CN117290659A - Data tracing method based on regression analysis - Google Patents

Data tracing method based on regression analysis Download PDF

Info

Publication number
CN117290659A
CN117290659A CN202311577316.2A CN202311577316A CN117290659A CN 117290659 A CN117290659 A CN 117290659A CN 202311577316 A CN202311577316 A CN 202311577316A CN 117290659 A CN117290659 A CN 117290659A
Authority
CN
China
Prior art keywords
sequence
tracing
data
information
logistic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311577316.2A
Other languages
Chinese (zh)
Other versions
CN117290659B (en
Inventor
李延坤
沈亚军
邓雪雪
古富利
范鹏宇
宋涤非
高扬
李晋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huaxin Consulting Co Ltd
Original Assignee
Huaxin Consulting Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huaxin Consulting Co Ltd filed Critical Huaxin Consulting Co Ltd
Priority to CN202311577316.2A priority Critical patent/CN117290659B/en
Publication of CN117290659A publication Critical patent/CN117290659A/en
Application granted granted Critical
Publication of CN117290659B publication Critical patent/CN117290659B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/18Complex mathematical operations for evaluating statistical data, e.g. average values, frequency distributions, probability functions, regression analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/11Complex mathematical operations for solving equations, e.g. nonlinear equations, general mathematical optimization problems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Data Mining & Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Computational Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Algebra (AREA)
  • Databases & Information Systems (AREA)
  • Operations Research (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Probability & Statistics with Applications (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Evolutionary Biology (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data tracing method based on regression analysis. The method solves the problem that the existing tracing method needs more space to store tracing link information, and a correct tracing structure cannot be obtained when multiple data sets are mixed. Configuring tracing information, generating a key sequence, and encrypting the tracing information to obtain an encryption sequence; configuring a tracing data set, and based on binary property of a logistic function, associating the encrypted sequence data with the tracing data as an initial value to obtain an associated tracing data sequence; and inputting the associated traceability data, performing logistic regression calculation on the associated traceability data to obtain an encryption sequence, and decrypting according to the key sequence to obtain corresponding traceability information. According to the method, the trace data characteristics are extracted, the trace data distribution result is used for setting the corresponding association characteristics according to the binary characteristic of the logistic function, the trace data corresponding characteristic values are distributed in the whole trace data set, so that the relevant mapping relation in trace can be directly calculated, the mapping relation is not required to be stored specially, and offline trace can be performed.

Description

Data tracing method based on regression analysis
Technical Field
The invention relates to the technical field of information security, in particular to a regression analysis-based data tracing method.
Background
After the national data information security method is determined, increasing the data security supervision and management force becomes an important guideline for each enterprise. The data tracing is an indispensable position as one of technical means for determining a leakage chain, a leakage target and a responsible person after data leakage. However, the conventional tracing method requires more additional space to store tracing link information, and when multiple data sets from different sources are mixed, a correct tracing result cannot be obtained.
Disclosure of Invention
The invention mainly solves the problems that the existing tracing method needs more space to store tracing link information and a correct tracing structure cannot be obtained when multiple data sets are mixed, and provides a regression analysis-based data tracing method. The tracing data and tracing information are associated through feature calculation, so that the problems are remarkably improved.
The technical problems of the invention are mainly solved by the following technical proposal: a data tracing method based on regression analysis comprises,
configuring tracing information, generating a key sequence, and encrypting the tracing information to obtain an encryption sequence;
configuring a tracing data set, and based on binary property of a logistic function, associating the encrypted sequence data with the tracing data as an initial value to obtain an associated tracing data sequence;
and inputting the associated traceability data, performing logistic regression calculation on the associated traceability data, calculating an encryption sequence, and decrypting according to the key sequence to obtain corresponding traceability information.
According to the method, logistic regression calculation is adopted for tracing, tracing information corresponding to the method is needed, the tracing information is associated with tracing data according to the binary property of the logistic function, and tracing is carried out on the tracing data through the logistic regression calculation mode. According to the method, the trace data characteristics are extracted, the corresponding association characteristics are set according to the binary characteristics of the logistic function based on the trace data distribution condition, so that the trace data corresponding characteristic values are distributed in the whole trace data set, the relevant mapping relation in trace can be directly calculated, no special storage mapping relation is needed, and offline trace can be performed.
As a preferable scheme, binary conversion is carried out on the traceability information to obtain the traceability information sequence.
As a preferred scheme, for a traceable data set, each traceable data feature is extracted, and a feature extraction equation is constructed for each traceable data in a logic conversion form.
Let the trace-source dataset c= { k 1 ,k 2 ,k 3 ,…, k m Extracting each trace source data feature omega a, and constructing a feature extraction equation k (a) =omega a 1 +ωa 2 +ωa 3 …ωa N A represents a feature, ω is a feature coefficient, and N is a feature number.
As a preferred solution, the formula is a more general form of a logistic function based on the binary property of the logistic function df (t)/dt=τf (1-f (t)) (f (t) -c), where c is the rule threshold, f 0 Where f (t) is used to describe the proportion of corresponding samples in the system capacity determination, τ is a constant, when the system initial value f is equal to the value of f (t) at t=0 0 <c, f (t) converges to 0, when the system initial value f 0 >c, f (t) is converged to 1, and the encrypted sequence is sequentially used as an initial value omega of a feature extraction equation 0 And sets a classification function σ (f (t)):
ω 0 ∈(c,1],Z=1
ω 0 ∈[0,c),Z=0
z is the value of the classification function sigma, and the encryption sequence and the traceability data are associated.
In the scheme, the convergence form and the initial value f of the logistic function 0 The method comprises the steps of correlating, wherein c is an Allee threshold value, taking c=0.5, directly substituting an encryption sequence into a traceable data set, setting an initial value of a corresponding traceable information logistic function to be 1 if an encryption sequence element is larger than 0.5, setting the initial value of the corresponding traceable information logistic function to be 0 if the encryption sequence element is smaller than 0.5, and setting an initial value omega of a feature extraction equation to be 0 0 As initial values of the functions, the encryption sequence is sequentially used as initial values omega of the feature extraction equation 0 And after the correlation, forming a correlation tracing data sequence, and storing the position information of the correlation tracing data sequence element corresponding to the encryption sequence into a constant term of a feature extraction equation. Correlating the trace data, i.e. k (a) =ω 0 +ωa 1 +ωa 2 +ωa 3 …ωa N
As a preferred solution, the performing logistic regression calculation on the associated traceable data includes:
substituting the associated trace-source data sequence into a logistic equation f (x) =f 0 e τx /(1+ f 0 (e τx -1) iterative computation, simultaneously performing classification processing, and computing to obtain an encryption sequence. According to the property of the logistic equation, at an initial value f 0 When E (c, 1), f (x) converges to 1, initial value f 0 When=0, f (x) is always 0, and the initial value f 0 When=1, f (x) is always 1. The classification process is to divide f (x) converged to 1 into 1, divide f (x) converged to 0 into 0, and recover the encrypted sequence from the associated trace-source data.
As a preferred aspect, the key sequence obtaining includes:
and setting system capacity, setting equation initial values and control parameters according to a logistic mapping equation, and producing a randomly distributed sequence to obtain a key sequence.
As a preferable scheme, corresponding traceability information is obtained through decryption according to a key sequence, wherein the key sequence is obtained through substitution of initial values and control parameters which are the same as those of the key sequence for encrypting the traceability information into a logistic mapping equation for iteration. The decrypted key sequence adopts the same key sequence as the key sequence in encryption, namely the same initial value and the same control parameter are adopted, and the same key sequence is obtained by substituting the initial value and the control parameter into a logistic mapping equation for iteration.
As a preferred solution, the generating the key sequence encrypts the tracing information to obtain an encrypted sequence, which includes:
substituting the key sequence into the sigmod function for processing, and creating a classification function
P (z) = {1, z <0.5|0, z. Gtoreq.0.5 }, where z is the key sequence element,
and substituting the key sequence into the classification function to classify to obtain a classification sequence, and carrying out symmetric encryption on the traceability information based on the classification sequence to obtain an encryption sequence.
The random, initial value sensitive and uniformly distributed key sequences are generated based on the logistic mapping, the difficulty of acquiring the key sequences based on the statistical distribution characteristics is increased, and the security is higher.
Therefore, the invention has the advantages that: and extracting the trace data characteristics, setting corresponding association characteristics based on trace data distribution results and according to binary characteristics of a logistic function, so that the trace data corresponding characteristic values are distributed in the whole trace data set, the related mapping relation in trace can be directly calculated, no special storage mapping relation is needed, and offline trace can be performed. The traceability data constructed by the invention can acquire correct traceability information by adopting regression calculation, and solves the problem that a plurality of different source data can not acquire a correct traceability structure by mixing.
Drawings
FIG. 1 is a schematic flow diagram of the present invention;
FIG. 2 is a schematic image of the invention using logistic functions.
Detailed Description
The technical scheme of the invention is further specifically described below through examples and with reference to the accompanying drawings.
Examples:
the data tracing method based on regression analysis in this embodiment, as shown in fig. 1, includes:
s1, configuring tracing information, generating a key sequence, and encrypting the tracing information to obtain an encryption sequence;
s11, configuring tracing information, converting the tracing information into a binary form, and representing the binary form as follows: a= { x 1 ,x 2 ,x 3 ,…, x i },x∈{0,1};
S12, initializing the system capacity n, namely the iteration number and the initial value z 0 Control parameter μ, where z 0 Not {0,0.25,0.5,0.75,1.0}, μ ε [0,4 ]]Substituting the logistic mapping equation iteration,
z n+1 = μz n (1- z n )
when the control parameter mu takes 4, generating a completely random sequence distribution, and calculating to obtain a KEY sequence KEY= { z 1 ,z 2 ,z 3 ,…, z n };
S13, substituting the key sequence into the sigmod function for processing, and creating a classification function
P (z) = {1, z <0.5|0, z. Gtoreq.0.5 }, where z is the key sequence element,
substituting the key sequence into the classification function to classify to obtain a classification sequence, and carrying out symmetric encryption on the traceability information based on the classification sequence to obtain an encryption sequence B= { y 1 ,y 2 ,y 3 ,…, y i }。
S2, configuring a tracing data set, and based on the binary property of a logistic function, associating the encrypted sequence data with the tracing data as an initial value to obtain an associated tracing data sequence;
s21, setting a traceable data set C= { k 1 ,k 2 ,k 3 ,…, k m Logit transformation of C sequences into forms of construction such as k (x) =ω 0 + ωx 1 +ωx 2 Conversion equation of +epsilon, epsilon is a constant, specifically extracting characteristic ωa, a representing characteristic of each trace data characteristic ω as characteristic coefficient, constructing characteristic extraction equation k (a) =ωa 1 +ωa 2 +ωa 3 …ωa N
S22, taking c=0.5 based on a logistic function df (t)/dt=τf (1-f (t)) (f (t) -c), wherein c is an Allee threshold value 0 When t=0, f (t) is a constant, and τ is a system initial value f as shown in fig. 2 0 <c, f (t) converges to 0, when the system initial value f 0 >c, f (t) converge to 1, according to whichProperties, i.e. setting the initial value ω for the feature extraction equation k (a) according to the encryption sequence B 0 ,k(a)= ω 0 +ωa 1 +ωa 2 +ωa 3 …ωa N
And sets a classification function σ (f (t)):
ω 0 ∈(c,1],Z=1
ω 0 ∈[0,c),Z=0
z is the value of the classification function sigma, and the association of the encryption sequence and the tracing data is completed to obtain an associated tracing data sequence D.
S3, inputting the associated traceability data, performing logistic regression calculation on the associated traceability data, calculating an encryption sequence, and decrypting according to the key sequence to obtain corresponding traceability information.
S31, substituting the associated traceable data sequence D into a logistic equation f (x) =f 0 e τx /(1+ f 0 (e τx -1) iterative computation, simultaneously performing classification processing, and computing to obtain an encryption sequence.
Specifically, the form ln (p/(1-p))=β of the known logic transformation equation 01 X 12 X 2 +…+β n X n ,β 0 For intercept, β is the respective variable coefficient, where p represents the probability that the trace-source data is related to trace-source information, so ln (p/(1-p))=ω 0 + ωx+ωx 2 +epsilon, and simultaneously performing exponential operation on two sides to obtain p=f 0 e τx /(1+ f 0 (e τx -1)), then the logistic equation f (x) =f 0 e τx /(1+ f 0 (e τx -1) the iterative operation result is p, according to the property of logistic equation f (x), at initial value f 0 When E (c, 1), f (x) converges to 1, initial value f 0 When=0, f (x) is always 0, and the initial value f 0 When=1, f (x) is always 1, and ω is known 0 That is, p is a value, and classification is performed such that f (x) converged to 1 is divided into 1, f (x) converged to 0 is divided into 0, and ω is known 0 The position information epsilon can be obtained according to the created form of the feature extraction equation, thereby recovering the encryption sequence B from the associated trace-source data.
S32, substituting the same system capacity, initial value and control parameter into a logistic mapping equation for iteration to obtain the same KEY sequence KEY;
s33, the obtained KEY sequence KEY is used for decoding the tracing information sequence B, and corresponding tracing information is obtained.
The present invention will be described below with reference to specific examples, which specifically include the following steps:
s1, configuring tracing information, generating a key sequence, and encrypting the tracing information to obtain an encryption sequence.
S11, configuring traceability information, such as { "trace": "from Protoss to Zerg", "author": "starCraft", "time": "2021-10-04 10:00:02" };
converting the traceability information into a binary form, and representing the traceability information as: a= { x 1 ,x 2 ,x 3 ,…, x i },x∈{0,1};
S12. initializing system capacity n=2048, and initial value z 0 Control parameter μ, where z 0 Not {0,0.25,0.5,0.75,1.0}, μ ε [0,4 ]]Substituting the iteration of the logstin mapping equation,
z n+1 = μz n (1- z n )
calculate KEY sequence key= { z 1 ,z 2 ,z 3 ,…, z n };
S13, substituting the key sequence into the sigmod function for processing, and creating a classification function
P (z) = {1, z <0.5|0, z. Gtoreq.0.5 }, where z is the key sequence element,
substituting the key sequence into the classification function to classify to obtain a classification sequence, and carrying out symmetric encryption on the traceability information A based on the classification sequence to obtain an encryption sequence B= { y 1 ,y 2 ,y 3 ,…, y i },y∈{0,1}。
S2, configuring a tracing data set, and based on the binary property of a logistic function, associating the encrypted sequence data with the tracing data as an initial value to obtain an associated tracing data sequence.
S21, constructing a character string tracing data set C= { k 1 ,k 2 ,k 3 ,…, k m K e { a, b, c, …, z }, sample size of 1000000;
extracting each stripTracing the data feature ωa, constructing a feature extraction equation k (a) =ωa 1 +ωa 2 +ωa 3 …ωa N
S22. Based on the logistic function df (t)/dt=τf (1-f (t)) (f (t) -c), a classification function σ (f (t)):
ω 0 ∈(c,1],Z=1
ω 0 ∈[0,c),Z=0
taking each element of the encryption sequence B as a convergence value of corresponding data in the traceable data set, namely taking the element of the encryption sequence B as an initial value of corresponding data of the traceable data set C after logic conversion to obtain k (a) =omega 0 +ωa 1 +ωa 2 +ωa 3 …ωa N And saving the position information of the data corresponding to the encryption sequence into a constant item epsilon of k (a), wherein the processing of the character string needs to consider reducing the change to the original data, and the set initial value selection blank character can be spliced to the tail part of the character string. And (5) associating the encryption sequence with the traceable data to obtain an associated traceable data sequence D.
S3, inputting the associated traceability data, performing logistic regression calculation on the associated traceability data, calculating an encryption sequence, and decrypting according to the key sequence to obtain corresponding traceability information.
S31, substituting the associated traceable data sequence D into a logistic equation f (x) =f 0 e τx /(1+ f 0 (e τx -1) performing iterative computation, and simultaneously performing classification processing, so as to obtain an encryption sequence B through computation;
s32, substituting the same system capacity, initial value and control parameter into a logistic mapping equation for iteration to obtain the same KEY sequence KEY;
s33, the obtained KEY sequence KEY is used for decoding the tracing information sequence B, and corresponding tracing information is obtained.
The specific embodiments described herein are offered by way of example only to illustrate the spirit of the invention. Those skilled in the art may make various modifications or additions to the described embodiments or substitutions thereof without departing from the spirit of the invention or exceeding the scope of the invention as defined in the accompanying claims.

Claims (8)

1. A regression analysis-based data tracing method is characterized by comprising the following steps of: comprising the steps of (a) a step of,
configuring tracing information, generating a key sequence, and encrypting the tracing information to obtain an encryption sequence;
configuring a tracing data set, and based on binary property of a logistic function, associating the encrypted sequence data with the tracing data as an initial value to obtain an associated tracing data sequence;
and inputting the associated traceability data, performing logistic regression calculation on the associated traceability data, calculating an encryption sequence, and decrypting according to the key sequence to obtain corresponding traceability information.
2. The regression analysis-based data tracing method of claim 1, wherein the tracing information is binary-converted to obtain a tracing information sequence.
3. The regression analysis-based data tracing method of claim 1, wherein for the tracing dataset, each tracing data feature is extracted, and a feature extraction equation is constructed for each tracing data in a logic conversion form.
4. A regression analysis-based data tracing method according to claim 2 or 3, wherein the regression analysis-based data tracing method is characterized by a logistic function df (t)/dt=τf (1-f (t)) (f (t) -c) dichotomy, where c is an Allee threshold, f 0 When t=0, the value of f (t), τ is a constant, and when the system initial value f 0 <c, the logistic function converges to 0, when the system initial value f 0 >c, converging the logistic function to 1, and taking the encrypted sequence as an initial value omega of a feature extraction equation in sequence 0 And sets a classification function σ (f (t)):
ω 0 ∈(c,1],Z=1
ω 0 ∈[0,c),Z=0
z is the value of the classification function sigma, and the encryption sequence and the traceability data are associated.
5. The regression analysis-based data tracing method of claim 4, wherein said performing logistic regression calculation on the associated tracing data comprises:
substituting the associated trace-source data sequence into a logistic equation f (x) =f 0 e τx /(1+ f 0 (e τx -1) iterative computation, simultaneously performing classification processing, and computing to obtain an encryption sequence.
6. A regression analysis-based data tracing method according to claim 1, 2 or 3, wherein the key sequence acquisition comprises:
and setting the system capacity, setting an equation initial value and a control parameter according to a logistic mapping equation, and performing iterative calculation to generate a random distribution sequence to obtain a key sequence.
7. The regression analysis-based data tracing method of claim 6, wherein the corresponding tracing information is obtained by decrypting a key sequence, wherein the key sequence is obtained by substituting initial values and control parameters identical to those of the key sequence for encrypting the tracing information into a logistic mapping equation.
8. The regression analysis-based data tracing method of claim 6, wherein the generating the key sequence encrypts the tracing information to obtain the encrypted sequence, comprising:
substituting the key sequence into the sigmod function for processing, and creating a classification function
P (z) = {1, z <0.5|0, z. Gtoreq.0.5 }, where z is the key sequence element,
and substituting the key sequence into the classification function to classify to obtain a classification sequence, and carrying out symmetric encryption on the traceability information based on the classification sequence to obtain an encryption sequence.
CN202311577316.2A 2023-11-24 2023-11-24 Data tracing method based on regression analysis Active CN117290659B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311577316.2A CN117290659B (en) 2023-11-24 2023-11-24 Data tracing method based on regression analysis

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311577316.2A CN117290659B (en) 2023-11-24 2023-11-24 Data tracing method based on regression analysis

Publications (2)

Publication Number Publication Date
CN117290659A true CN117290659A (en) 2023-12-26
CN117290659B CN117290659B (en) 2024-04-02

Family

ID=89248334

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311577316.2A Active CN117290659B (en) 2023-11-24 2023-11-24 Data tracing method based on regression analysis

Country Status (1)

Country Link
CN (1) CN117290659B (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104506545A (en) * 2014-12-30 2015-04-08 北京奇虎科技有限公司 Data leakage prevention method and data leakage prevention device
CN110958232A (en) * 2019-11-22 2020-04-03 南京邮电大学 Collusion-resistant power data fingerprint coding method based on CFF code and RS code
CN111639351A (en) * 2020-05-20 2020-09-08 燕山大学 Battery tracing management coding encryption and decryption method based on self-encoder and Henon mapping
CN112822005A (en) * 2021-02-01 2021-05-18 福州大学 Secure transfer learning system based on homomorphic encryption
CN113901393A (en) * 2021-10-08 2022-01-07 生态环境部南京环境科学研究所 Basin runoff tracing analysis method and system
US20220121758A1 (en) * 2020-10-16 2022-04-21 Qilu University Of Technology Image encryption and decryption communication algorithm based on two-dimensional lag complex logistic map
CN115188484A (en) * 2022-07-15 2022-10-14 上海浙江大学高等研究院 Multi-party mixed data tracing method and system based on potential group tool variables
CN115426137A (en) * 2022-08-12 2022-12-02 中国人民解放军战略支援部队信息工程大学 Malicious encrypted network flow detection tracing method and system
CN115859231A (en) * 2022-11-08 2023-03-28 国网思极网安科技(北京)有限公司 Data leakage tracing method and related equipment
CN116305294A (en) * 2023-05-18 2023-06-23 成方金融科技有限公司 Data leakage tracing method and device, electronic equipment and storage medium
CN116366376A (en) * 2023-06-02 2023-06-30 湖南三湘银行股份有限公司 APT attack traceability graph analysis method
CN116668107A (en) * 2023-05-23 2023-08-29 国网安徽省电力有限公司信息通信分公司 Automatic patrol and network attack tracing method
CN117010549A (en) * 2023-06-19 2023-11-07 福建凯邦锦纶科技有限公司 Information tracing method and terminal based on big data management system

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104506545A (en) * 2014-12-30 2015-04-08 北京奇虎科技有限公司 Data leakage prevention method and data leakage prevention device
CN110958232A (en) * 2019-11-22 2020-04-03 南京邮电大学 Collusion-resistant power data fingerprint coding method based on CFF code and RS code
CN111639351A (en) * 2020-05-20 2020-09-08 燕山大学 Battery tracing management coding encryption and decryption method based on self-encoder and Henon mapping
US20220121758A1 (en) * 2020-10-16 2022-04-21 Qilu University Of Technology Image encryption and decryption communication algorithm based on two-dimensional lag complex logistic map
CN112822005A (en) * 2021-02-01 2021-05-18 福州大学 Secure transfer learning system based on homomorphic encryption
CN113901393A (en) * 2021-10-08 2022-01-07 生态环境部南京环境科学研究所 Basin runoff tracing analysis method and system
CN115188484A (en) * 2022-07-15 2022-10-14 上海浙江大学高等研究院 Multi-party mixed data tracing method and system based on potential group tool variables
CN115426137A (en) * 2022-08-12 2022-12-02 中国人民解放军战略支援部队信息工程大学 Malicious encrypted network flow detection tracing method and system
CN115859231A (en) * 2022-11-08 2023-03-28 国网思极网安科技(北京)有限公司 Data leakage tracing method and related equipment
CN116305294A (en) * 2023-05-18 2023-06-23 成方金融科技有限公司 Data leakage tracing method and device, electronic equipment and storage medium
CN116668107A (en) * 2023-05-23 2023-08-29 国网安徽省电力有限公司信息通信分公司 Automatic patrol and network attack tracing method
CN116366376A (en) * 2023-06-02 2023-06-30 湖南三湘银行股份有限公司 APT attack traceability graph analysis method
CN117010549A (en) * 2023-06-19 2023-11-07 福建凯邦锦纶科技有限公司 Information tracing method and terminal based on big data management system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
XU HE: "An enhanced traceable CP-ABE scheme against various types of privilege leakage in cloud storage", JOURNAL OF SYSTEMS ARCHITECTURE, vol. 136 *
薛见新;申德荣;寇月;聂铁铮;于戈;: "面向数据融合的半环溯源计算方法", 计算机研究与发展, no. 02 *
陈欢;: "基于属性加密的匿名数据溯源方案研究", 齐齐哈尔大学学报(自然科学版), no. 06 *

Also Published As

Publication number Publication date
CN117290659B (en) 2024-04-02

Similar Documents

Publication Publication Date Title
Shrikumar et al. Technical note on transcription factor motif discovery from importance scores (TF-MoDISco) version 0.5. 6.5
Ginart et al. Making ai forget you: Data deletion in machine learning
Wang et al. Efficient genome-wide, privacy-preserving similar patient query based on private edit distance
Wang et al. Searchable encryption over feature-rich data
Liu et al. Joint binary classifier learning for ECOC-based multi-class classification
Cao et al. A new initialization method for categorical data clustering
Livi et al. The graph matching problem
CN107241182B (en) Privacy protection hierarchical clustering method based on vector homomorphic encryption
CN111552849B (en) Searchable encryption method, system, storage medium, vehicle-mounted network and smart grid
Zhao et al. Latent dirichlet allocation model training with differential privacy
Péres et al. ACoM: a classification method for elementary flux modes based on motif finding
US9098812B2 (en) Faster minimum error rate training for weighted linear models
Strezoski et al. Learning task relatedness in multi-task learning for images in context
US11120143B2 (en) Data analysis server, data analysis system, and data analysis method
Madhu et al. A novel algorithm for missing data imputation on machine learning
Geng et al. A model-free Bayesian classifier
Gu et al. Efficient active learning by querying discriminative and representative samples and fully exploiting unlabeled data
Wang et al. An NMF-L2, 1-norm constraint method for characteristic gene selection
Klarner et al. Basins of attraction, commitment sets, and phenotypes of Boolean networks
Shirkhorshidi et al. Evolving fuzzy clustering approach: An epoch clustering that enables heuristic postpruning
Bao et al. An accelerated doubly stochastic gradient method with faster explicit model identification
Zeng et al. Matching knowledge graphs in entity embedding spaces: an experimental study
CN117290659B (en) Data tracing method based on regression analysis
Kume et al. The utility of clusters and a Hungarian clustering algorithm
US20230113896A1 (en) System for Restrictive Discovery of Private Data Feature Intersection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant