CN112541185A - Data security processing terminal equipment - Google Patents

Data security processing terminal equipment Download PDF

Info

Publication number
CN112541185A
CN112541185A CN202011460644.0A CN202011460644A CN112541185A CN 112541185 A CN112541185 A CN 112541185A CN 202011460644 A CN202011460644 A CN 202011460644A CN 112541185 A CN112541185 A CN 112541185A
Authority
CN
China
Prior art keywords
data
module
shell
platform
security processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011460644.0A
Other languages
Chinese (zh)
Inventor
田敬军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tangshan Liulin Automation Equipment Co ltd
Original Assignee
Tangshan Liulin Automation Equipment Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tangshan Liulin Automation Equipment Co ltd filed Critical Tangshan Liulin Automation Equipment Co ltd
Priority to CN202011460644.0A priority Critical patent/CN112541185A/en
Publication of CN112541185A publication Critical patent/CN112541185A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to the technical field of data security processing, and discloses a data security processing terminal device which comprises a shell and a data security processing system arranged in the shell, wherein the data security processing system comprises a control terminal, a database, a data platform, a data reporting unit, a data issuing unit and a man-machine interaction unit, the control terminal is in wireless connection with the database, the control terminal is used for controlling the overall operation of the system and regulating and controlling the uploading and issuing of data, when the data platform needs to issue a control command, the data platform reinforces the data to be issued by a data reinforcement module through a negotiated secret key, the reinforced data can be decrypted by a data decryption module before arriving at an instrument, then the data integrity is verified by a data verification module, and only the data which is successfully decrypted and verified by the integrity can actually arrive at a field instrument, and finally, executing the command through the data execution module, and improving the data issuing safety.

Description

Data security processing terminal equipment
Technical Field
The invention relates to the technical field of data security processing, in particular to data security processing terminal equipment.
Background
Data security exists at multiple levels, such as: system safety, technical safety, operation safety, storage safety, transmission safety, product and service safety and the like, for computer data safety: system safety addresses the symptoms, technical safety addresses the root causes, other safety is also an indispensable link, data safety is one of important research topics of subjects such as computers and networks, the data safety is related to personal privacy and enterprise business privacy, the data safety also influences data acquisition in field instruments of various industries such as industry, agriculture and water conservancy industry, and the characteristics of the data safety include confidentiality, integrity and availability.
Data integrity is one of three basic points of information security, which means that information or data is ensured not to be tampered by unauthorized or to be discovered quickly after being tampered in the process of transmitting and storing the information or data. In the field of information security, it is often confused with a privacy boundary. Taking the example of encrypting the numerical information by the common RSA, a hacker or a malicious user can change the value of the numerical information by performing linear operation on the ciphertext under the condition that the hacker or the malicious user does not obtain the key to crack the ciphertext.
At present, data interaction is carried out between data centers in a mode that plaintext is not protected mostly in field instruments in the industrial, agricultural and water conservancy industries, and the plaintext data interaction mode is easy to intercept and tamper, so that the data transmission confidentiality is not high, great loss is caused, the data integrity and safety protection of communication between the industrial, agricultural and water conservancy industries and a data platform cannot be realized, and the problem of data interception and tampering is caused.
Disclosure of Invention
The invention aims to provide data security processing terminal equipment to solve the problems that data interaction is carried out between data centers in a mode that plaintext is not protected mostly in data collected by field instruments in the industrial, agricultural and water conservancy industries in the prior art, the plaintext data interaction mode is easy to intercept and tamper, the data transmission confidentiality is low, great loss is caused, the data integrity and security protection of communication between the industrial, agricultural and water conservancy industries and data platforms cannot be realized, and the data is intercepted and tampered.
In order to achieve the purpose, the invention provides the following technical scheme: a data security processing terminal device comprises a shell and a data security processing system arranged in the shell, wherein the data security processing system comprises a control terminal, a database, a data platform, a data reporting unit, a data issuing unit and a man-machine interaction unit, the control terminal is wirelessly connected with the database, the control terminal is used for controlling the overall operation of the system and regulating and controlling the uploading and issuing of data, the database is wirelessly connected with the data platform, the database is used for storing the data uploaded by the data platform, storing the data and regulating and controlling the data by the control terminal, the data platform is respectively connected with the data reporting unit, the data issuing unit and the man-machine interaction unit, the data platform is used for uploading, issuing, receiving and issuing the data, the data reporting unit is used for collecting instrument data and carrying out encryption transmission on the collected data, and then decryption reception is carried out, the data are fed back to the data platform for sorting, the data issuing unit is used for issuing the data, encryption transmission is carried out again, then decryption is carried out, the data are received and verified by the instrument equipment, and finally execution is carried out, and the human-computer interaction unit enables a user to conveniently and quickly configure the equipment.
Preferably, the data reporting unit comprises a data acquisition module, a data transmission module, a data encryption module, a data uploading module and a data verification module, wherein the data acquisition module is unidirectionally connected with the data encryption module through the data transmission module, the data acquisition module is used for acquiring data of the instrument device, the data transmission module transmits the data, the data encryption module encrypts the data, the data encryption module is unidirectionally connected with the data verification module through the data uploading module, the data uploading module uploads the encrypted data, the data verification module decrypts and verifies the data, and the data are uploaded to the data platform after verification is completed.
Preferably, the data issuing unit comprises a data issuing module, a data reinforcing module, a data transmission module, a data receiving module, a data decrypting module, a data checking module and a data executing module, the data issuing module is connected with the data reinforcing module, the data issuing module is used for integrating data issued by the data platform and encrypting and reinforcing the data by the data reinforcing module, the data reinforcing module is connected with the data receiving module on the instrument equipment by the data transmission module, the data transmission module is used for transmitting the encrypted and reinforced data, the data receiving module is used for receiving and sorting the encrypted data, the data receiving module is sequentially connected with the data decrypting module, the data checking module and the data executing module, the data decrypting module is used for decrypting the data and checking the data by the data checking module, and judging the integrity of the data, feeding the data back to the data execution module, and executing the issued data by the data execution module.
Preferably, the human-computer interaction unit comprises an interface module and a display screen group, the interface module is connected with the display screen group, the interface module is located on the front face of the shell, the interface module can meet various interfaces, allocation of equipment is facilitated, and the display screen group can be used for displaying data in the data platform and is convenient for a user to use.
Preferably, the top of shell is equipped with accomodates the groove, accomodate the inslot and be equipped with the upset shell, and the both sides of upset shell are connected with accomodate inslot wall through the torsional spring subassembly, the lateral wall of upset shell is connected with display screen group, the edge of accomodating the groove is equipped with locking mechanism, the both sides of shell are equipped with the thermovent, and are equipped with the filter screen in the thermovent, the bottom of shell is the symmetry form and is equipped with the support bar, the front of shell still is equipped with power source.
Preferably, locking mechanism is including being the dead lever that the symmetry form set up, the one end and the shell of dead lever link to each other, the top surface of dead lever is equipped with the dog, the outer wall cover of dead lever is equipped with the clamp plate, and the clamp plate top surface run through be equipped with the through-hole of dead lever looks adaptation, the cover is equipped with the spring on the dead lever between clamp plate and the dog, and the spring is compression state.
Compared with the prior art, the invention has the beneficial effects that:
(1) the invention relates to a data security processing terminal device which is provided with a data reporting unit, wherein when the data reporting unit is used, when a field instrument has data to be reported to a data platform, the data needs to be encrypted by a data encryption module and transmitted, the data platform decrypts by a negotiated secret key, the data is decrypted and verified by a data verification module, the integrity of the data is verified, and the data platform uploads effective data into a warehouse after the verification is passed, so that the security and confidentiality of the uploading of the instrument data are improved, and the problem that the uploading of the data is easy to intercept and tamper is solved.
(2) The invention relates to a data security processing terminal device, which is provided with a data issuing unit, wherein when the data safety processing terminal device is used, when a data platform needs to issue a control command, the data platform reinforces the data to be issued by a data reinforcing module through a negotiated secret key, before the reinforced data reaches an instrument, the reinforced data is decrypted by a data decrypting module, then the data verifying module verifies the data integrity, only the data which is successfully decrypted and verified by the integrity can be transmitted to a field instrument, and finally, the data executing module executes a command, so that the data issuing security is improved, and the device can realize the protection of the data integrity and the security of the communication between the field of the industrial, agricultural and water conservancy industries and the data platform.
(3) The invention relates to a data security processing terminal device which is provided with a human-computer interaction unit, a turnover shell and a locking mechanism, wherein when the device is used, data in a data platform is displayed through a display screen group, so that a user can conveniently allocate the device, and the turnover shell and the locking mechanism can conveniently accommodate the display screen group, so that the device is convenient to carry and is more suitable for the requirements of the user.
Drawings
FIG. 1 is a schematic view of the overall structure of the present invention;
fig. 2 is a schematic diagram of a module structure according to the present invention.
In the reference symbols: 1. a housing; 10. a human-computer interaction unit; 11. a receiving groove; 12. an interface module; 13. a supporting strip; 14. a display screen group; 15. a heat dissipation port; 16. a power interface; 21. turning over the shell; 22. a torsion spring assembly; 31. fixing the rod; 32. a stopper; 33. pressing a plate; 34. a spring; 4. a control terminal; 41. a database; 42. a data platform; 5. a data reporting unit; 51. a data acquisition module; 52. a data transmission module; 53. a data encryption module; 54. a data uploading module; 55. a data verification module; 6. a data issuing unit; 61. a data issuing module; 62. a data reinforcement module; 63. a data transmission module 64, a data reception module; 65. a data decryption module; 66. a data verification module; 67. and a data execution module.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Examples
Referring to fig. 1-2, the present invention provides a technical solution of a data security processing terminal device: the data security processing system comprises a shell 1 and a data security processing system arranged in the shell 1, wherein the data security processing system comprises a control terminal 4, a database 41, a data platform 42, a data reporting unit 5, a data issuing unit 6 and a man-machine interaction unit 10, the control terminal 4 is wirelessly connected with the database 41, the control terminal 4 is used for controlling the overall operation of the system and regulating and controlling the uploading and issuing of data, the database 41 is wirelessly connected with the data platform 42, the database 41 is used for storing the data uploaded by the data platform 42 and storing the data, the control terminal 4 regulates and controls the data, the data platform 42 is respectively connected with the data reporting unit 5, the data issuing unit 6 and the man-machine interaction unit 10, the data platform 42 is used for receiving and issuing the data, the data reporting unit 5 is used for collecting instrument data, the collected data are encrypted and transmitted, then decrypted and received, and fed back to the data platform 42 for arrangement, the data issuing unit 6 is used for issuing the data, performing encryption transmission again, then decrypting, receiving and verifying by the instrument equipment, and finally executing, and the human-computer interaction unit 10 enables a user to conveniently and quickly configure the equipment.
Further, the data reporting unit 5 includes a data collection module 51, a data transmission module 52, a data encryption module 53, a data uploading module 54 and a data verification module 55, the data collection module 51 is unidirectionally connected to the data encryption module 53 through the data transmission module 52, the data collection module 51 is used for collecting data of the instrument device, the data transmission module 52 transmits the data, the data encryption module 53 encrypts the data, the data encryption module 53 is unidirectionally connected to the data verification module 55 through the data uploading module 54, the data uploading module 54 uploads the encrypted data, the data verification module 55 decrypts and verifies the data, and the data are uploaded to the data platform 42 after verification is completed.
In this embodiment, when the instrument on site has data to be reported to the data platform 42, the data needs to be encrypted by the data encryption module 53 and transmitted, the data platform 42 decrypts by the negotiated key, the data is decrypted and verified by the data verification module 55, the integrity of the data is verified, and the data platform 42 uploads effective data to the database after verification is passed, so that the security and confidentiality of the uploading of the instrument data are improved, and the problem that the uploading of the data is easily intercepted and tampered is solved.
Further, the data issuing unit 6 includes a data issuing module 61, a data reinforcing module 62, a data transmitting module 63, a data receiving module 64, a data decrypting module 65, a data verifying module 66 and a data executing module 67, the data issuing module 61 is connected with the data reinforcing module 62, the data issuing module 61 is used for integrating data issued by the data platform 42 and encrypting and reinforcing the data by the data reinforcing module 62, the data reinforcing module 62 is connected with the data receiving module 64 on the instrument device through the data transmitting module 63, the data transmitting module 63 is used for transmitting the encrypted and reinforced data, the data receiving module 64 receives and arranges the encrypted data, the data receiving module 64 is sequentially connected with the data decrypting module 65, the data verifying module 66 and the data executing module 67, the data decrypting module 65 is used for decrypting the data, the data checking module 66 checks the data, judges the integrity of the data, feeds the data back to the data execution module 67, and executes the issued data by the data execution module 67.
In this embodiment, when the data platform 42 needs to issue a control command, the data platform 42 reinforces the data to be issued by the negotiated secret key through the data reinforcement module 62, before the reinforced data reaches the instrument, the data must be decrypted by the data decryption module 65, then the data integrity is verified by the data verification module 66, only the data passing through the successful decryption and integrity verification can be transmitted to the field instrument, and finally the data execution module 67 executes an execution command, thereby improving the security of data issue.
Further, the human-computer interaction unit 10 includes an interface module 12 and a display screen group 14, the interface module 12 is connected to the display screen group 14, the interface module 12 is located on the front side of the housing 1, the interface module 12 can meet the requirements of multiple types of interfaces, and is convenient for allocating devices, and the display screen group 14 can be used for displaying data in the data platform 42, so that the user can use the device conveniently.
Further, the top of shell 1 is equipped with accomodates groove 11, accomodate and be equipped with upset shell 21 in the groove 11, and the both sides of upset shell 21 pass through torsional spring subassembly 22 and accomodate 11 inner wall fixed connection in groove, the lateral wall of upset shell 21 inlays with display screen group 14 and establishes and be connected, the edge of accomodating groove 11 is equipped with locking mechanism, the both sides of shell 1 are equipped with thermovent 15, and be equipped with the filter screen in the thermovent 15, the bottom of shell 1 is the symmetry form and is equipped with support bar 13, the front of shell 1 still is equipped with power source 16.
In this embodiment, the device can carry out the accomodating of portable to display screen group 14, makes equipment conveniently carry, is applicable to user's demand more.
Further, locking mechanism is including being the dead lever 31 that the symmetry form set up, and the one end of dead lever 31 links to each other with shell 1, and the top surface of dead lever 31 is equipped with dog 32, and the outer wall cover of dead lever 31 is equipped with clamp plate 33, and the clamp plate 33 top surface run through be equipped with the through-hole of dead lever 31 looks adaptation, the cover is equipped with spring 34 on the dead lever 31 between clamp plate 33 and the dog 32, and spring 34 is compression state.
In the present embodiment, the lock mechanism can fasten the flip case 21, and improve the stability during carrying.
Specifically, the working principle and the using process of the invention are as follows: after the installation of the invention, firstly, when the instrument on site has data to be reported to the data platform 42, the data needs to be encrypted by the data encryption module 53 and transmitted, the data platform 42 is decrypted by a negotiated secret key, the data is decrypted and verified by the data verification module 55, the integrity of the data is verified, and the data platform 42 uploads effective data to the storage after the verification is passed, so that the security and confidentiality of the uploading of the instrument data are improved, and the problem that the uploading of the data is easy to intercept and tamper is solved;
when the data platform 42 needs to issue a control instruction, the data platform 42 reinforces the data to be issued by the negotiated secret key through the data reinforcement module 62, before the reinforced data reaches the instrument, the data is decrypted by the data decryption module 65, the integrity of the data is verified by the data verification module 66, only the data which is successfully decrypted and integrity verified can be transmitted to the field instrument, and finally, the data execution module 67 executes an execution command, so that the data issuing safety is improved;
the data in the data platform 42 are displayed through the display screen group 13, so that a user can allocate the equipment conveniently, and the device can realize the protection of data integrity and safety of communication between the industrial, agricultural and water conservancy industry site and the data platform until the whole working sequence is completed.
In the description of the present invention, it is to be understood that the terms "coaxial", "bottom", "one end", "top", "middle", "other end", "upper", "one side", "top", "inner", "front", "center", "both ends", and the like, indicate orientations or positional relationships based on those shown in the drawings, and are only for convenience of description and simplicity of description, and do not indicate or imply that the referenced device or element must have a particular orientation, be constructed and operated in a particular orientation, and thus, are not to be construed as limiting the present invention.
In the present invention, unless otherwise expressly specified or limited, the terms "mounted," "disposed," "connected," "secured," "screwed" and the like are to be construed broadly, e.g., as meaning fixedly connected, detachably connected, or integrally formed; can be mechanically or electrically connected; the terms may be directly connected or indirectly connected through an intermediate, and may be communication between two elements or interaction relationship between two elements, unless otherwise specifically limited, and the specific meaning of the terms in the present invention will be understood by those skilled in the art according to specific situations.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (6)

1. The data security processing terminal equipment is characterized by comprising a shell (1) and a data security processing system arranged in the shell (1), wherein the data security processing system comprises a control terminal (4), a database (41), a data platform (42), a data reporting unit (5), a data issuing unit (6) and a human-computer interaction unit (10), the control terminal (4) is in wireless connection with the database (41), the control terminal (4) is used for controlling the overall operation of the system and regulating and controlling the uploading and issuing of data, the database (41) is in wireless connection with the data platform (42), the database (41) is used for storing the data uploaded by the data platform (42), storing the data and regulating and controlling the data by the control terminal (4), and the data platform (42) is respectively in communication with the data reporting unit (5), The data transmission unit (6) is connected with the human-computer interaction unit (10), the data platform (42) is used for uploading data, transmitting, receiving and issuing the data, the data reporting unit (5) is used for collecting instrument data, carrying out encryption transmission on the collected data, carrying out decryption receiving again, and feeding back the data to the data platform (42) for sorting, the data transmission unit (6) is used for transmitting the data, carrying out encryption transmission again, carrying out decryption, receiving and verifying by instrument equipment, and finally executing, and the human-computer interaction unit (10) enables a user to conveniently and quickly configure the equipment.
2. A data security processing terminal device according to claim 1, characterized by: the data reporting unit (5) comprises a data acquisition module (51), a data transmission module (52), a data encryption module (53), a data uploading module (54) and a data verification module (55), the data acquisition module (51) is unidirectionally connected with the data encryption module (53) through the data transmission module (52), the data acquisition module (51) is used for acquiring data of the instrument equipment, the data transmission module (52) transmits the data, and the data encryption module (53) encrypts the data, the data encryption module (53) is unidirectionally connected with the data verification module (55) through the data uploading module (54), the data uploading module (54) uploads the encrypted data, and the data is decrypted and verified by a data verification module (55), and the data is uploaded to a data platform (42) after verification is completed.
3. A data security processing terminal device according to claim 1, characterized by: the data issuing unit (6) comprises a data issuing module (61), a data reinforcing module (62), a data transmitting module (63), a data receiving module (64), a data decrypting module (65), a data checking module (66) and a data executing module (67), the data issuing module (61) is connected with the data reinforcing module (62), the data issuing module (61) is used for integrating data issued by the data platform (42) and reinforcing the data in an encryption mode by the data reinforcing module (62), the data reinforcing module (62) is connected with the data receiving module (64) on the instrument equipment through the data transmitting module (63), the data transmitting module (63) is used for transmitting the data after being reinforced in an encryption mode and receiving and arranging the encrypted data by the data receiving module (64), and the data receiving module (64) is sequentially connected with the data decrypting module (65), The data verification module (66) is connected with the data execution module (67), the data decryption module (65) is used for decrypting the data, the data verification module (66) verifies the data, the integrity of the data is judged, the data is fed back to the data execution module (67), and the data execution module (67) executes the issued data.
4. A data security processing terminal device according to claim 1, characterized by: the man-machine interaction unit (10) comprises an interface module (12) and a display screen group (14), the interface module (12) is connected with the display screen group (14), the interface module (12) is located on the front face of the shell (1), the interface module (12) can meet various interfaces, equipment can be conveniently allocated, and the display screen group (14) can be used for displaying data in the data platform (42) and is convenient for a user to use.
5. A data security processing terminal device according to claim 1, characterized by: the top of shell (1) is equipped with accomodates groove (11), it is equipped with upset shell (21) in groove (11) to accomodate, and the both sides of upset shell (21) are connected through torsional spring subassembly (22) and accomodate groove (11) inner wall, the lateral wall of upset shell (21) is connected with display screen group (14), the edge of accomodating groove (11) is equipped with locking mechanism, the both sides of shell (1) are equipped with thermovent (15), and are equipped with the filter screen in thermovent (15), the bottom of shell (1) is the symmetry form and is equipped with support bar (13), the front of shell (1) still is equipped with power source (16).
6. The data security processing terminal device according to claim 5, wherein: locking mechanism is including dead lever (31) that is the symmetry form and sets up, the one end and shell (1) of dead lever (31) link to each other, the top surface of dead lever (31) is equipped with dog (32), the outer wall cover of dead lever (31) is equipped with clamp plate (33), and clamp plate (33) top surface run through be equipped with dead lever (31) looks adaptation's through-hole, the cover is equipped with spring (34) on dead lever (31) between clamp plate (33) and dog (32), and spring (34) are compression state.
CN202011460644.0A 2020-12-12 2020-12-12 Data security processing terminal equipment Pending CN112541185A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011460644.0A CN112541185A (en) 2020-12-12 2020-12-12 Data security processing terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011460644.0A CN112541185A (en) 2020-12-12 2020-12-12 Data security processing terminal equipment

Publications (1)

Publication Number Publication Date
CN112541185A true CN112541185A (en) 2021-03-23

Family

ID=75018514

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011460644.0A Pending CN112541185A (en) 2020-12-12 2020-12-12 Data security processing terminal equipment

Country Status (1)

Country Link
CN (1) CN112541185A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113311768A (en) * 2021-06-04 2021-08-27 安徽云图信息技术有限公司 Data security operation management platform

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101141250A (en) * 2007-10-10 2008-03-12 北京握奇数据***有限公司 Instrument equipment, data safety access method, device and system
CN103475478A (en) * 2013-09-03 2013-12-25 广东电网公司电力科学研究院 Terminal safety protection method and equipment
CN109639732A (en) * 2019-01-23 2019-04-16 上海逸涵信息科技有限公司 A kind of open type data acquisition system
CN110417818A (en) * 2019-09-04 2019-11-05 巢湖学院 Industrial Internet of Things cloud platform system
CN111328239A (en) * 2020-03-18 2020-06-23 安徽国耀通信科技有限公司 Communication cabinet with integrally replaceable shell
CN111800418A (en) * 2020-07-06 2020-10-20 广州形银科技有限公司 CDS data security encryption system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101141250A (en) * 2007-10-10 2008-03-12 北京握奇数据***有限公司 Instrument equipment, data safety access method, device and system
CN103475478A (en) * 2013-09-03 2013-12-25 广东电网公司电力科学研究院 Terminal safety protection method and equipment
CN109639732A (en) * 2019-01-23 2019-04-16 上海逸涵信息科技有限公司 A kind of open type data acquisition system
CN110417818A (en) * 2019-09-04 2019-11-05 巢湖学院 Industrial Internet of Things cloud platform system
CN111328239A (en) * 2020-03-18 2020-06-23 安徽国耀通信科技有限公司 Communication cabinet with integrally replaceable shell
CN111800418A (en) * 2020-07-06 2020-10-20 广州形银科技有限公司 CDS data security encryption system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113311768A (en) * 2021-06-04 2021-08-27 安徽云图信息技术有限公司 Data security operation management platform
CN113311768B (en) * 2021-06-04 2022-07-19 安徽云图信息技术有限公司 Data security operation management platform

Similar Documents

Publication Publication Date Title
CN103714635B (en) A kind of POS terminal and terminal master key downloading mode collocation method thereof
CN101236591B (en) Method, terminal and safe chip for guaranteeing critical data safety
US20020112167A1 (en) Method and apparatus for transparent encryption
CN102708324B (en) A kind of screen unlocking system and method
US7668736B2 (en) Integrated emergency medical transportion database and virtual private network system
CA2454093A1 (en) A system and method for supporting multiple certificate authorities on a mobile communication device
CN103270516A (en) Systems and methods for securing virtual machine computing environments
CN103152180B (en) A kind of encrypting and authenticating equipment with radio communication function and method
CN106850638B (en) Access control method and system for vehicle-mounted equipment
CN101527634A (en) System and method for binding account information with certificates
CN112541185A (en) Data security processing terminal equipment
CN112383914A (en) Password management method based on secure hardware
EP2215553A1 (en) System and method for authenticating one-time virtual secret information
CN113965396B (en) Data security communication system and method based on risk assessment
CN101533504A (en) Electric medical affairs system and device
CN101577656A (en) Control display and network system substituting integrated circuit card
JP2003530739A (en) Network system
CN112307441A (en) Computer software protection system
EP2371084B1 (en) System, device and method for secure provision of key credential information
CN102664887A (en) Input information protecting method, device and system
CN115776413A (en) Data transmission method and system based on iris encryption
KR102081875B1 (en) Methods for secure interaction between users and mobile devices and additional instances
CN104732134A (en) Information safety device with software protection function and authentication method thereof
CN108879963A (en) A kind of management of power load device and method
CN101159540A (en) Method and process device of transmitting-receiving data flow

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210323

RJ01 Rejection of invention patent application after publication