CN117118749A - Personal communication network-based identity verification system - Google Patents

Personal communication network-based identity verification system Download PDF

Info

Publication number
CN117118749A
CN117118749A CN202311363847.1A CN202311363847A CN117118749A CN 117118749 A CN117118749 A CN 117118749A CN 202311363847 A CN202311363847 A CN 202311363847A CN 117118749 A CN117118749 A CN 117118749A
Authority
CN
China
Prior art keywords
module
information
personal communication
communication network
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202311363847.1A
Other languages
Chinese (zh)
Inventor
赵丽丹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin Aotela Network Technology Co ltd
Original Assignee
Tianjin Aotela Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin Aotela Network Technology Co ltd filed Critical Tianjin Aotela Network Technology Co ltd
Priority to CN202311363847.1A priority Critical patent/CN117118749A/en
Publication of CN117118749A publication Critical patent/CN117118749A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention relates to the field of communication verification, and discloses an identity verification system based on a personal communication network, which comprises the following steps: the personal terminal module is used for providing a user information registration and login interface, generating user identification information after the user information registration, accessing the personal communication network after the user identification information is logged in, and identifying the user identification information; the personal communication module is used for providing a link server, storing user identity login information and processing a verification request, sending the verification request and receiving a verification result; the transmission monitoring module is used for monitoring the data packet sending, receiving and transferring processes of the user identification information and recording key information in the transmission process; by monitoring, recording and deeply analyzing the transmission process of the user identification information, the possible abnormal situation is identified, the identity verification security is enhanced, the security of the identity verification can be improved by analyzing the transmission process of the user identification information and detecting the abnormal situation, and the identity information is effectively prevented from being tampered, forged or stolen.

Description

Personal communication network-based identity verification system
Technical Field
The invention relates to the technical field of communication verification, in particular to an identity verification system based on a personal communication network.
Background
With the rapid growth of the internet, authentication of users is becoming increasingly important. Traditional authentication methods, such as user name and password, are easy to hack, and have security risks, in recent years, personal communication networks gradually become an important component in daily life of people, and these networks can be connected to the internet through various communication devices, such as smart phones, computers, etc., for performing voice calls, instant messaging, social media, etc.;
the existing identity verification system also has the following problems:
1. when the traditional identity verification system sends user identification information to an identity verification server for verification, the traditional identity verification system generally only performs a verification process and cannot monitor abnormal behaviors, and the identity verification system is easily attacked in the information transmission process, so that user information leakage and security risks are caused;
2. the lack of countermeasures against abnormal behaviors makes active countermeasures against abnormal sources difficult, so that the loss caused by the attack of abnormal data is difficult to reduce, and the system protection capability is insufficient.
Disclosure of Invention
Aiming at the defects existing in the prior art, the invention provides an identity verification system based on a personal communication network, which can effectively solve the problems that the conventional identity verification system in the prior art is difficult to reduce loss caused by the attack of abnormal data and is insufficient in system protection capability because only the verification process is generally carried out and abnormal behaviors cannot be supervised when user identification information is sent to an identity verification server for verification, the identity verification system is easy to be subjected to various attacks in the information transmission process, so that user information leakage and security risks are caused, countermeasures to the abnormal behaviors are lacking, active countermeasures are difficult to be carried out on the abnormal sources, and the system protection capability is insufficient.
In order to achieve the above object, the present invention discloses an authentication system based on a personal communication network, comprising:
the personal terminal module is used for providing a user information registration and login interface, generating user identification information after the user information registration, accessing the personal communication network after the user identification information is logged in, and identifying the user identification information;
the personal communication module is used for providing a link server, storing user identity login information and processing a verification request, sending the verification request and receiving a verification result;
the transmission monitoring module is used for monitoring the data packet sending, receiving and transferring processes of the user identification information and recording key information in the transmission process;
the data extraction module is used for carrying out deep analysis on the acquired data packet and extracting the size of the data packet and the content information of the data packet;
the anomaly detection module is used for carrying out anomaly detection on the acquired information and judging whether the data packet of the identification information is tampered and falsified in the transmission process;
the identity verification module is used for verifying whether the current personal communication network of the user is reliable or not, and after passing the verification, the identity verification module establishes a communication relationship with the personal communication module;
the tracking module is used for tracking and recording the data packet judged to be abnormal by the abnormality detection module;
the countercheck editing module is used for extracting abnormal data packet information, analyzing the abnormal data of the abnormal data packet information and classifying the abnormal data;
and the countercheck triggering module is used for calling the corresponding countercheck measures to implement according to the classification information of the countercheck editing module.
Still further, the authentication request of the personal communication module includes user identification information and authentication parameters.
Further, the key information recorded by the transmission monitoring module includes: source IP address, destination IP address, and port.
Furthermore, the anomaly detection module builds a model according to preset rules and algorithms, judges key information in the transmission process of the user identification information, identifies possible anomaly conditions, and feeds detection results back to the identity verification module.
Furthermore, the countering triggering module immediately disconnects communication connection with a user after triggering, analyzes an IP address initiating abnormal behavior, shields the IP address, and filters and intercepts the data packet containing malicious codes or abnormal information by checking the content and the characteristics of the data packet.
Furthermore, the countering triggering module identifies possible fraudulent behaviors by establishing fraud detection rules and algorithms, extracts information related to fraudulent users, shields accounts and uploads information of abnormal behaviors to the management end.
Furthermore, the tracking module is interactively connected with a strategy updating module through a wireless network, the strategy updating module is interactively connected with the transmission monitoring module through the wireless network, and the strategy updating module updates the security strategy and rules according to the analysis result of the abnormal behavior.
Furthermore, the personal terminal module is interactively connected with a database module through a wireless network, and the database module is used for storing the identity information of the user and the verification record of the user and providing the verification record to the anomaly detection module and the countercheck editing module as the judgment basis parameters of anomaly analysis and countercheck behavior.
Furthermore, the anomaly detection module performs feature selection through information gain in the anomaly detection process, analyzes information quantity brought by classification of a certain feature, and the information quantity is in direct proportion to the importance of the feature, and the calculation formula is as follows:
where IG (t) represents the information gain of the feature t, n represents the total number of categories in the training set,the i-th category is indicated as such,representing training set category->Probability of occurrence, p (t) denotes probability of occurrence of feature t, < >>Representing the appearance of the feature t and belonging to the category +.>Is a probability of (2).
Furthermore, the personal terminal module is in interactive connection with the personal communication module through a wireless network, the personal communication module is in interactive connection with the transmission monitoring module through the wireless network, the transmission monitoring module is in interactive connection with the data extraction module through the wireless network, the data extraction module is in interactive connection with the anomaly detection module through the wireless network, the anomaly detection module is in interactive connection with the identity verification module and the tracking module through the wireless network, the countering editing module is in interactive connection with the tracking module through the wireless network, and the countering editing module is in interactive connection with the countering triggering module through the wireless network.
Compared with the known public technology, the technical scheme provided by the invention has the following beneficial effects:
1. according to the invention, through monitoring, recording and deeply analyzing the transmission process of the user identification information, the possible abnormal situation is identified, the identity verification security is enhanced, and through analyzing the transmission process of the user identification information and detecting the abnormal situation, the system can improve the security of the identity verification, and effectively prevent the identity information from being tampered, forged or stolen.
2. According to the method, possible abnormal conditions are identified according to the preset rules and algorithms, timely abnormal detection is carried out, the abnormal condition rapid reaction system can timely find abnormal behaviors and take corresponding countermeasures, and potential risks and losses are reduced.
3. The invention can continuously optimize the security policy, can continuously analyze abnormal behaviors, update and optimize the security policy and rules, improve the protection effect of the identity authentication system, strengthen the security protection capability, and can provide more comprehensive security protection capability by cooperating with other security devices, thereby protecting the security of user identification information.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It is evident that the drawings in the following description are only some embodiments of the present invention and that other drawings may be obtained from these drawings without inventive effort for a person of ordinary skill in the art.
FIG. 1 is a schematic diagram of a framework of a personal communication network based authentication system;
reference numerals in the figure represent, respectively, 1, a personal terminal module; 2. a personal communication module; 3. a transmission monitoring module; 4. a data extraction module; 5. an anomaly detection module; 6. an identity verification module; 7. a tracking module; 8. a reverse editing module; 9. a countering trigger module; 10. a policy updating module; 11. and a database module.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more clear, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. It will be apparent that the described embodiments are some, but not all, embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The invention is further described below with reference to examples.
Example 1: an authentication system based on a personal communication network of this embodiment, as shown in fig. 1, includes:
the personal terminal module 1 is used for providing a user information registration and login interface, generating user identification information after the user information registration, accessing a personal communication network after the user identification information is logged in, and identifying the user identification information, wherein the personal terminal module 1 is interactively connected with the database module 11 through a wireless network, the database module 11 is used for storing the identity information of a user and the verification record of the user, and providing the verification record as judgment basis parameters of abnormality analysis and countercheck behavior for the abnormality detection module 5 and the countercheck editing module 8;
the personal communication module 2 is used for providing a link server, storing user identity login information and processing a verification request, sending the verification request and receiving a verification result, wherein the verification request of the personal communication module 2 comprises user identification information and verification parameters;
the transmission monitoring module 3 is configured to monitor a packet sending, receiving and transferring process of the user identification information, record key information in the transmission process, where the key information recorded by the transmission monitoring module 3 includes: a source IP address, a destination IP address, and a port;
the data extraction module 4 is used for carrying out deep analysis on the acquired data packet and extracting the size and content information of the data packet;
the anomaly detection module 5 is used for carrying out anomaly detection on the acquired information and judging whether the data packet of the identification information is tampered and forged in the transmission process, the anomaly detection module 5 establishes a model according to preset rules and algorithms, judges key information in the transmission process of the user identification information, identifies possible anomaly conditions, and feeds back detection results to the identity verification module 6;
the identity verification module 6 is used for verifying whether the current personal communication network of the user is reliable, and after passing the verification, the communication relationship is established with the personal communication module 2.
As shown in fig. 1, the personal terminal module 1 is interactively connected with the personal communication module 2 through a wireless network, the personal communication module 2 is interactively connected with the transmission monitoring module 3 through a wireless network, the transmission monitoring module 3 is interactively connected with the data extraction module 4 through a wireless network, the data extraction module 4 is interactively connected with the abnormality detection module 5 through a wireless network, and the abnormality detection module 5 is interactively connected with the identity verification module 6 through a wireless network.
In the embodiment, through monitoring, recording and deeply analyzing the transmission process of the user identification information, the possible abnormal situation is identified, the identity verification security is enhanced, the security of the identity verification can be improved by analyzing the transmission process of the user identification information and detecting the abnormal situation, the system can effectively prevent the identity information from being tampered, forged or stolen, the security policy can be continuously optimized, the abnormal behavior can be continuously analyzed, the security policy and rules can be updated and optimized, the protection effect of the identity verification system is improved, the security protection capability is enhanced, the system can provide more comprehensive security protection capability through cooperative work with other security devices, and the security of the user identification information is protected.
Example 2: the embodiment also provides a countermeasures, as shown in fig. 1, the anomaly detection module 5 is interactively connected with the tracking module 7 through a wireless network, the counteredit module 8 is interactively connected with the tracking module 7 through the wireless network, and the counteredit module 8 is interactively connected with the countertrigger module 9 through the wireless network;
the tracking module 7 is used for tracking and recording the data packet judged to be abnormal by the abnormality detection module 5, the tracking module 7 is interactively connected with the strategy updating module 10 through a wireless network, the strategy updating module 10 is interactively connected with the transmission monitoring module 3 through the wireless network, and the strategy updating module 10 updates the security strategy and rules according to the analysis result of the abnormal behavior;
the countercheck editing module 8 is used for extracting abnormal data packet information, analyzing the abnormal data of the abnormal data packet information and classifying the abnormal data;
the countercheck triggering module 9 is used for classifying information according to the countercheck editing module 8, calling corresponding countercheck measures to implement, the countercheck triggering module 9 immediately disconnects communication connection with users after triggering, analyzes IP addresses initiating abnormal behaviors to shield, filters and intercepts data packets containing malicious codes or abnormal information by checking the content and characteristics of the data packets, and the countercheck triggering module 9 identifies possible fraudulent behaviors by establishing fraud detection rules and algorithms, extracts information of users related to fraud, shields accounts and uploads information of the abnormal behaviors to the management end.
In the embodiment, when the method is specifically implemented, possible abnormal conditions are identified according to preset rules and algorithms, timely abnormal detection is carried out, and a system for rapidly responding to the abnormal conditions can timely find abnormal behaviors and take corresponding countermeasures, so that potential risks and losses are reduced.
Example 3: in this embodiment, in the process of anomaly detection, the anomaly detection module 5 performs feature selection through information gain, analyzes information quantity brought by classification as a certain feature, and the information quantity is in direct proportion to the importance of the feature, and the calculation formula is as follows:
where IG (t) represents the information gain of the feature t, n represents the total number of categories in the training set,the i-th category is indicated as such,representing training set category->Probability of occurrence, p (t) denotes probability of occurrence of feature t, < >>Representing the appearance of the feature t and belonging to the category +.>Is a probability of (2).
In summary, the invention identifies possible abnormal conditions by monitoring, recording and deeply analyzing the transmission process of the user identification information, enhances the authentication security by analyzing the transmission process of the user identification information and detecting the abnormal conditions, and the system can improve the security of the authentication, effectively prevent the identity information from being tampered, forged or stolen, identify the possible abnormal conditions according to the preset rules and algorithms, perform timely abnormal detection, quickly respond to the abnormal conditions, and can timely find abnormal behaviors and take corresponding countermeasures, thereby reducing potential risks and losses;
through sustainable optimization safety strategy, can constantly analyze unusual action, update and optimize safety strategy and rule, improve identity verification system's protection effect, strengthen the safety protection ability through the collaborative work with other safety equipment, the system can provide more comprehensive safety protection ability, protects user identification information's safety.
The above embodiments are only for illustrating the technical solution of the present invention, and are not limiting; while the invention has been described in detail with reference to the foregoing embodiments, it will be appreciated by those skilled in the art that variations may be made in the techniques described in the foregoing embodiments, or equivalents may be substituted for elements thereof; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. An authentication system based on a personal communication network, comprising:
the personal terminal module (1) is used for providing a user information registration and login interface, generating user identification information after the user information registration, accessing the personal communication network after login, and identifying the user identification information;
the personal communication module (2) is used for providing a link server, storing user identity login information and processing a verification request, sending the verification request and receiving a verification result;
the transmission monitoring module (3) is used for monitoring the data packet sending, receiving and transferring processes of the user identification information and recording key information in the transmission process;
the data extraction module (4) is used for carrying out deep analysis on the acquired data packet and extracting the size and content information of the data packet;
the anomaly detection module (5) is used for carrying out anomaly detection on the acquired information and judging whether the data packet of the identification information is tampered and falsified in the transmission process;
the identity verification module (6) is used for verifying whether the current personal communication network of the user is reliable or not, and after passing the verification, the identity verification module establishes a communication relationship with the personal communication module (2);
the tracking module (7) is used for tracking and recording the data packet judged to be abnormal by the abnormality detection module (5);
the countering editing module (8) is used for extracting abnormal data packet information, analyzing the abnormal data of the abnormal data packet information and classifying the abnormal data;
and the countering triggering module (9) is used for calling the corresponding countering measures to implement according to the classification information of the countering editing module (8).
2. An authentication system based on a personal communication network according to claim 1, characterized in that the authentication request of the personal communication module (2) contains user identification information and authentication parameters.
3. A personal communication network based authentication system according to claim 1, characterized in that the key information recorded by the transmission monitoring module (3) comprises: source IP address, destination IP address, and port.
4. The personal communication network-based authentication system according to claim 1, wherein the anomaly detection module (5) builds a model according to preset rules and algorithms, judges key information in the process of transmitting user identification information, identifies possible anomalies, and feeds back detection results to the authentication module (6).
5. An authentication system based on a personal communication network according to claim 1, characterized in that said countering triggering module (9) immediately disconnects the communication connection with the user after triggering, analyzes the IP address initiating the abnormal behavior, masks, filters and intercepts the data packet containing malicious code or abnormal information by checking the content and characteristics of the data packet.
6. An authentication system based on a personal communication network according to claim 1, characterized in that the countering triggering module (9) identifies possible fraudulent behaviour by establishing fraud detection rules and algorithms, extracts information concerning fraudulent subscribers and masks the account, and uploads information of abnormal behaviour to the managing end.
7. An authentication system based on a personal communication network according to claim 1, characterized in that the tracking module (7) is interactively connected with a policy updating module (10) through a wireless network, the policy updating module (10) is interactively connected with the transmission monitoring module (3) through the wireless network, and the policy updating module (10) updates security policies and rules according to the analysis result of abnormal behaviors.
8. The personal communication network-based authentication system according to claim 1, wherein the personal terminal module (1) is interactively connected with a database module (11) through a wireless network, and the database module (11) is used for storing the identity information of the user and the authentication record of the user, and providing the authentication record to the anomaly detection module (5) and the countercheck editing module (8) as the judgment basis parameters of anomaly analysis and countercheck.
9. The personal communication network-based authentication system according to claim 1, wherein the anomaly detection module (5) performs feature selection by information gain during anomaly detection, analyzes an information amount brought by a certain feature as classification, and the information amount is in direct proportion to the importance of the feature, and the calculation formula is as follows:
where IG (t) represents the information gain of the feature t, n represents the total number of categories in the training set,representing the ith category, ++>Representing training set category->Probability of occurrence, p (t) denotes probability of occurrence of feature t, < >>Representing the appearance of the feature t and belonging to a category at the same time/>Is a probability of (2).
10. The personal communication network-based authentication system according to claim 1, wherein the personal terminal module (1) is interactively connected with the personal communication module (2) through a wireless network, the personal communication module (2) is interactively connected with the transmission monitoring module (3) through a wireless network, the transmission monitoring module (3) is interactively connected with the data extraction module (4) through a wireless network, the data extraction module (4) is interactively connected with the abnormality detection module (5) through a wireless network, the abnormality detection module (5) is interactively connected with the authentication module (6) and the tracking module (7) through a wireless network, the countercheck editing module (8) is interactively connected with the tracking module (7) through a wireless network, and the countercheck editing module (8) is interactively connected with the countercheck triggering module (9) through a wireless network.
CN202311363847.1A 2023-10-20 2023-10-20 Personal communication network-based identity verification system Withdrawn CN117118749A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311363847.1A CN117118749A (en) 2023-10-20 2023-10-20 Personal communication network-based identity verification system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311363847.1A CN117118749A (en) 2023-10-20 2023-10-20 Personal communication network-based identity verification system

Publications (1)

Publication Number Publication Date
CN117118749A true CN117118749A (en) 2023-11-24

Family

ID=88805852

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311363847.1A Withdrawn CN117118749A (en) 2023-10-20 2023-10-20 Personal communication network-based identity verification system

Country Status (1)

Country Link
CN (1) CN117118749A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117972659A (en) * 2023-12-28 2024-05-03 无方科技(浙江)有限公司 Distributed blockchain identity verification system

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103595590A (en) * 2013-11-28 2014-02-19 成都科来软件有限公司 Method, device and system for detecting data package tampering
CN108319987A (en) * 2018-02-20 2018-07-24 东北电力大学 A kind of filtering based on support vector machines-packaged type combined flow feature selection approach
CN108462704A (en) * 2018-02-27 2018-08-28 平安科技(深圳)有限公司 Login validation method, device, computer equipment and storage medium
CN111131335A (en) * 2020-03-30 2020-05-08 腾讯科技(深圳)有限公司 Network security protection method and device based on artificial intelligence and electronic equipment
CN111181971A (en) * 2019-12-31 2020-05-19 南京联成科技发展股份有限公司 System for automatically detecting industrial network attack
CN111970300A (en) * 2020-08-27 2020-11-20 广东电网有限责任公司东莞供电局 Network intrusion prevention system based on behavior inspection
CN112200259A (en) * 2020-10-19 2021-01-08 哈尔滨理工大学 Information gain text feature selection method and classification device based on classification and screening
CN113516156A (en) * 2021-04-13 2021-10-19 浙江工业大学 Fine-grained image classification method based on multi-source information fusion
CN113542227A (en) * 2021-06-18 2021-10-22 杭州安恒信息技术股份有限公司 Account security protection method and device, electronic device and storage medium
CN114650166A (en) * 2022-02-07 2022-06-21 华东师范大学 Fusion anomaly detection system for open heterogeneous network
CN114662072A (en) * 2022-04-02 2022-06-24 黄河水利职业技术学院 Network security protection method for Internet of things equipment
CN115021942A (en) * 2022-07-14 2022-09-06 盐城惠华瑜实业有限公司 Tamper-proof network data secure transmission method
CN116089931A (en) * 2021-11-01 2023-05-09 北京华清信安科技有限公司 Page tamper-proof method and system based on service access
CN116305040A (en) * 2023-03-20 2023-06-23 江西清能高科技术有限公司 Data security management method for digital platform

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103595590A (en) * 2013-11-28 2014-02-19 成都科来软件有限公司 Method, device and system for detecting data package tampering
CN108319987A (en) * 2018-02-20 2018-07-24 东北电力大学 A kind of filtering based on support vector machines-packaged type combined flow feature selection approach
CN108462704A (en) * 2018-02-27 2018-08-28 平安科技(深圳)有限公司 Login validation method, device, computer equipment and storage medium
CN111181971A (en) * 2019-12-31 2020-05-19 南京联成科技发展股份有限公司 System for automatically detecting industrial network attack
CN111131335A (en) * 2020-03-30 2020-05-08 腾讯科技(深圳)有限公司 Network security protection method and device based on artificial intelligence and electronic equipment
CN111970300A (en) * 2020-08-27 2020-11-20 广东电网有限责任公司东莞供电局 Network intrusion prevention system based on behavior inspection
CN112200259A (en) * 2020-10-19 2021-01-08 哈尔滨理工大学 Information gain text feature selection method and classification device based on classification and screening
CN113516156A (en) * 2021-04-13 2021-10-19 浙江工业大学 Fine-grained image classification method based on multi-source information fusion
CN113542227A (en) * 2021-06-18 2021-10-22 杭州安恒信息技术股份有限公司 Account security protection method and device, electronic device and storage medium
CN116089931A (en) * 2021-11-01 2023-05-09 北京华清信安科技有限公司 Page tamper-proof method and system based on service access
CN114650166A (en) * 2022-02-07 2022-06-21 华东师范大学 Fusion anomaly detection system for open heterogeneous network
CN114662072A (en) * 2022-04-02 2022-06-24 黄河水利职业技术学院 Network security protection method for Internet of things equipment
CN115021942A (en) * 2022-07-14 2022-09-06 盐城惠华瑜实业有限公司 Tamper-proof network data secure transmission method
CN116305040A (en) * 2023-03-20 2023-06-23 江西清能高科技术有限公司 Data security management method for digital platform

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117972659A (en) * 2023-12-28 2024-05-03 无方科技(浙江)有限公司 Distributed blockchain identity verification system

Similar Documents

Publication Publication Date Title
CN106791220B (en) Method and system for preventing telephone fraud
CN109167754B (en) Network application layer safety protection system
CN107172022B (en) APT threat detection method and system based on intrusion path
WO2021253899A1 (en) Targeted attack detection method and apparatus, and computer-readable storage medium
CN117118749A (en) Personal communication network-based identity verification system
CN112422513B (en) Anomaly detection and attack initiator analysis system based on network traffic message
CN112087466A (en) Power network security system based on identity recognition and protection method thereof
CN114339767B (en) Signaling detection method and device, electronic equipment and storage medium
NL2034989A (en) Method for detecting network abnormal behavior based on data multi-dimensional entropy fingerprint
CN109819125A (en) A kind of method and device limiting telecommunication fraud
KR101576993B1 (en) Method and System for preventing Login ID theft using captcha
CN102136956A (en) Monitoring method and system for detecting network communication behaviors
CN112437085B (en) Network attack identification method and device
CN115080554A (en) Warning method and system based on multi-dimensional data collision analysis
CN114257688A (en) Telephone fraud identification method and related device
CN111447168B (en) Multidimensional network security prediction method
CN112328998A (en) Computer information security monitoring method
CN111756710A (en) Network security management system
RU2780046C1 (en) Computer apparatus for detecting an unwanted call
RU2774054C1 (en) System and method for subscriber data protection in case of an unwanted call
CN117440086B (en) Early warning prompting method, device and storage medium based on call abnormal state monitoring
CN116595512B (en) Third party server safety management system
Hong et al. Intrusion prevention system in the network of digital mine
CN118171283A (en) Security policy determination method and device, computing device and storage medium
CN116389089A (en) Safe operation and maintenance method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20231124

WW01 Invention patent application withdrawn after publication