CN116796335B - Intelligent protection method for network security - Google Patents

Intelligent protection method for network security Download PDF

Info

Publication number
CN116796335B
CN116796335B CN202310731814.1A CN202310731814A CN116796335B CN 116796335 B CN116796335 B CN 116796335B CN 202310731814 A CN202310731814 A CN 202310731814A CN 116796335 B CN116796335 B CN 116796335B
Authority
CN
China
Prior art keywords
information data
application information
application
processing
risk
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310731814.1A
Other languages
Chinese (zh)
Other versions
CN116796335A (en
Inventor
魏书山
赖冠辉
伍俊杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Waner Technology Co ltd
Original Assignee
Guangdong Waner Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Waner Technology Co ltd filed Critical Guangdong Waner Technology Co ltd
Priority to CN202310731814.1A priority Critical patent/CN116796335B/en
Publication of CN116796335A publication Critical patent/CN116796335A/en
Application granted granted Critical
Publication of CN116796335B publication Critical patent/CN116796335B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3438Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment monitoring of user actions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3466Performance evaluation by tracing or monitoring
    • G06F11/3476Data logging
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Quality & Reliability (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention relates to an intelligent protection method for network security, which relates to the technical field of network security; collecting application information data generated when a user uses application software on equipment, classifying the application information data, generating qualified application information data and risk application information data, processing the risk application information data, generating a grade risk alarm signal, correspondingly processing according to the grade risk alarm signal, generating a corresponding historical processing log, and processing an application platform and an equipment platform according to the historical processing log; when the user uses the application software on the equipment platform, the application information data is better prevented from being leaked and stolen, and adverse effects are caused to the user.

Description

Intelligent protection method for network security
Technical Field
The invention relates to the technical field of network security, in particular to an intelligent protection method for network security.
Background
At present, mass data resources are accumulated through popularization and use of the Internet for many years, people have entered into a big data era, and application software is software provided for meeting application requirements of different fields and different problems of users, and can widen the application field of a computer system, amplify functions of hardware to improve the level of electronic commerce, government enterprises and offices, financial financing, intelligent manufacturing, scientific research and study and improve convenience of people in work, life and study;
however, in the prior art, the application software has a problem of leakage of application information data during installation or use, and therefore, it is required to provide an intelligent protection method for network security.
Disclosure of Invention
In order to solve the technical problems, the invention provides an intelligent protection method for network security;
the aim of the invention can be achieved by the following technical scheme: an intelligent protection method for network security, the method comprising:
step one: collecting application information data generated when a user uses application software on equipment;
step two: classifying the application information data to generate qualified application information data and risk application information data;
step three: processing the risk application information data to generate a grade risk alarm signal;
step four: corresponding processing is carried out according to the grade risk alarm signal, and a corresponding historical processing log is generated;
step five: and processing the application platform and the equipment platform according to the historical processing log.
Further, the application information data comprises address book telephone numbers, short message information data, face images, position information data and identity IDs;
the terminal for acquiring the application information data comprises an application platform, a device platform and a third party processing platform.
Further, the process of processing the application information data to obtain the target predicted value includes:
setting three classifiers, wherein the classifiers comprise a user active authorizer, a non-use application automatic authorizer and a device automatic authorizer;
the user active authorizer is used for automatically storing application information data which is obtained by the application software requiring authorization and the user active authorization in the application requiring authorization and the user active authorizer when the user uses the application software on the equipment;
the non-use application automatic authorizer automatically stores the application information data obtained by automatic authorization by the application software without using the authorization information data when the application software is used on the equipment by the user;
the device automatic authorizer is used for automatically authorizing the non-user active authorization and the non-application automatic authorization, and the application information data obtained by the third party device is automatically stored in the device automatic authorizer;
marking the obtained application information data as X 1 ,X 2 ,...,X i Wherein i is a positive integer;
three classifiers are labeled Y r Wherein r has a value of 1,2,3;
then obtain application information data X i Belonging to the Y-th r The probability of each classifier, i.e. the formula:
where k is represented as k different linear functions and W is represented as a dimension;
the application information data and the three classifiers are converted into a numerical value with probability between 0 and 1 by using a Softmax function, and the numerical value is used as a target predicted value P for classifying the application information data.
Further, the process of classifying the application information data according to the target predicted value includes:
setting a classification threshold as a, wherein a is more than 0 and less than 1;
classifying the application information data according to the obtained target predicted value P, and storing the application information data in a corresponding classifier:
when p=a, the application information data is sent to the user active authorizer, and the application information data is represented as application data which is obtained by the application software requiring authorization and active authorization of the user when the user uses the application software on the equipment;
when P is more than or equal to 0 and less than or equal to a, sending the application information data to a non-use application automatic authorizer, wherein the application information data is application information data obtained by application automatic authorization under the condition that the user does not use the application information data;
when a is more than P and less than or equal to 1, the application information data is sent to the equipment automatic authorizer, and the application information data is the application information data obtained by the equipment automatic authorization.
Further, the process of obtaining the risk application information data includes:
setting the application information data sent to the user active authorizer as a qualified application information number;
the application information data sent to the non-use application automatic authorizer and the device automatic authorizer is set as risk application information data.
Further, the processing of the risk application information data includes:
when the risk application information data in the non-use application automatic authorizer is an address book telephone number, telecom information data or an identity ID, a first-level risk alarm signal is generated;
when the risk application information data in the non-use application automatic authorizer is a face image, generating a secondary risk alarm signal;
when the risk application information data in the non-use application automatic authorizer is position information data, generating a three-level risk alarm signal;
when the risk application information data in the automatic authorizer of the equipment is address book telephone numbers, telecom information data or identity IDs, generating a four-level risk alarm signal;
when the risk application information data in the automatic authorizer of the equipment is a face image, generating a five-level risk alarm signal;
when the risk application information data in the automatic authorizer of the equipment is position information data, generating a six-level risk alarm signal;
and displaying the generated risk alarm signal in the form of popup information on the user terminal.
Further, the process of performing corresponding processing according to the level risk alarm signal includes:
receiving popup window information corresponding to the grade risk alarm signal at the user platform, and sending the received popup window information to a third party processing platform for corresponding processing:
when receiving the popup window information of the secondary risk alarm signal, the face image is stolen by the application platform and is sent to a third party processing platform for processing;
when receiving the popup window information of the three-level risk alarm signal, the position information data is stolen by the application platform and is sent to a third party processing platform for processing;
when receiving the popup window information of the four-level risk alarm signal, the method indicates that the address book telephone number, the telecom information data or the identity ID is stolen by the equipment platform and sends the stolen address book telephone number, the telecom information data or the identity ID to a third party processing platform for processing;
when receiving the popup window information of the five-level risk alarm signal, the face image is stolen by the equipment platform and is sent to a third party processing platform for processing;
when receiving the popup window information of the six-level risk alarm signal, the device platform steals the position information data and sends the position information data to a third-party processing platform for processing;
generating a corresponding historical processing log according to the processing result;
the history processing log comprises a terminal type, application information data, time, application software, equipment and a processing result of stealing the application information data;
the processing result comprises passing and failing;
and sending the history processing log to a third party processing platform.
Further, the processing of the application platform and the device platform according to the historical processing log includes:
the third party processing platform receives the history processing log and counts unqualified in the history processing log;
setting a failure frequency threshold;
and when the number of unqualified times in the history processing log is greater than or equal to the threshold value of the number of unqualified times, notifying a corresponding application platform or equipment platform to carry out rectification by a third party processing platform.
Compared with the prior art, the invention has the beneficial effects that:
1. collecting application information data generated when a user uses application software on equipment, classifying the application information data, generating qualified application information data and risk application information data, processing the risk application information data, generating a grade risk alarm signal, correspondingly processing according to the grade risk alarm signal, generating a corresponding historical processing log, and processing an application platform and an equipment platform according to the historical processing log; when a user uses application software on the equipment platform, the leakage and theft of application information data are better prevented, and adverse effects are caused to the user;
2. the method comprises the steps of generating a grade risk alarm signal, and sending the grade risk signal to a related terminal for processing, so that the leakage problem of application information data can be prevented, and the safety of the application information data can be ensured when a user uses application software.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments described in the present invention, and other drawings may be obtained according to these drawings for a person having ordinary skill in the art.
Fig. 1 is a flow chart of the present invention.
Detailed Description
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments described in the present invention, and other drawings may be obtained according to these drawings for a person having ordinary skill in the art.
As shown in fig. 1, a smart protection method for network security, the method comprising:
step one: collecting application information data generated when a user uses application software on equipment;
the application information data is generated when a user uses application software installed on the equipment;
the method comprises the steps that a sensor, a reader, a camera, a terminal and a GPS are installed on equipment, and the sensor, the reader, the camera, the terminal and the GPS are used for obtaining application information data generated when the equipment uses application software;
the reader is a device for reading tag information or writing information into the tag by utilizing a radio frequency technology, and the tag information read by the reader is managed and transmitted by a computer and a network system;
the application information data comprise address book telephone numbers, short message information data, face images, position information data and personal information data;
the personal information data includes a telephone number and an identity ID;
the terminal for acquiring the application information data comprises an application platform, an equipment platform and a third party processing platform;
it should be further noted that, in the specific implementation process, the application information data is information data which is obtained by autonomous consent of a non-user generated when the user uses the application software on the device, the information data belongs to stolen information data, and after the information data is leaked and stolen, the information data is stolen, and risks of property loss and transfer of the user are faced;
step two: classifying the application information data to generate qualified application information data and risk application information data;
setting three classifiers, wherein the classifiers comprise a user active authorizer, a non-use application automatic authorizer and a device automatic authorizer;
the user active authorizer is used for automatically storing application information data which is obtained by the application software requiring authorization and the user active authorization in the application requiring authorization and the user active authorizer when the user uses the application software on the equipment;
the non-use application automatic authorizer automatically stores the application information data obtained by automatic authorization by the application software without using the authorization information data when the application software is used on the equipment by the user;
the device automatic authorizer is used for automatically authorizing the non-user active authorization and the non-application automatic authorization, and the application information data obtained by the third party device is automatically stored in the device automatic authorizer;
classifying the obtained application information data by using a Softmax function:
marking the obtained application information data as X 1 ,X 2 ,...,X i Wherein i is a positive integer;
three classifiers are labeled Y r Wherein r has a value of 1,2,3;
then obtain application information data X i Belonging to the Y-th r The probability of each classifier, i.e. the formula:
where k is represented as k different linear functions and W is represented as a dimension;
converting the application information data into a numerical value with probability between 0 and 1 by using a Softmax function, and taking the numerical value as a target predicted value P for classifying the application information data;
it should be further noted that, in the implementation process, the Softmax function is generally used as the last layer of the neural network, receives the input value from the network of the last layer, and then converts the input value into probability to output the probability by using the Softmax function, so as to classify the acquired application information data, better cover the omnibearing application information data, and prevent the missing application information data from being stolen, thereby causing adverse effects to users;
setting a classification threshold as a, wherein a is more than 0 and less than 1;
classifying the application information data according to the obtained target predicted value, and storing the application information data in a corresponding classifier:
when p=a, the application information data is sent to the user active authorizer, and the application information data is represented as application data which is obtained by the application software requiring authorization and active authorization of the user when the user uses the application software on the equipment;
when P is more than or equal to 0 and less than or equal to a, sending the application information data to a non-use application automatic authorizer, wherein the application information data is application information data obtained by application automatic authorization under the condition that the user does not use the application information data;
when a is more than P and less than or equal to 1, sending the application information data to an equipment automatic authorizer, wherein the application information data is obtained by equipment automatic authorization;
setting the application information data sent to the user active authorizer as qualified application information data, and setting the application information data sent to the non-use application automatic authorizer and the equipment automatic authorizer as risk application information data;
it should be further noted that in the specific implementation process, the qualified application information data will not cause great influence or loss to the user, and the risk application information data will not only cause influence of application information data loss to the user, but also cause risk of fraud and short message harassment to the user due to application information data loss, so that when using the application software, the obtained application information data will be screened and protected.
Step three: processing the risk application information data to generate a grade risk alarm signal;
when the risk application information data in the non-use application automatic authorizer is an address book telephone number, telecom information data or an identity ID, a first-level risk alarm signal is generated;
when the risk application information data in the non-use application automatic authorizer is a face image, generating a secondary risk alarm signal;
when the risk application information data in the non-use application automatic authorizer is position information data, generating a three-level risk alarm signal;
when the risk application information data in the automatic authorizer of the equipment is address book telephone numbers, telecom information data or identity IDs, generating a four-level risk alarm signal;
when the risk application information data in the automatic authorizer of the equipment is a face image, generating a five-level risk alarm signal;
when the risk application information data in the automatic authorizer of the equipment is position information data, generating a six-level risk alarm signal;
displaying the generated risk alarm signal on a user platform in a popup window information mode;
it should be further noted that, in the implementation process, the application information data in the non-use application automatic authorizer and the device automatic authorizer are risk application information data, and when the non-use application automatic authorizer and the device automatic authorizer obtain different risk application information data at the same time, an abnormal alarm signal is generated, and the abnormal alarm signal is represented as application information data generated when the non-use application automatic authorizer and the device automatic authorizer are used for use, and the generated application information data is stolen by the application and the device at the same time.
Step four: corresponding processing is carried out according to the grade risk alarm signal, and a corresponding historical processing log is generated;
when a user uses application software on the equipment, receiving popup window information corresponding to the grade risk alarm signal on a user platform, correspondingly processing the received popup window information, and generating a corresponding historical processing log according to a processing result;
the history processing log comprises a terminal type for stealing application information data, time, application software, an equipment platform and a processing result;
the processing result comprises passing and failing;
transmitting the history processing log to a third party processing platform;
it should be further noted that, in the implementation process:
when receiving the popup window information of the first-level risk alarm signal, the method indicates that the address book telephone number, the telecom information data or the identity ID is stolen by an application platform and sends the stolen address book telephone number, the telecom information data or the identity ID to a third-party processing platform for processing;
when receiving the popup window information of the secondary risk alarm signal, the face image is stolen by the application platform and is sent to a third party processing platform for processing;
when receiving the popup window information of the three-level risk alarm signal, the position information data is stolen by the application platform and is sent to a third party processing platform for processing;
when receiving the popup window information of the four-level risk alarm signal, the method indicates that the address book telephone number, the telecom information data or the identity ID is stolen by the equipment platform and sends the stolen address book telephone number, the telecom information data or the identity ID to a third party processing platform for processing;
when receiving the popup window information of the five-level risk alarm signal, the face image is stolen by the equipment platform and is sent to a third party processing platform for processing;
when the popup window information of the six-level risk alarm signal is received, the position information data is stolen by the equipment platform and is sent to the third party processing platform for processing.
Step five: processing the application platform and the equipment platform according to the history processing log;
the third party processing platform receives the history processing log and counts unqualified in the history processing log;
setting a failure frequency threshold;
and when the number of unqualified times in the history processing log is greater than or equal to the threshold value of the number of unqualified times, notifying a corresponding application platform or equipment platform to carry out rectification by a third party processing platform.
Working principle: collecting application information data generated when a user uses application software on equipment, classifying the application information data, generating qualified application information data and risk application information data, processing the risk application information data, generating a grade risk alarm signal, correspondingly processing according to the grade risk alarm signal, generating a corresponding historical processing log, and processing an application platform and an equipment platform according to the historical processing log; when the user uses the application software on the equipment platform, the application information data is better prevented from being leaked and stolen, and adverse effects are caused to the user.
The above embodiments are only for illustrating the technical method of the present invention and not for limiting the same, and it should be understood by those skilled in the art that the technical method of the present invention may be modified or substituted without departing from the spirit and scope of the technical method of the present invention.

Claims (1)

1. An intelligent protection method for network security, the method comprising:
step one: collecting application information data generated when a user uses application software on equipment;
step two: classifying the application information data to generate qualified application information data and risk application information data;
step three: processing the risk application information data to generate a grade risk alarm signal;
step four: corresponding processing is carried out according to the grade risk alarm signal, and a corresponding historical processing log is generated;
step five: processing the application platform and the equipment platform according to the history processing log;
the application information data comprise address book telephone numbers, short message information data, face images, position information data and identity IDs;
the terminal for acquiring the application information data comprises an application platform, an equipment platform and a third party processing platform;
the process of processing the application information data to obtain the target predicted value comprises the following steps:
setting three classifiers, wherein the classifiers comprise a user active authorizer, a non-use application automatic authorizer and a device automatic authorizer;
respectively marking the obtained application information data and the three classifiers;
converting the marked information data into a numerical value with probability between 0 and 1 by using a Softmax function, and taking the numerical value as a target predicted value P for classifying the application information data;
the process of classifying the application information data according to the target predicted value includes:
setting a classification threshold as a, wherein a is more than 0 and less than 1;
classifying the application information data according to the obtained target predicted value P, and storing the application information data in a corresponding classifier:
when p=a, the application information data is sent to the user active authorizer, and the application information data is represented as application data which is obtained by the application software requiring authorization and active authorization of the user when the user uses the application software on the equipment;
when P is more than or equal to 0 and less than or equal to a, sending the application information data to a non-use application automatic authorizer, wherein the application information data is application information data obtained by application automatic authorization under the condition that the user does not use the application information data;
when a is more than P and less than or equal to 1, sending the application information data to an equipment automatic authorizer, wherein the application information data is obtained by equipment automatic authorization;
the process of obtaining risk application information data includes:
setting the application information data sent to the user active authorizer as qualified application information data;
setting application information data transmitted to the non-use application automatic authorizer and the device automatic authorizer as risk application information data;
the process of processing the risk application information data comprises the following steps:
when the risk application information data in the non-use application automatic authorizer is the address book telephone number or the telecom information data or the identity ID, generating a first-level risk alarm signal;
when the risk application information data in the non-use application automatic authorizer is a face image, generating a secondary risk alarm signal;
when the risk application information data in the non-use application automatic authorizer is position information data, generating a three-level risk alarm signal;
when the risk application information data in the automatic authorizer of the equipment is address book telephone numbers, telecom information data or identity IDs, generating a four-level risk alarm signal;
when the risk application information data in the automatic authorizer of the equipment is a face image, generating a five-level risk alarm signal;
when the risk application information data in the automatic authorizer of the equipment is position information data, generating a six-level risk alarm signal;
displaying the generated risk alarm signal in a user terminal in the form of popup window information;
the corresponding processing process according to the grade risk alarm signal comprises the following steps:
receiving popup window information corresponding to the grade risk alarm signal at the user platform, sending the received popup window information to a third party processing platform for corresponding processing, and generating a corresponding historical processing log according to the processing result;
the history processing log comprises a terminal type, application information data, time, application software, equipment and a processing result of stealing the application information data;
the processing result comprises passing and failing;
transmitting the history processing log to a third party processing platform;
the processing of the application platform and the equipment platform according to the historical processing log comprises the following steps:
the third party processing platform receives the history processing log and counts unqualified in the history processing log;
setting a failure frequency threshold;
and when the number of unqualified times in the history processing log is greater than or equal to the threshold value of the number of unqualified times, notifying a corresponding application platform or equipment platform to carry out rectification by a third party processing platform.
CN202310731814.1A 2023-06-20 2023-06-20 Intelligent protection method for network security Active CN116796335B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310731814.1A CN116796335B (en) 2023-06-20 2023-06-20 Intelligent protection method for network security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310731814.1A CN116796335B (en) 2023-06-20 2023-06-20 Intelligent protection method for network security

Publications (2)

Publication Number Publication Date
CN116796335A CN116796335A (en) 2023-09-22
CN116796335B true CN116796335B (en) 2024-02-13

Family

ID=88037158

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310731814.1A Active CN116796335B (en) 2023-06-20 2023-06-20 Intelligent protection method for network security

Country Status (1)

Country Link
CN (1) CN116796335B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110049021A (en) * 2019-03-27 2019-07-23 中国电力科学研究院有限公司 Data of information system safety protecting method and system
CN110298176A (en) * 2018-10-25 2019-10-01 贵州财经大学 Intelligent terminal App permission privacy risk monitoring and evaluation system and method
CN111143175A (en) * 2019-11-29 2020-05-12 北京浪潮数据技术有限公司 Risk behavior detection method, device, equipment and computer storage medium
CN112231715A (en) * 2020-11-11 2021-01-15 福建有度网络安全技术有限公司 Data leakage warning method and related device
CN113098892A (en) * 2021-04-19 2021-07-09 恒安嘉新(北京)科技股份公司 Data leakage prevention system and method based on industrial Internet
CN113259122A (en) * 2021-06-04 2021-08-13 国网浙江省电力有限公司杭州供电公司 Full-scene network security intelligent decision handling method based on artificial intelligence
CN113553619A (en) * 2021-07-23 2021-10-26 中信银行股份有限公司 Information protection method and system based on user authority automatic check
CN115168887A (en) * 2022-09-06 2022-10-11 南京熊猫电子股份有限公司 Mobile terminal stealth processing method and device based on differential authority privacy protection

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110298176A (en) * 2018-10-25 2019-10-01 贵州财经大学 Intelligent terminal App permission privacy risk monitoring and evaluation system and method
CN110049021A (en) * 2019-03-27 2019-07-23 中国电力科学研究院有限公司 Data of information system safety protecting method and system
CN111143175A (en) * 2019-11-29 2020-05-12 北京浪潮数据技术有限公司 Risk behavior detection method, device, equipment and computer storage medium
CN112231715A (en) * 2020-11-11 2021-01-15 福建有度网络安全技术有限公司 Data leakage warning method and related device
CN113098892A (en) * 2021-04-19 2021-07-09 恒安嘉新(北京)科技股份公司 Data leakage prevention system and method based on industrial Internet
CN113259122A (en) * 2021-06-04 2021-08-13 国网浙江省电力有限公司杭州供电公司 Full-scene network security intelligent decision handling method based on artificial intelligence
CN113553619A (en) * 2021-07-23 2021-10-26 中信银行股份有限公司 Information protection method and system based on user authority automatic check
CN115168887A (en) * 2022-09-06 2022-10-11 南京熊猫电子股份有限公司 Mobile terminal stealth processing method and device based on differential authority privacy protection

Also Published As

Publication number Publication date
CN116796335A (en) 2023-09-22

Similar Documents

Publication Publication Date Title
US20180365696A1 (en) Financial fraud detection using user group behavior analysis
Subudhi et al. Quarter-sphere support vector machine for fraud detection in mobile telecommunication networks
JP2023539711A (en) Speed system for fraud prevention and data protection for sensitive data
US11403642B2 (en) Techniques to improve fraud detection at financial terminals
JP2023539712A (en) Generation of obfuscated identification templates for transaction validation
US20240022570A1 (en) Classifying types of sensitive events for data loss prevention
Goyal et al. Review on credit card fraud detection using data mining classification techniques & machine learning algorithms
CN116823428A (en) Anti-fraud detection method, device, equipment and storage medium
CN111259216B (en) Information identification method, device and equipment
CN116796335B (en) Intelligent protection method for network security
CN116545702A (en) Network security protection method and related equipment
Kanyal et al. Object recognition and security improvement by enhancing the features of CCTV
CN116703555A (en) Early warning method, early warning device, electronic equipment and computer readable medium
CN110943982B (en) Document data encryption method and device, electronic equipment and storage medium
Kim et al. Development of a deep learning algorithm for anomaly detection of manufacturing facility
CN115080934A (en) Method and device for identifying account abnormity in instant messaging system
DeHart et al. Visual content privacy leaks on social media networks
CN113129497A (en) Intelligent access control system of data center machine room
Manek et al. ReP-ETD: A Repetitive Preprocessing technique for Embedded Text Detection from images in spam emails
Huang et al. Fraud payment research: payment through credit car
CN111046428A (en) Client data information security protection system and method for scientific and technological service
CN104052852A (en) Communication method and device
US11797589B2 (en) Reducing overcollection of unstructured data
US11895133B2 (en) Systems and methods for automated device activity analysis
CN118096191B (en) Anti-fraud system and method for intelligent user information protection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant