CN116980237B - Urban safety informatization data acquisition method - Google Patents

Urban safety informatization data acquisition method Download PDF

Info

Publication number
CN116980237B
CN116980237B CN202311237444.2A CN202311237444A CN116980237B CN 116980237 B CN116980237 B CN 116980237B CN 202311237444 A CN202311237444 A CN 202311237444A CN 116980237 B CN116980237 B CN 116980237B
Authority
CN
China
Prior art keywords
data
city
key
user
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311237444.2A
Other languages
Chinese (zh)
Other versions
CN116980237A (en
Inventor
杨良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zhicheng United Technology Development Co ltd
Original Assignee
Beijing Zhicheng United Technology Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zhicheng United Technology Development Co ltd filed Critical Beijing Zhicheng United Technology Development Co ltd
Priority to CN202311237444.2A priority Critical patent/CN116980237B/en
Publication of CN116980237A publication Critical patent/CN116980237A/en
Application granted granted Critical
Publication of CN116980237B publication Critical patent/CN116980237B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/906Clustering; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y20/00Information sensed or collected by the things
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y20/00Information sensed or collected by the things
    • G16Y20/10Information sensed or collected by the things relating to the environment, e.g. temperature; relating to location
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y30/00IoT infrastructure
    • G16Y30/10Security thereof
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/10Detection; Monitoring
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02ATECHNOLOGIES FOR ADAPTATION TO CLIMATE CHANGE
    • Y02A30/00Adapting or protecting infrastructure or their operation
    • Y02A30/60Planning or developing urban green infrastructure

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Data Mining & Analysis (AREA)
  • Environmental & Geological Engineering (AREA)
  • Toxicology (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a city safety informationized data acquisition method, which relates to the technical field of city data acquisition and comprises the steps of acquiring city safety information data through city equipment and the Internet, and encrypting and transmitting the data by using a secret key; the city data center generates a public key and a private key, sends the public key to city equipment to encrypt a data encryption key, and synchronously receives the encrypted data and the key; after the city data center obtains the encrypted data and the secret key, the data encryption secret key is obtained through decryption of the private key, the secret key is used for decrypting and recovering the data, and the data is stored in the database. The invention has the beneficial effects that: the invention ensures the safe transmission and storage of the data by integrating various data acquisition sources and using symmetric encryption and public key encryption technology, reduces the risk of tampering or leakage of the data, and achieves the effect of efficiently managing and retrieving the data by utilizing the classified user rights and the data classified storage function at the same time, thereby having obvious advantages.

Description

Urban safety informatization data acquisition method
Technical Field
The invention relates to the technical field of urban data acquisition, in particular to a urban safety informationized data acquisition method.
Background
With the rapid development of information technology, urban security informatization has become an important component of urban management, and in order to ensure urban stability and resident security, a large amount of urban security information needs to be collected, analyzed and stored, and traditional data acquisition methods mainly depend on physical devices, such as monitoring cameras, sensors and the like, while online resources, such as social media reports, related department officials and the like, often contain a large amount of urban security information, but are ignored, and meanwhile, how to ensure secure transmission and storage of sensitive data and how to effectively manage and retrieve the data are long-standing problems.
Disclosure of Invention
The present invention has been made in view of the above-mentioned problems occurring in the conventional urban security informationized data acquisition method.
Therefore, the invention aims to solve the problem that the acquired urban safety information data cannot be effectively protected and managed in the transmission and storage processes.
In order to solve the technical problems, the invention provides the following technical scheme: the city safety informationized data acquisition method comprises the steps of acquiring city safety information data through city equipment and the Internet, and encrypting and transmitting the data by using a secret key;
the city data center generates a public key and a private key, sends the public key to city equipment to encrypt a data encryption key, and synchronously receives the encrypted data and the key;
after the urban data center obtains the encrypted data and the secret key, the data encryption secret key is obtained through decryption of the private key, the secret key is used for decrypting and recovering the data, and the data is stored in a database;
the users access the city safety information data in the database through the city data center.
As a preferable scheme of the urban safety informationized data acquisition method, the invention comprises the following steps: the urban equipment for acquiring the urban safety information data comprises an urban sensor network, a monitoring camera, an urban emergency hotline telephone, satellite remote sensing, traffic intelligent equipment and an environment monitoring site, and the urban safety information data comprises social media reports, related department officials and statistics reports.
As a preferable scheme of the urban safety informationized data acquisition method, the invention comprises the following steps: when data is transmitted using key encryption, the encryption is performed by the following formula,
wherein a is a preset constant, a is more than 1, C is encrypted data, M is original city safety information data, and K is an initial secret key.
As a preferable scheme of the urban safety informationized data acquisition method, the invention comprises the following steps: the city data center generates a public key and a private key by the following algorithm,
wherein p and q are two prime numbers randomly selected, n is a modulo arithmetic number, e is a public key and e andmutually, d is a private key, and after the city data center generates a public key, the public key is sent to city equipment and the Internet to carry out public key encryption on the city safety data encryption key:
and Q is a key after secondary encryption, after the initial key K is encrypted, the city equipment and the Internet synchronously send the encrypted city data and the key to a city data center.
As a preferable scheme of the urban safety informationized data acquisition method, the invention comprises the following steps: after receiving the encrypted city data and the secret key, the city data center firstly decrypts the encrypted secret key through the private key to obtain an original secret key:
after the initial key K is acquired, decrypting the encrypted city safety data through the initial key K:
after the steps, the city data center acquires the collected original city safety information data M and stores the data in a database.
As a preferable scheme of the urban safety informationized data acquisition method, the invention comprises the following steps: the city data center stores the original city safety information data in a database, and the city safety information data is stored after being classified by data characteristics, comprising the following steps:
if the data characteristic classification of one type of data exists in the database, storing the city safety information data in the database according to the classification;
if the data characteristic classification of the data of one type does not exist in the database, creating a new classification in the database by the data characteristic of the data of the type, and storing the data in the created new classification.
As a preferable scheme of the urban safety informationized data acquisition method, the invention comprises the following steps: accessing the database by the user through the city data center first requires logging into the city data center using the user's personal account:
if the user inputs the personal account and the password in the city data center login page and the comparison is successful, the user is allowed to login the city data center to access city safety information data in the database;
if the user fails to input the personal account and password comparison in the city data center login page, the user is allowed to re-input the password or reset the password through personal information;
if the personal account input by the user in the city data center login page does not exist, the login page jumps to the login page, and the user is allowed to log in the city data center through the account after binding the login account through the personal information.
As a preferable scheme of the urban safety informationized data acquisition method, the invention comprises the following steps: after logging in the city data center, the user can access city safety information data in the database:
if the access user is an authorized user, allowing city security information stored in the database to be added, deleted and modified, and allowing city security data to be downloaded;
if the access user is a non-authority user, the user is allowed to check urban safety information data in the database, if the access user needs to download, a downloading application is required to be sent to the authority user, and the authority user can download the data after agreeing;
if the access user is detected to be a non-authority user and the authority application is skipped to directly download the data in the database, the account number of the access user is forced to be subjected to the offline operation and the download task is cleared, and meanwhile, an early warning notification is sent to the authority user, so that the omnibearing real-time supervision of the database is kept before the authority user is not processed.
A computer device, comprising: a memory and a processor; the memory stores a computer program characterized in that: and the processor realizes the steps of the urban safety informationized data acquisition method when executing the computer program.
A computer-readable storage medium having stored thereon a computer program, characterized by: the computer program when executed by the processor realizes the steps of the urban safety informationized data acquisition method.
The invention has the beneficial effects that: the invention ensures the safe transmission and storage of the data by integrating various data acquisition sources and using symmetric encryption and public key encryption technology, reduces the risk of tampering or leakage of the data, and achieves the effect of efficiently managing and retrieving the data by utilizing the classified user rights and the data classified storage function at the same time, thereby having obvious advantages.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required for the description of the embodiments will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without creating effort for a person skilled in the art. Wherein:
fig. 1 is a schematic flow chart of a city safety informationized data acquisition method.
Fig. 2 is a schematic diagram of an apparatus for a city security informationized data collection method.
Detailed Description
In order that the above-recited objects, features and advantages of the present invention will become more readily apparent, a more particular description of the invention will be rendered by reference to specific embodiments thereof which are illustrated in the appended drawings.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention, but the present invention may be practiced in other ways other than those described herein, and persons skilled in the art will readily appreciate that the present invention is not limited to the specific embodiments disclosed below.
Further, reference herein to "one embodiment" or "an embodiment" means that a particular feature, structure, or characteristic can be included in at least one implementation of the invention. The appearances of the phrase "in one embodiment" in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments.
Examples
Referring to fig. 1 and 2, a first embodiment of the present invention provides a method for acquiring urban safety informationized data, which includes the steps of:
s1, acquiring city safety information data through city equipment and the Internet, and encrypting and transmitting the data by using a secret key;
it should be noted that, the urban equipment for obtaining the urban safety information data includes an urban sensor network, a monitoring camera, an urban emergency hot line telephone, satellite remote sensing, traffic intelligent equipment and an environment monitoring site, and the urban safety information data obtained through the internet includes social media reports, related department officials and statistics reports.
It should also be noted that, when data is transmitted encrypted using a key, the encryption is performed by the following formula,
wherein a is a preset constant, a is more than 1, C is encrypted data, M is original city safety information data, and K is an initial secret key.
S2, the city data center generates a public key and a private key, sends the public key to city equipment to encrypt a data encryption key, and synchronously receives the encrypted data and the key;
it should be noted that the city data center generates the public key and the private key by the following algorithm,
wherein p and q are two prime numbers randomly selected, n is a modulo arithmetic number, e is a public key and e andmutually, d is a private key, and after the city data center generates a public key, the public key is sent to city equipment and the Internet to carry out public key encryption on the city safety data encryption key:
and Q is a key after secondary encryption, after the initial key K is encrypted, the city equipment and the Internet synchronously send the encrypted city data and the key to a city data center.
S3, after the urban data center acquires the encrypted data and the secret key, decrypting the encrypted data by the private key to acquire a data encryption secret key, decrypting and recovering the data by using the secret key, and storing the data in a database;
it should be noted that, after receiving the encrypted city data and the secret key, the city data center decrypts the encrypted secret key through the private key to obtain the original secret key:
after the initial key K is acquired, decrypting the encrypted city safety data through the initial key K:
after the steps, the city data center acquires the collected original city safety information data M and stores the data in a database.
Further, the storing of the original city safety information data in the database by the city data center requires storing the city safety information data after classifying the city safety information data by the data features, including:
if the data characteristic classification of one type of data exists in the database, storing the city safety information data in the database according to the classification;
if the data characteristic classification of the data of one type does not exist in the database, creating a new classification in the database by the data characteristic of the data of the type, and storing the data in the created new classification.
S4, the user accesses city safety information data in the database through the city data center;
it should be noted that, the user first needs to log in to the city data center using the user's personal account to access the database through the city data center:
if the user inputs the personal account and the password in the city data center login page and the comparison is successful, the user is allowed to login the city data center to access city safety information data in the database;
if the user fails to input the personal account and password comparison in the city data center login page, the user is allowed to re-input the password or reset the password through personal information;
if the personal account input by the user in the city data center login page does not exist, the login page jumps to the login page, and the user is allowed to log in the city data center through the account after binding the login account through the personal information.
It should also be noted that, after a user logs into the city data center, the user can access city security information data in the database:
if the access user is an authorized user, allowing city security information stored in the database to be added, deleted and modified, and allowing city security data to be downloaded;
if the access user is a non-authority user, the user is allowed to check urban safety information data in the database, if the access user needs to download, a downloading application is required to be sent to the authority user, and the authority user can download the data after agreeing;
if the access user is detected to be a non-authority user and the authority application is skipped to directly download the data in the database, the account number of the access user is forced to be subjected to the offline operation and the download task is cleared, and meanwhile, an early warning notification is sent to the authority user, so that the omnibearing real-time supervision of the database is kept before the authority user is not processed.
Examples
For the second embodiment of the present invention, this embodiment is different from the previous embodiment, and further includes:
the functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
Logic and/or steps represented in the flowcharts or otherwise described herein, e.g., a ordered listing of executable instructions for implementing logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). In addition, the computer readable medium may even be paper or other suitable medium on which the program is printed, as the program may be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
It is to be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above-described embodiments, the various steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, may be implemented using any one or combination of the following techniques, as is well known in the art: discrete logic circuits having logic gates for implementing logic functions on data signals, application specific integrated circuits having suitable combinational logic gates, programmable Gate Arrays (PGAs), field Programmable Gate Arrays (FPGAs), and the like.
Examples
For the third embodiment of the present invention, which is different from the first two embodiments, in order to verify the advantageous effects of the method of the present invention, the method of the present invention is compared with the conventional method, and the results of the comparison are shown in the following table.
Table 1: comparison table of the method of the invention and the traditional method
The method of the invention Conventional method
Data collection sources Integrates physical equipment and online resources, and ensures comprehensiveness Depending on the physical device, little attention is paid to online data
Data security Adopts symmetric encryption and public key encryption technology to ensure the security of data in the transmission and storage processes Using only simple encryption or no encryption
Data management integration Data are classified and stored according to characteristics and are managed in a centralized way Data individual management, resulting in fragmentation and islanding of information
System extensibility ConsiderVarious city equipment and online resources, and has better expansibility and adaptability For new data sources or new user needs, a large amount of custom development may be required
Emergency response Integrated with urban emergency hotline telephone and other real-time data, capable of providing real-time feedback in emergency situations Lack of fast response and notification mechanism in the event of city security information changes
Table 2: experimental comparison table of the method and the traditional method
Data accuracy Data security User satisfaction
The method of the invention 96.38% Double encryption has high security 98.47%
Conventional method 93.15% Single encryption, easy to crack 92.21%
As can be seen from tables 1 and 2, the method has obvious innovation in the steps of collecting and transmitting urban safety data and then storing and accessing the data compared with the traditional method, can collect the urban safety data in real time in terms of use, ensures the effectiveness of the data, and has obvious advantages.
It should be noted that the above embodiments are only for illustrating the technical solution of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that the technical solution of the present invention may be modified or substituted without departing from the spirit and scope of the technical solution of the present invention, which is intended to be covered in the scope of the claims of the present invention.

Claims (2)

1. A city safety informationized data acquisition method is characterized in that: comprising the steps of (a) a step of,
acquiring city safety information data through city equipment and the Internet, and encrypting and transmitting the data by using a secret key;
the city data center generates a public key and a private key, sends the public key to city equipment to encrypt a data encryption key, and synchronously receives the encrypted data and the key;
after the urban data center obtains the encrypted data and the secret key, the data encryption secret key is obtained through decryption of the private key, the secret key is used for decrypting and recovering the data, and the data is stored in a database;
the user accesses city safety information data in the database through the city data center;
when data is transmitted using key encryption, the encryption is performed by the following formula,
wherein a is a preset constant, a is more than 1, C is encrypted data, M is original city safety information data, and K is an initial secret key;
the city data center generates a public key and a private key by the following algorithm,
wherein p and q are two prime numbers randomly selected, n is a modulo arithmetic number, e is a public key and e andmutually, d is a private key, and after the city data center generates a public key, the public key is sent to city equipment and the Internet to carry out public key encryption on the city safety data encryption key:
q is a secret key after secondary encryption, after the initial secret key K is encrypted, city equipment and the Internet synchronously send the encrypted city data and the secret key to a city data center;
after receiving the encrypted city data and the secret key, the city data center firstly decrypts the encrypted secret key through the private key to obtain an original secret key:
after the initial key K is acquired, decrypting the encrypted city safety data through the initial key K:
after the steps, the city data center acquires the collected original city safety information data M and stores the data in a database;
the city data center stores the original city safety information data in a database, and the city safety information data is stored after being classified by data characteristics, comprising the following steps:
if the data characteristic classification of the data of one type does not exist in the database, creating a new classification in the database by the data characteristic of the data of the type, and storing the data in the created new classification;
accessing the database by the user through the city data center first requires logging into the city data center using the user's personal account:
if the user inputs the personal account and the password in the city data center login page and the comparison is successful, the user is allowed to login the city data center to access city safety information data in the database;
if the user fails to input the personal account and password comparison in the city data center login page, the user is allowed to re-input the password or reset the password through personal information;
if the personal account input by the user in the city data center login page does not exist, the login page jumps to the login page, and the user is allowed to log in the city data center through the account after binding the login account through the personal information;
after logging in the city data center, the user can access city safety information data in the database:
if the access user is an authorized user, allowing city security information stored in the database to be added, deleted and modified, and allowing city security data to be downloaded;
if the access user is a non-authority user, the user is allowed to check urban safety information data in the database, if the access user needs to download, a downloading application is required to be sent to the authority user, and the authority user can download the data after agreeing;
if the access user is detected to be a non-authority user and the authority application is skipped to directly download the data in the database, the account number of the access user is forced to be subjected to the offline operation and the download task is cleared, and meanwhile, an early warning notification is sent to the authority user, so that the omnibearing real-time supervision of the database is kept before the authority user is not processed.
2. The urban security informationized data acquisition method according to claim 1, wherein: the urban equipment for acquiring the urban safety information data comprises an urban sensor network, a monitoring camera, an urban emergency hotline telephone, satellite remote sensing, traffic intelligent equipment and an environment monitoring site, and the urban safety information data comprises social media reports, related department officials and statistics reports.
CN202311237444.2A 2023-09-25 2023-09-25 Urban safety informatization data acquisition method Active CN116980237B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311237444.2A CN116980237B (en) 2023-09-25 2023-09-25 Urban safety informatization data acquisition method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311237444.2A CN116980237B (en) 2023-09-25 2023-09-25 Urban safety informatization data acquisition method

Publications (2)

Publication Number Publication Date
CN116980237A CN116980237A (en) 2023-10-31
CN116980237B true CN116980237B (en) 2024-01-02

Family

ID=88473473

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311237444.2A Active CN116980237B (en) 2023-09-25 2023-09-25 Urban safety informatization data acquisition method

Country Status (1)

Country Link
CN (1) CN116980237B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117633829A (en) * 2023-11-21 2024-03-01 北京智城联合科技发展有限公司 Urban safety data password encryption method and system
CN117527184A (en) * 2023-11-27 2024-02-06 北京智城联合科技发展有限公司 Urban safety heterogeneous sensor network encryption method based on chaotic neural network

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109639647A (en) * 2018-11-16 2019-04-16 重庆邮电大学 A kind of method of RSA and BLOWFISH Hybrid Encryption OPC UA
CN109840768A (en) * 2019-01-04 2019-06-04 烽火通信科技股份有限公司 A kind of smart city evaluation index data managing method and system
CN112087308A (en) * 2020-09-11 2020-12-15 刘明 Data integrity protection platform based on smart city
CN116506158A (en) * 2023-03-27 2023-07-28 杭州九麒科技有限公司 Internet of things equipment encryption transmission method and system based on smart city
CN116707778A (en) * 2023-05-19 2023-09-05 中银金融科技有限公司 Data hybrid encryption transmission method and device and electronic equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4226573A1 (en) * 2020-10-05 2023-08-16 Redcom Laboratories, Inc. Zkmfa: zero-knowledge based multi-factor authentication system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109639647A (en) * 2018-11-16 2019-04-16 重庆邮电大学 A kind of method of RSA and BLOWFISH Hybrid Encryption OPC UA
CN109840768A (en) * 2019-01-04 2019-06-04 烽火通信科技股份有限公司 A kind of smart city evaluation index data managing method and system
WO2020140413A1 (en) * 2019-01-04 2020-07-09 烽火通信科技股份有限公司 Data management method and system for smart city evaluation indicators
CN112087308A (en) * 2020-09-11 2020-12-15 刘明 Data integrity protection platform based on smart city
CN116506158A (en) * 2023-03-27 2023-07-28 杭州九麒科技有限公司 Internet of things equipment encryption transmission method and system based on smart city
CN116707778A (en) * 2023-05-19 2023-09-05 中银金融科技有限公司 Data hybrid encryption transmission method and device and electronic equipment

Also Published As

Publication number Publication date
CN116980237A (en) 2023-10-31

Similar Documents

Publication Publication Date Title
CN116980237B (en) Urban safety informatization data acquisition method
US11695555B2 (en) Federated key management
CN105103119B (en) Data security service system
US8769296B2 (en) Software signature tracking
US10210341B2 (en) Delayed data access
KR101522311B1 (en) A carrying-out system for images of the closed-circuit television with preview function
Dierks Computer network abuse
Nieto et al. Privacy-aware digital forensics.
CN115174602A (en) Data processing method and system applied to fishery management
CN111125020A (en) Block chain-based information security management method, system and server
Gao et al. Haddle: a framework for investigating data leakage attacks in Hadoop
EP2206068B1 (en) Distributed database
JP2017219997A (en) Information processing system, information processing device and program
US20220058289A1 (en) Controlled data access
DE102022116254A1 (en) REAL SECURE AIR GAP
CN100594484C (en) Web site server system
Ko et al. Trends in Mobile Ransomware and Incident Response from a Digital Forensics Perspective
Kühn The Ryneš Case and Liability for Invasion of Privacy in the 21st Century
KR20140108779A (en) Apparatus and method for secure cloud system using dummy authentification key
CN113111365B (en) Online psychological consultation privacy data protection method, storage medium and system based on envelope encryption
CN210605707U (en) Data security protection system
Roy An analysis of the applicability of federal law regarding hash-based searches of digital media
CN115277083A (en) Data transmission control method, device, system and computer equipment
CN118627110A (en) Data security management method and system based on big data
CN117349367A (en) Copyright data protection method, system, equipment and storage medium based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant