CN116996330B - Data center access control management system based on network security - Google Patents

Data center access control management system based on network security Download PDF

Info

Publication number
CN116996330B
CN116996330B CN202311253160.2A CN202311253160A CN116996330B CN 116996330 B CN116996330 B CN 116996330B CN 202311253160 A CN202311253160 A CN 202311253160A CN 116996330 B CN116996330 B CN 116996330B
Authority
CN
China
Prior art keywords
data
access
security level
current
log information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311253160.2A
Other languages
Chinese (zh)
Other versions
CN116996330A (en
Inventor
汪镜波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Humeng Technology Co ltd
Original Assignee
Shenzhen Humeng Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Humeng Technology Co ltd filed Critical Shenzhen Humeng Technology Co ltd
Priority to CN202311253160.2A priority Critical patent/CN116996330B/en
Publication of CN116996330A publication Critical patent/CN116996330A/en
Application granted granted Critical
Publication of CN116996330B publication Critical patent/CN116996330B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/1805Append-only file systems, e.g. using logs or journals to store data
    • G06F16/1815Journaling file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • G06F18/232Non-hierarchical techniques
    • G06F18/2321Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions
    • G06F18/23213Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions with fixed number of clusters, e.g. K-means clustering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Artificial Intelligence (AREA)
  • Probability & Statistics with Applications (AREA)
  • Databases & Information Systems (AREA)
  • Alarm Systems (AREA)

Abstract

The invention relates to the field of data security, in particular to a data center access control management system based on network security, which comprises: according to the current time point of the current visitor accessing the current data, acquiring log information of the previous hour of the current time point in a log management system, and further acquiring the access time length of the current access data, the access times of the current access data in the log information, the security level of the current access data and the historical access data; acquiring a security level measurement value of each type of security level data; the method comprises the steps of obtaining the abnormal degree of each type of security level data in the historical access data, clustering to obtain the characterization value of each clustering cluster, further obtaining the abnormal degree of the current access behavior, further judging whether the current access behavior is abnormal, and determining whether to send secondary identity verification by the data center access control management system.

Description

Data center access control management system based on network security
Technical Field
The invention relates to the field of data security, in particular to a data center access control management system based on network security.
Background
One large technical field of network security is data access control management, and the basic logic of the data access control management is data access identity verification, and the existing data access control management method needs to match user information of a database before data access of a data center, namely when the data access is needed, the user information is matched with the user information in the database according to the identity verification information input by a visitor, such as user name password information, and the data access can be directly performed in the data center after the matching is successful.
The identity verification information of the visitor is known to be information stored in a database, and at the moment, if the identity information in the database is acquired, the data center can be accessed without barriers to access and acquire the data, and at the moment, the security of the data is lower, and the security of the network data is not realized.
Disclosure of Invention
In order to solve the above problems, the present invention provides a data center access control management system based on network security, the system comprising:
the access data module is used for acquiring log information of the previous hour of the current time point in the log management system according to the current time point of the current visitor accessing the current data; acquiring the access time length of the current access data, the access times of the current access data in the log information and the security level of the current access data according to the log information of the hour before the current time point; acquiring historical access data according to log information of the hour before the current time point;
the historical access data clustering module is used for acquiring the security level measurement value of each type of security level data; acquiring the abnormality degree of each type of security level data in the historical access data according to the security level metering value of each type of security level data in the historical access data, the access times of each type of security level data in the log information and each access time length of each type of security level data in the log information; clustering the abnormal degree of each type of security level data in the historical access data to obtain each clustering cluster; obtaining the characterization value of each cluster;
the access behavior abnormality degree acquisition module acquires the abnormality degree of the current access behavior according to the characterization value of each cluster, the access times of the current access data in the log information, the security level of the current access data and the access time length of the current access data; judging whether the current access behavior is abnormal or not according to the abnormality degree of the current access behavior;
and the secondary identity verification module is used for determining whether to perform secondary identity verification according to whether the current access behavior is abnormal or not.
Preferably, the step of obtaining the access duration of the current access data includes the following steps:
and taking the last data in the log information as current access data, and taking the time length from the time when the last data is accessed to the current time point in the log information as the access time length of the current access data.
Preferably, the step of obtaining the historical access data according to the log information of the hour before the current time point includes the steps of:
the security level of all data in the log information of the hour before the current time point is obtained, the access times of all visitors in the log information for accessing each type of security level data and each access time length of each type of security level data in the log information are obtained to be used as historical access data.
Preferably, the step of obtaining the security level measurement value of each type of security level data includes the steps of:
preset presence ofClass security level data, the security level measurement value of the lowest class security level data is 1, and the security level measurement value of the highest class security level data is +.>
Preferably, the step of obtaining the degree of abnormality of each type of security level data in the historical access data includes the steps of:
in the method, in the process of the invention,representing the +.>Degree of abnormality of class security level data; />A security level measurement value representing the highest class of security level data; />Representing the +.>A security class measurement value of class security class data; />Representative ofThe>The access times of the class security level data in the log information; />Representing common +.>The number of times of data access; />Representing the +.>Class security level data in log informationA secondary access duration; />Selecting a function for the security level of the current access data if the security level of the current access data is +.>In the case of class-security level data, and (2)>Equal to the access duration of the current access data, the security level of the current access data is not +.>In the case of class-security level data, and (2)>Equal to 0; />Is an absolute value sign.
Preferably, the step of clustering the abnormality degree of each type of security level data in the historical access data to obtain each cluster includes the steps of:
presetting the number of clustersPresetting a minimum threshold value of centroid movement +.>Use +.>Clustering the abnormal degrees of all kinds of security level data in the historical access data by using a clustering algorithm, and when the centroid movement is less than +.>At the time of (1) get->And clustering clusters.
Preferably, the step of obtaining the characterization value of each cluster includes:
and taking the mean value of the degree of abnormality in each cluster as the characterization value of each cluster.
Preferably, the step of obtaining the abnormality degree of the current access behavior includes the steps of:
in the method, in the process of the invention,representing the degree of abnormality of the current access behavior; />Representing the number of cluster clusters; />Represents->Characterization values of the individual cluster clusters; />Standard deviation of characterization values representing all clusters of clusters; />Representing the access times of the current access data in the log information; />Representing common +.>The number of times of data access; />A security level metric representing current access data; />A security level measurement value representing highest security level data; />Representing the access duration of the current access data; />Representing absolute value symbols.
Preferably, the step of determining whether the current access behavior is abnormal according to the abnormality degree of the current access behavior includes the steps of:
preset degree thresholdThe value of the abnormality degree of the current access behavior is greater than +.>When the current access behavior is abnormal.
Preferably, the determining whether to perform the secondary authentication according to whether the current access behavior is abnormal or not includes the steps of:
when the current access behavior is abnormal, the secondary identity verification is sent to the current visitor, after the verification fails, the data access behavior of the visitor is stopped, and after the verification succeeds, the visitor can continue to access the data.
The invention has the following beneficial effects: the method comprises the steps of obtaining the access time length of current access data, the access times of the current access data in log information, the security level of the current access data and historical access data; according to the security level metering value of each type of security level data in the historical access data, the access times of each type of security level data in the log information, each access time length of each type of security level data in the log information and the security level selection function of the current access data, acquiring the abnormality degree of each type of security level data in the historical access data, and clustering to obtain the characterization value of each clustering cluster; acquiring the abnormal degree of the current access behavior according to the characterization value of each cluster, the access times of the current access data in the log information, the security level of the current access data and the access time length of the current access data; according to the abnormal degree of the current access behavior, whether the current access behavior is abnormal or not is judged, and when the difference between the abnormal degree of the current access data and the abnormal degree of each class cluster is large and exceeds the fluctuation range of the abnormal degree among the class clusters, the access behavior of the current visitor is considered to be abnormal at the moment, the data center access control management system sends secondary identity verification information to the current visitor, and the data can be accessed after verification is successful, so that the safety of the data is improved, and the network data safety is realized.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions and advantages of the prior art, the following description will briefly explain the drawings used in the embodiments or the description of the prior art, and it is obvious that the drawings in the following description are only some embodiments of the invention, and other drawings can be obtained according to the drawings without inventive effort for a person skilled in the art.
Fig. 1 is a system block diagram of a data center access control management system based on network security according to an embodiment of the present invention.
Detailed Description
In order to further describe the technical means and effects adopted by the present invention to achieve the preset purpose, the following detailed description refers to the specific implementation, structure, characteristics and effects of the data center access control management system based on network security according to the present invention with reference to the accompanying drawings and preferred embodiments. In the following description, different "one embodiment" or "another embodiment" means that the embodiments are not necessarily the same. Furthermore, the particular features, structures, or characteristics of one or more embodiments may be combined in any suitable manner.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.
The following specifically describes a specific scheme of the data center access control management system based on network security provided by the invention with reference to the accompanying drawings.
Referring to fig. 1, a data center access control management system based on network security according to an embodiment of the present invention is shown, and the system includes the following modules:
the access data acquisition module 101 acquires history access data and current access data from the log information.
It should be noted that, before the data access of the data center, the user information of the database needs to be matched, that is, when the data access is needed, the user information in the database is matched with the authentication information input by the visitor at this time, and after the matching is successful, the user information can directly enter the data center for data access. The method comprises the steps that if the identity information of a visitor is acquired, then the data center can be accessed without barriers and acquire data, the security of data is low, network data security is not achieved, and therefore in order to solve the problem of low security of the data, in the embodiment of the invention, the historical access data and the current access data are combined to conduct abnormal judgment on the access behavior of the current visitor, if the access behavior of the current visitor is not abnormal, the current visitor can access the current data, if the access behavior of the current visitor is abnormal, the data center access control management system can send secondary identity authentication information to the current visitor, the data can be accessed after verification is successful, the security of the current data accessed by the current visitor is improved, network data security is achieved, and therefore the historical access data of the historical visitor and the current access data of the current visitor are needed to be acquired first, and then analysis of subsequent abnormal degrees is conducted.
According to the embodiment of the invention, according to the current time point of the current visitor accessing the current data, the log information of the hour before the current time point is acquired in the log management system.
Acquiring current access data according to log information of the hour before the current time point: the last data in the log information is current access data, so that the last data in the log information is obtained as current access data, the security level of the current access data, the access time length of the current access data and the access times of the current access data in the log information are obtained, and the time length from the time when the last data is accessed in the log information to the current time point is required to be described; the security level of the data in the data center is customized by the author of each data, and thus the security level is obtained by directly obtaining the security level from the log information.
Acquiring historical access data according to log information of the hour before the current time point: the security level of all data in the log information of the hour before the current time point is obtained, the access times of all visitors accessing the data of each type of security level in the log information and the access time of each type of security level data in the log information are obtained to be used as historical access data.
By extracting the log information, the historical access data and the current access data are obtained.
The historical access data clustering module 102 acquires the abnormal degree of each type of security level data in the historical access data, and clusters the abnormal degree of all types of security level data to obtain different clustering clusters.
It should be noted that, when the abnormality determination is performed on the access behavior of the current visitor, the difference between the current access data and the historical access data needs to be combined, so in the embodiment of the invention, the abnormality degree of each type of security level data in the historical access data needs to be obtained first, the abnormality degrees of all types of security level data in the historical access data need to be clustered, different types of clusters are obtained, each type of cluster reflects one type of data with the adjacent abnormality degree, so the logic for performing the abnormality determination on the access behavior of the current visitor is to compare the abnormality degree of the current access data with the abnormality degree of each type of cluster, if the abnormality degree of the previous access data is greatly different from the abnormality degree of each type of cluster, and the fluctuation range of the abnormality degree between the type of clusters is exceeded, at this time, the access behavior of the current visitor is considered to have abnormality, and therefore, the abnormality degree of each type of security level in the historical access data needs to be obtained first through the access times of each type of security level data in all types of data and each access duration of each type of security level data in all data.
It should be further noted that, for the data of the data center, the data has a classification, and in the history access data, when the ratio of the access time of any type of security level data in the history access data in the log information is larger and the security level of the security level data is higher, the abnormal level of the security level data is described as being larger, the possibility of obtaining a security problem is considered to be larger when the access time average value of each type of security level data in all the data in the history access data is larger than the access time average value of the type of security level data in the current access data, that is, when the access time average value of the type of security level data in the current access data is larger than the access time average value of the type of security level data in the history access data, the abnormal level of the type of security level data in the history access data is described as being larger, so that the security level of each type of security level data in the history access time average value of each type of security level data in the log information is combined, the access time average value of each type of security level data in the log information is considered to be larger, and the security level value of the abnormal level data in the history data is obtained first.
In the embodiment of the invention, the security level measurement value of each type of security level data is acquired: the security level of the data is preset by the prior value self-set by the data centerClass security level data, the security level measurement value of the lowest class security level data is 1, and the security level measurement value of the highest class security level data is +.>
In the embodiment of the invention, the abnormality degree of each type of security level data in the historical data is acquired:
in the method, in the process of the invention,representing the +.>Degree of abnormality of class security level data; />A security level measurement value representing the highest class of security level data; />Representing the +.>A security class measurement value of class security class data; />Representing the +.>The access times of the class security level data in the log information; />Representing common +.>The number of times of data access; />Representing the +.>Class security level data in log informationA secondary access duration; />Selecting a function for the security level of the current access data if the security level of the current access data is +.>In the case of class-security level data, and (2)>Equal to the access duration of the current access data, the security level of the current access data is not +.>In the case of class-security level data, and (2)>Equal to 0; when the historical access data is +.>The greater the security level metric value of the class security level data, the +.>The average value of the access time length of the security-like data in the log information and the current access data are the +.>The larger the difference in access time length when the security data is classified, and +.>The greater the ratio of the access times of the class security level data in the log information, the description of the +.>The greater the degree of abnormality of the class security level data.
So far, the degree of abnormality of each type of security level data in the historical access data is obtained, and in the embodiment of the invention, the process of acquiring different clustering clusters is as follows: presetting the number of clustersPresetting a minimum threshold value of centroid movement +.>Use +.>Clustering the abnormal degrees of all kinds of security level data in the historical access data by using a clustering algorithm, and when the centroid movement is less than +.>At the time of (1) acquire->The clustering clusters are preset, and in the embodiment of the invention, the clustering number is preset>Minimum threshold for centroid movementIn other embodiments, the practitioner can set +.>And->Is a value of (2).
And obtaining the mean value of the degree of abnormality in each cluster as the characterization value of each cluster.
The abnormal degree of each type of security level data in the historical access data is obtained, and the abnormal degree of all types of security level data is clustered, so that the characterization values of different clustering clusters are obtained.
The access behavior abnormality degree obtaining module 103 obtains the abnormality degree of the current access data, and obtains the abnormality degree of the current access behavior according to the characterization values of different clustering clusters and the abnormality degree of the current access data.
It should be noted that, the historical access data clustering module 102 obtains the characterization values of different clusters, and the characterization value of each cluster reflects the average value of the data with the similar abnormality degree, so that the logic for performing abnormality judgment on the access behavior of the current visitor is to compare the abnormality degree of the current access data with the difference of the characterization value of each cluster, if the abnormality degree of the previous access data is greatly different from the characterization value of each cluster, and exceeds the fluctuation range of the characterization value among the clusters, at this time, the logic for considering that the access behavior of the current visitor is abnormal and obtaining the abnormality degree of the current access data is as follows: the security level measurement value of the current access data, the access time of the current access data and the access times of the current access data in the log information, so that the abnormality degree of the current access behavior is obtained according to the abnormality degree of the current access data and the characterization values of different clustering clusters.
Obtaining the abnormality degree of the current access behavior:
in the method, in the process of the invention,representing the degree of abnormality of the current access behavior; />Representing the number of cluster clusters; />Represents->Characterization values of the individual cluster clusters; />Standard deviation of characterization values representing all clusters of clusters; />Representing the access times of the current access data in the log information; />Representing common +.>The number of times of data access; />A security level metric representing current access data; />A security level measurement value representing highest security level data; />Representing the access duration of the current access data; if the abnormality degree of the previous access data is greatly different from the characteristic value of each cluster, and exceeds the fluctuation range of the characteristic value among the clusters, the current access behavior is considered to be abnormal, and if the abnormality degree of the current access data is less different from the characteristic value of each cluster, and does not exceed the fluctuation range of the characteristic value among the clusters, the current access behavior is considered to be not abnormal.
Preset degree thresholdWhen->The value of (2) is greater than +.>When the current access behavior is considered abnormal, in the embodiment of the present invention, +.>In other embodiments of the invention, the practitioner may set +.>Is a value of (2).
The secondary identity verification module 104 performs secondary verification on the identity information of the current visitor by the data center access control management system according to the abnormality of the current access behavior.
When the current access behavior is judged to be abnormal, the data center control management system needs to perform secondary verification on the identity information of the visitor, the data center control management system sends secondary face recognition verification to the visitor, the visitor needs to pass the face recognition verification to complete the secondary verification of the identity information, the data access behavior of the visitor is stopped after the verification fails, and the data access behavior of the visitor is not stopped after the verification succeeds.
The foregoing description of the preferred embodiments of the invention is not intended to limit the invention, but rather to enable any modification, equivalent replacement, improvement or the like to be included within the spirit and scope of the present invention.

Claims (10)

1. A data center access control management system based on network security, the system comprising:
the access data module is used for acquiring log information of the previous hour of the current time point in the log management system according to the current time point of the current visitor accessing the current data; acquiring the access time length of the current access data, the access times of the current access data in the log information and the security level of the current access data according to the log information of the hour before the current time point; acquiring historical access data according to log information of the hour before the current time point;
the historical access data clustering module is used for acquiring the security level measurement value of each type of security level data; acquiring the abnormality degree of each type of security level data in the historical access data according to the security level metering value of each type of security level data in the historical access data, the access times of each type of security level data in the log information and each access time length of each type of security level data in the log information; clustering the abnormal degree of each type of security level data in the historical access data to obtain each clustering cluster; obtaining the characterization value of each cluster;
the access behavior abnormality degree acquisition module acquires the abnormality degree of the current access behavior according to the characterization value of each cluster, the access times of the current access data in the log information, the security level of the current access data and the access time length of the current access data; judging whether the current access behavior is abnormal or not according to the abnormality degree of the current access behavior;
and the secondary identity verification module is used for determining whether to perform secondary identity verification according to whether the current access behavior is abnormal or not.
2. The access control management system of a network security-based data center according to claim 1, wherein the step of obtaining the access duration of the current access data comprises the steps of:
and taking the last data in the log information as current access data, and taking the time length from the time when the last data is accessed to the current time point in the log information as the access time length of the current access data.
3. The network security-based data center access control management system according to claim 1, wherein the step of acquiring the history access data based on the log information of the hour before the current time point comprises the steps of:
the security level of all data in the log information of the hour before the current time point is obtained, the access times of all visitors in the log information for accessing each type of security level data and each access time length of each type of security level data in the log information are obtained to be used as historical access data.
4. The network security based data center access control management system according to claim 1, wherein the step of obtaining the security level measurement value of each type of security level data comprises the steps of:
preset presence ofClass security level data, the security level measurement value of the lowest class security level data is 1, and the security level measurement value of the highest class security level data is +.>
5. The network security-based data center access control management system according to claim 3, wherein the step of acquiring the degree of abnormality of each type of security level data in the history access data comprises the steps of:
in the method, in the process of the invention,representing the +.>Degree of abnormality of class security level data; />A security level measurement value representing the highest class of security level data; />Representing the +.>A security class measurement value of class security class data; />Representing the +.>The access times of the class security level data in the log information; />Representing sharing of log informationThe number of times of data access; />Representing the +.>Class security level data +.>A secondary access duration; />Selecting a function for the security level of the current access data if the security level of the current access data is +.>In the case of class-security level data, and (2)>Equal to the access duration of the current access data, the security level of the current access data is not +.>In the case of class-security level data, and (2)>Equal to 0; />Is an absolute value sign.
6. The access control management system of a data center based on network security according to claim 1, wherein the step of clustering the degree of abnormality of each type of security level data in the history access data to obtain each cluster type cluster comprises the steps of:
presetting the number of clustersPresetting a minimum threshold value of centroid movement +.>Use +.>Clustering the abnormal degrees of all kinds of security level data in the historical access data by using a clustering algorithm, and when the centroid movement is less than +.>At the time of (1) get->And clustering clusters.
7. The network security based data center access control management system according to claim 1, wherein the obtaining the characterization value of each cluster type cluster comprises the steps of:
and taking the mean value of the degree of abnormality in each cluster as the characterization value of each cluster.
8. The network security-based data center access control management system according to claim 1, wherein the step of obtaining the degree of abnormality of the current access behavior comprises the steps of:
in the method, in the process of the invention,representing the degree of abnormality of the current access behavior; />Representing the number of cluster clusters; />Represents->Table of clustersA sign value; />Standard deviation of characterization values representing all clusters of clusters; />Representing the access times of the current access data in the log information; />Representing common +.>The number of times of data access; />A security level metric representing current access data;a security level measurement value representing highest security level data; />Representing the access duration of the current access data; />Representing absolute value symbols.
9. The access control management system of a data center based on network security according to claim 1, wherein the step of judging whether the current access behavior is abnormal according to the degree of abnormality of the current access behavior comprises the steps of:
preset degree thresholdThe value of the abnormality degree of the current access behavior is greater than +.>When the current access behavior is abnormal.
10. The access control management system of a network security-based data center according to claim 1, wherein the deciding whether to perform the secondary authentication according to whether the current access behavior is abnormal comprises the steps of:
when the current access behavior is abnormal, the secondary identity verification is sent to the current visitor, after the verification fails, the data access behavior of the visitor is stopped, and after the verification succeeds, the visitor can continue to access the data.
CN202311253160.2A 2023-09-27 2023-09-27 Data center access control management system based on network security Active CN116996330B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311253160.2A CN116996330B (en) 2023-09-27 2023-09-27 Data center access control management system based on network security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311253160.2A CN116996330B (en) 2023-09-27 2023-09-27 Data center access control management system based on network security

Publications (2)

Publication Number Publication Date
CN116996330A CN116996330A (en) 2023-11-03
CN116996330B true CN116996330B (en) 2023-12-01

Family

ID=88525229

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311253160.2A Active CN116996330B (en) 2023-09-27 2023-09-27 Data center access control management system based on network security

Country Status (1)

Country Link
CN (1) CN116996330B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117278329B (en) * 2023-11-21 2024-01-16 大连凌一科技发展有限公司 Application resource dynamic control access method based on zero trust gateway

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111865885A (en) * 2019-04-30 2020-10-30 中移(苏州)软件技术有限公司 Access control method, device, equipment and storage medium
CN114398966A (en) * 2021-12-31 2022-04-26 北京久安世纪科技有限公司 Early warning method for user portrait based on fortress machine
CN116662954A (en) * 2023-05-30 2023-08-29 杭州迪普科技股份有限公司 Detection method for abnormal users of unified security management platform and computer equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110399347B (en) * 2018-04-23 2021-05-18 华为技术有限公司 Alarm log compression method, device and system and storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111865885A (en) * 2019-04-30 2020-10-30 中移(苏州)软件技术有限公司 Access control method, device, equipment and storage medium
CN114398966A (en) * 2021-12-31 2022-04-26 北京久安世纪科技有限公司 Early warning method for user portrait based on fortress machine
CN116662954A (en) * 2023-05-30 2023-08-29 杭州迪普科技股份有限公司 Detection method for abnormal users of unified security management platform and computer equipment

Also Published As

Publication number Publication date
CN116996330A (en) 2023-11-03

Similar Documents

Publication Publication Date Title
CN116996330B (en) Data center access control management system based on network security
US8433922B2 (en) System and method of biometric authentication using multiple kinds of templates
CN109842611B (en) Identity authentication method, identity authentication device, computer equipment and storage medium
EP2279483B1 (en) Biometric identification and verification
EP3627796B1 (en) Dynamic and private security fingerprinting
CN108206813B (en) Security audit method and device based on k-means clustering algorithm and server
KR101618136B1 (en) Identification or authorisation method, and associated system and secure module
CN113641979A (en) Authentication method, authentication system and computer readable storage medium
CN116644825A (en) Big data-based outpatient information inquiry reservation management system
CN115758398A (en) Access control data processing method and device, access control system and storage medium
CN112559996B (en) Dynamic authentication risk detection method and system
CN110933055B (en) Authentication system based on Internet of things equipment
Papoutsis et al. Integrating multi-modal circuit features within an efficient encryption system
CN105978867A (en) Fingerprint authentication method and cloud server
CN112232443B (en) Identity authentication method, device, equipment and storage medium
CN112272195B (en) Dynamic detection authentication system and method thereof
EP1969527A1 (en) Biometric authentication system
CN108241803B (en) A kind of access control method of heterogeneous system
CN111600901A (en) Application authentication method, device, equipment and computer readable storage medium
EP1969528B1 (en) Biometric authentication system
CN110851808A (en) Identity authentication method and device, electronic equipment and computer readable storage medium
CN114666164B (en) Computer network user identity login verification system and method
CN111241516B (en) Information safety protection method and system for intelligent manufacturing system
CN117349811B (en) Information authentication system based on user identity
CN117056913B (en) Intelligent management method for electronic seal authorization

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant