CN114124376B - Data processing method and system based on network data acquisition - Google Patents

Data processing method and system based on network data acquisition Download PDF

Info

Publication number
CN114124376B
CN114124376B CN202111395138.2A CN202111395138A CN114124376B CN 114124376 B CN114124376 B CN 114124376B CN 202111395138 A CN202111395138 A CN 202111395138A CN 114124376 B CN114124376 B CN 114124376B
Authority
CN
China
Prior art keywords
data
network data
request information
network
attack
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111395138.2A
Other languages
Chinese (zh)
Other versions
CN114124376A (en
Inventor
孙广芝
王志民
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China National Institute of Standardization
Original Assignee
China National Institute of Standardization
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China National Institute of Standardization filed Critical China National Institute of Standardization
Priority to CN202111395138.2A priority Critical patent/CN114124376B/en
Publication of CN114124376A publication Critical patent/CN114124376A/en
Application granted granted Critical
Publication of CN114124376B publication Critical patent/CN114124376B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a data processing method and system based on network data acquisition, and relates to the technical field of internet data. The method comprises the steps of collecting network data based on the network data request information; determining a data encryption mode by the current application type, obtaining a temporary password according to current user information contained in the network data request information, generating a first random number based on the current user information, encrypting the temporary password according to the data encryption mode to obtain an encryption password, encrypting the acquired network data by using the first random number, and returning the encrypted network data, the encryption password and the current user information to a server for sending the network data request information. The invention not only can collect various types of network data and increase the types of the collected network data, but also determines the data encryption mode according to the application type when the collected network data is transmitted, so that the security of the network data transmission is higher.

Description

Data processing method and system based on network data acquisition
Technical Field
The invention relates to the technical field of internet data, in particular to a data processing method and system based on network data acquisition.
Background
Along with the frequent and tight communication between the current social information, the connection between the electronic equipment in the industrial production field and the Internet is carried out in a more convenient and quicker direction, and the connection between the electronic equipment and the Internet is utilized to collect, process and analyze big data widely existing in the Internet, so that the industrial production is guided, and the effects of improving the product quality and the production efficiency are achieved. With the development of network information, more and more different types of network data are generated, but the network data acquisition and processing system in the prior art has the problems that the data acquisition mode is single, the identification judgment is lack for the data to be acquired, and the data security is lower in the process from data acquisition to data transmission to big data analysis.
Disclosure of Invention
In view of the above, the present invention provides a data processing method and system based on network data acquisition, which can solve the problems of diversity and security of network data acquisition in the prior art.
In a first aspect, an embodiment of the present invention provides a data processing method based on network data acquisition, including executing the following steps when receiving network data request information:
step S1, network data acquisition is carried out based on the network data request information;
s2, determining a data encryption mode according to the application type of the current client connection, obtaining a temporary password according to the current user information contained in the network data request information, and generating a first random number based on the current user information;
and step S3, encrypting the temporary password according to the data encryption mode to obtain an encrypted password, encrypting the acquired network data by using the first random number, and returning the encrypted network data, the encrypted password and the current user information to a server for sending the network data request information.
The method further comprises the steps that after receiving data returned by the client, the server obtains encrypted network data, an encrypted password and current user information from the data according to preset rules, and stores the encrypted password and the current user information correspondingly;
when big data analysis is needed, the server generates a second random number according to the current user information, decrypts the encrypted network data according to the second random number to obtain decrypted network data, and performs data analysis based on the decrypted network data to obtain a data analysis result.
Further, the method further includes, when a network data request is received, judging whether the network data request information belongs to attack type request information, if yes, determining attack object data based on the network data request information, generating attack object substitution data according to the determined attack object data, returning the generated attack object substitution data to a target attack device sending the network data request information, otherwise executing the step S1.
The method for determining the attack object data specifically comprises the following steps:
firstly, acquiring all historical version object data corresponding to the attack object data, and sequencing the historical version object data according to the sequence of generating time information from the morning to the evening to obtain a corresponding historical version object data sequence;
step two, determining non-key part data of the attack object data based on data change information among data in the historical version object data sequence;
and thirdly, replacing the attack object data based on the non-key part data to obtain corresponding attack object replacement data.
The step S1 specifically includes performing network data acquisition according to a predefined network data identification rule and a data acquisition condition carried in the network data request information, intercepting and rejecting unrecognizable network data, and decoding encoded network data to obtain network data meeting the condition and storing the network data.
In a second aspect, an embodiment of the present invention provides a data processing system based on network data acquisition, including:
the network data request information receiving module is used for receiving the network data request information;
the network data acquisition module is used for acquiring network data based on the network data request information;
the data encryption mode determining module is used for determining a data encryption mode according to the current application type;
the data generation module is used for obtaining a temporary password according to the current user information contained in the network data request information and generating a first random number based on the current user information;
and the encryption module is used for encrypting the temporary password according to the data encryption mode to obtain an encryption password, encrypting the acquired network data by using the first random number, and returning the encrypted network data, the encryption password and the current user information to a server for sending the network data request information.
And the server is used for obtaining the encrypted network data, the encrypted password and the current user information from the data according to a preset rule after receiving the returned data, and storing the encrypted password and the current user information correspondingly.
Further, the server includes a data analysis module, configured to generate a second random number according to the current user information when big data analysis is required, decrypt the encrypted network data according to the second random number to obtain decrypted network data, and perform data analysis based on the decrypted network data to obtain a data analysis result.
Further, the system further comprises:
the definition module is used for defining network data identification rules and data conversion rules and defining splicing rules of data returned to the server;
the rejecting module is used for intercepting and rejecting the network data which cannot be identified when the network data is acquired;
the data conversion module is used for converting the network data rejected by the rejection module into general network data according to a predefined data conversion rule.
The judging module is used for judging whether the network data request information belongs to attack type request information;
and the substitution module is used for determining attack object data according to the network data request information when the network data request information is attack type request information, generating attack object substitution data according to the determined attack object data, and returning the generated attack object substitution data to target attack equipment for sending the network data request information.
Compared with the prior art, the invention has the following beneficial effects: according to the data processing method and system based on network data acquisition, the data attack request information sent by the target attack equipment can be effectively identified and prevented, the target attack equipment can be prevented from carrying out subsequent continuous attack by sending data to the target attack equipment, on the other hand, various types of network data can be acquired, the types of the acquired network data are increased, the limitation is avoided, the data encryption mode is determined according to the application type when the acquired network data are transmitted, the safety of the network data transmission is higher, and the problem that the safety of the network data is lower in the prior art is solved, so that the network data processing method and system have higher practical value.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a data processing method based on network data acquisition according to a first embodiment of the present invention;
fig. 2 is a schematic diagram of a data processing system based on network data acquisition according to a second embodiment of the present invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings. It should be understood that the described embodiments are merely some, but not all, embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Example 1
Referring to fig. 1, a data processing method based on network data acquisition provided in this embodiment includes:
step 1, when a client receives network data request information, judging whether the network data request information belongs to attack type request information, if yes, step 2, otherwise, step 3;
specifically, whether the network data request information belongs to attack type request information is judged, and whether the network data request information belongs to attack type request information sent by target attack equipment can be determined based on the network data request information and historical network attack behavior data in a pre-established network attack behavior database in specific implementation.
Optionally, based on the network data request information and the historical network attack behavior data, a specific mode of determining whether the network data request information belongs to attack type request information is not limited, and the network data request information can be selected according to actual application requirements.
For example, in an alternative example, it may be determined whether the network data request information belongs to attack class request information based on the following steps:
determining whether historical network attack behavior data in a pre-established network attack behavior database comprises historical data request information corresponding to the network data request information;
step two, if the historical network attack behavior data does not comprise the historical data request information corresponding to the network data request information, determining that the data request information does not belong to attack type request information sent by the target attack equipment;
third, if the historical network attack behavior data comprises historical data request information corresponding to the network data request information, determining a probability value of the network data request information belonging to the data attack request information sent by the target attack equipment based on the historical data request information;
judging whether the probability value is larger than a preset probability threshold value (the preset probability threshold value can be generated based on configuration operation of a user and is not particularly limited herein, for example, the preset probability threshold value can be smaller in an application environment with higher safety requirements);
fifthly, if the probability value is larger than the preset probability threshold value, determining that the network data request information belongs to attack type request information sent by the target attack equipment;
and sixthly, if the probability value is smaller than or equal to the preset probability threshold value, determining that the network data request information does not belong to the attack type request information sent by the target attack equipment.
Step 2, determining attack object data based on the network data request information, generating attack object substitution data according to the determined attack object data, returning the generated attack object substitution data to target attack equipment for sending the network data request information, and ending;
based on the method, on one hand, the target attack equipment can be prevented from carrying out subsequent continuous attack by sending the data to the target attack equipment, and on the other hand, the problem that the attack object data is acquired can be avoided by adopting the attack object to replace the attack object data, so that the security of the network data is higher, and the problem of lower security of the network data in the prior art is solved.
For example, in another alternative example, the attack object substitution data may be generated based on the following steps:
firstly, acquiring all historical version object data corresponding to the attack object data, and sequencing the historical version object data according to the sequence of generating time information from the morning to the evening to obtain a corresponding historical version object data sequence;
step two, determining non-key part data of the attack object data based on data change information among data in the historical version object data sequence;
thirdly, replacing the attack object data based on the non-key part data to obtain corresponding attack object replacement data;
for example, the critical portion data in the attack object data may be subjected to substitution processing based on the non-critical portion data to obtain corresponding attack object substitution data, or the non-critical portion data may be combined with other data generated randomly based on the non-critical portion data to obtain corresponding attack object substitution data, or the non-critical portion data may be used as attack object substitution data.
Step 3, network data acquisition is carried out based on the network data request information;
specifically, network data acquisition is performed according to a predefined network data identification rule and data acquisition conditions carried in the network data request information, network data which cannot be identified are intercepted and removed, and encoded network data are decoded to obtain network data which meets the conditions and are stored.
In some embodiments of the present invention, the manner of collection is not limited, and network data identification rules and decoding rules are predefined; for example, the network data identification rules may specifically include matching conditions, identifying content, processing actions, and next hop module configuration, where the matching conditions may include: network data acquisition entry identifier, media access control MAC layer matching address, virtual local area network VLAN layer matching identifier, network address IP layer matching address, and application layer matching port number; the processing actions may include: processing the network data according to the identification result, and forwarding the message to a protocol decoding and event message synthesizing module for processing or forwarding to a packet capturing server for processing, wherein when load balancing distribution is required, the load balancing configuration comprises: load balancing type and distribution keywords; the next hop module configuration includes: the index number of each next-hop processing server, the outlet index number of the flow sorting and load balancing module, the address and port of the next-hop processing server, the index number of the service processing module on the next-hop processing server, the load percentage of the service processing module on the next-hop processing server and the on-line state of the service processing module on the next-hop processing server; the decoding rule may include: the network type, the logical interface in the network and the protocol stack protocol on the interface, the message type of each layer protocol, the field in the message, the parameter in the field and the identification indicating whether the field is necessary, wherein the network type, the logical interface, the protocol type, the message field and the parameter in the field are endowed with ID marks to ensure that each decoded field parameter has a unique code identifier identification, and the code basic format is: network ID logical interface ID uplink and downlink direction ID protocol type ID message field ID parameter ID; the decoding rule also includes an identifier of the event synthesis state machine, which is whether the decoded message enters, and a one-to-one mapping relationship between fields in the message and state machine keywords, so as to indicate the next processing of the message.
Intercepting and rejecting the network data which cannot be identified; the purpose of this arrangement is to filter out non-matching network data, reduce unnecessary data, and reduce memory overhead for the multi-type data conversion module 60 for converting network data into processor-recognizable generic network data according to unified conversion rules.
Furthermore, the collected network data can be converted into universal network data which can be identified by the processor according to a unified conversion rule; therefore, the network data acquisition type is increased, and the problem that the acquisition mode of the network data acquisition system in the prior art is single and only network data in a plurality of fixed formats can be acquired is effectively solved.
Step 4, determining a data encryption mode according to the application type of the current client connection, obtaining a temporary password according to the current user information contained in the network data request information, and generating a first random number based on the current user information;
the invention divides the application types into finance types, shopping types, medical health types, video types, life service types and the like, and users set encryption modes with corresponding encryption intensity for various applications according to the self requirements. When a user registers or logs in through a website or an application program to use a certain application, firstly, judging the application type of the website or the application program, calling a user encryption strategy stored in advance locally at a client, determining a corresponding encryption intensity range according to the application type, and randomly selecting an encryption mode corresponding to any encryption intensity value in the encryption intensity range as the encryption mode of the data. In the process of data encryption protection, the greater the encryption strength is, the higher the data security is, but the greater the corresponding processing cost is. Therefore, the present invention effectively balances safety and process costs. In practical applications, the security required by the user in the password data of different applications is different. For example, for login passwords for online banking, high security is often required to protect the user's property. And high security is not required for the login password on the video website. Therefore, in the invention, different users set different encryption intensities according to different application types, and further determine corresponding encryption modes according to the encryption intensities.
And 5, encrypting the temporary password according to the data encryption mode to obtain an encrypted password, encrypting the acquired network data by using the first random number, and returning the encrypted network data, the encrypted password and the current user information to a server for sending the network data request information.
Specifically, after receiving data returned by the client, the server obtains encrypted network data, an encrypted password and current user information from the data according to a preset rule, and stores the encrypted password and the current user information correspondingly.
When big data analysis is needed, the method further comprises the steps of generating a second random number according to the current user information (the generation mode of the second random number is the same as that of the first random number), decrypting the encrypted network data according to the second random number to obtain decrypted network data, and performing data analysis based on the decrypted network data to obtain a data analysis result.
Because the server only stores the encrypted password, even if an attacker breaks the encrypted password, the attacker can only obtain the temporary password, the plaintext password of the user needs to be further broken, the processing difficulty is great, the security of network data is greatly improved, and the user data is effectively protected.
In addition, in order to further improve the security of the data, the encryption key used for encrypting the temporary password can be generated randomly during each encryption, updated continuously, the newly generated encryption key is sent and the corresponding encryption password is calculated while login is carried out, the update of the encryption key is realized under the condition that a user is unaware, and the user experience is improved.
Example two
The embodiment provides a data processing system based on network data acquisition, which can be understood as a system running on any client in actual use, and the interaction is a server, as shown in fig. 2, the system provided in the embodiment includes a network data request information receiving module, a network data acquisition module, a data encryption mode determining module, a data generating module and an encryption module, wherein:
the network data request information receiving module is used for receiving the network data request information;
the network data acquisition module is used for acquiring network data based on the network data request information;
the data encryption mode determining module is used for determining a data encryption mode according to the current application type;
the data generation module is used for obtaining a temporary password according to the current user information contained in the network data request information and generating a first random number based on the current user information;
and the encryption module is used for encrypting the temporary password according to the data encryption mode to obtain an encryption password, encrypting the acquired network data by using the first random number, and returning the encrypted network data, the encryption password and the current user information to a server for sending the network data request information.
In this embodiment, the server is configured to obtain, after receiving the returned data, encrypted network data, an encrypted password, and current user information from the data according to a preset rule, and store the encrypted password in correspondence with the current user information. The server comprises a data analysis module, and is used for generating a second random number according to the current user information when large data analysis is needed, decrypting the encrypted network data according to the second random number to obtain decrypted network data, and performing data analysis based on the decrypted network data to obtain a data analysis result.
The system provided in this embodiment may further include a definition module, a rejection module, and a data conversion module, where:
the definition module is used for defining network data identification rules and data conversion rules and defining splicing rules of data returned to the server;
the rejecting module is used for intercepting and rejecting the network data which cannot be identified when the network data is acquired;
the data conversion module is used for converting the network data rejected by the rejection module into general network data according to a predefined data conversion rule.
Preferably, the system provided in this embodiment may further include:
the judging module is used for judging whether the network data request information belongs to attack type request information;
and the substitution module is used for determining attack object data according to the network data request information when the network data request information is attack type request information, generating attack object substitution data according to the determined attack object data, and returning the generated attack object substitution data to target attack equipment for sending the network data request information.
The system provided in this embodiment, wherein the functions of the above modules may refer to the descriptions in the method of embodiment 1, and are not described herein again.
In this specification, each embodiment is described in a related manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments.
For the device embodiments, the description is relatively simple as it is substantially similar to the method embodiments, and reference is made to the description of the method embodiments for relevant points.
For convenience of description, the above apparatus is described as being functionally divided into various units/modules, respectively. Of course, the functions of the various elements/modules may be implemented in the same piece or pieces of software and/or hardware when implementing the present invention.
Those skilled in the art will appreciate that implementing all or part of the above-described methods in accordance with the embodiments may be accomplished by way of a computer program stored on a computer readable storage medium, which when executed may comprise the steps of the embodiments of the methods described above.
The foregoing is merely illustrative of the present invention, and the present invention is not limited thereto, and any changes or substitutions easily contemplated by those skilled in the art within the scope of the present invention should be included in the present invention. Therefore, the protection scope of the invention is subject to the protection scope of the claims.

Claims (7)

1. A data processing system based on network data acquisition, comprising:
the network data request information receiving module is used for receiving the network data request information;
the network data acquisition module is used for acquiring network data based on the network data request information;
the data encryption mode determining module is used for determining a data encryption mode according to the current application type;
the data generation module is used for obtaining a temporary password according to the current user information contained in the network data request information and generating a first random number based on the current user information;
the encryption module is used for encrypting the temporary password according to the data encryption mode to obtain an encrypted password, encrypting the acquired network data by using the first random number, and returning the encrypted network data, the encrypted password and the current user information to a server for sending the network data request information;
after receiving the data returned by the client, the server obtains encrypted network data, an encrypted password and current user information from the data according to a preset rule, and correspondingly stores the encrypted password and the current user information;
when big data analysis is needed, generating a second random number according to the current user information, wherein the generation mode of the second random number is the same as that of the first random number, decrypting the encrypted network data according to the second random number to obtain decrypted network data, and performing data analysis based on the decrypted network data to obtain a data analysis result;
because the server only stores the encrypted password, even if an attacker breaks the encrypted password, the attacker can only obtain the temporary password, the plaintext password of the user needs to be further broken, the processing difficulty is great, the security of network data is greatly improved, and the user data is effectively protected.
2. The system according to claim 1, wherein: the system further comprises:
the definition module is used for defining network data identification rules and data conversion rules and defining splicing rules of data returned to the server;
the rejecting module is used for intercepting and rejecting the network data which cannot be identified when the network data is acquired;
the data conversion module is used for converting the network data rejected by the rejection module into general network data according to a predefined data conversion rule.
3. The system according to claim 1, wherein: the system further comprises:
the judging module is used for judging whether the network data request information belongs to attack type request information;
and the substitution module is used for determining attack object data according to the network data request information when the network data request information is attack type request information, generating attack object substitution data according to the determined attack object data, and returning the generated attack object substitution data to target attack equipment for sending the network data request information.
4. The data processing method based on network data acquisition is characterized by comprising the following steps of: the method includes, when receiving network data request information, performing the steps of:
step S1, network data acquisition is carried out based on the network data request information;
s2, determining a data encryption mode according to the application type of the current client connection, obtaining a temporary password according to the current user information contained in the network data request information, and generating a first random number based on the current user information;
step S3, encrypting the temporary password according to the data encryption mode to obtain an encrypted password, encrypting the acquired network data by using the first random number, and returning the encrypted network data, the encrypted password and the current user information to a server for sending the network data request information;
after receiving the data returned by the client, the server obtains encrypted network data, an encrypted password and current user information from the data according to a preset rule, and correspondingly stores the encrypted password and the current user information;
when big data analysis is needed, the method further comprises the steps of generating a second random number according to the current user information, wherein the generation mode of the second random number is the same as that of the first random number, decrypting the encrypted network data according to the second random number to obtain decrypted network data, and performing data analysis based on the decrypted network data to obtain a data analysis result;
because the server only stores the encrypted password, even if an attacker breaks the encrypted password, the attacker can only obtain the temporary password, the plaintext password of the user needs to be further broken, the processing difficulty is great, the security of network data is greatly improved, and the user data is effectively protected.
5. The method according to claim 4, wherein: the method further comprises the steps that when a network data request is received, whether the network data request information belongs to attack type request information is judged, if yes, attack object data is determined based on the network data request information, attack object substitute data is generated according to the determined attack object data, the generated attack object substitute data is returned to target attack equipment sending the network data request information, and otherwise, the step S1 is executed.
6. The method according to claim 5, wherein: the method for determining the attack object data specifically comprises the following steps:
firstly, acquiring all historical version object data corresponding to the attack object data, and sequencing the historical version object data according to the sequence of generating time information from the morning to the evening to obtain a corresponding historical version object data sequence;
step two, determining non-key part data of the attack object data based on data change information among data in the historical version object data sequence;
and thirdly, replacing the attack object data based on the non-key part data to obtain corresponding attack object replacement data.
7. The method according to claim 4, wherein: the step S1 specifically includes performing network data acquisition according to a predefined network data identification rule and a data acquisition condition carried in the network data request information, intercepting and rejecting unrecognizable network data, and decoding encoded network data to obtain network data meeting the condition and storing the network data.
CN202111395138.2A 2021-11-23 2021-11-23 Data processing method and system based on network data acquisition Active CN114124376B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111395138.2A CN114124376B (en) 2021-11-23 2021-11-23 Data processing method and system based on network data acquisition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111395138.2A CN114124376B (en) 2021-11-23 2021-11-23 Data processing method and system based on network data acquisition

Publications (2)

Publication Number Publication Date
CN114124376A CN114124376A (en) 2022-03-01
CN114124376B true CN114124376B (en) 2023-05-23

Family

ID=80439910

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111395138.2A Active CN114124376B (en) 2021-11-23 2021-11-23 Data processing method and system based on network data acquisition

Country Status (1)

Country Link
CN (1) CN114124376B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111149332A (en) * 2017-04-28 2020-05-12 数据翼股份有限公司 System and method for implementing centralized privacy control in decentralized systems
CN111654364A (en) * 2020-07-06 2020-09-11 重庆知翔科技有限公司 Method for realizing data safety communication by using block chain encryption technology

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102457809B1 (en) * 2014-09-24 2022-10-24 삼성전자주식회사 Method, Apparatus and System of Security of Data Communication
CN104811441A (en) * 2015-03-31 2015-07-29 郭威 Big data acquiring and processing method and system
CN108243146B (en) * 2016-12-23 2020-01-24 中科星图股份有限公司 Information submitting method
EP3419211B1 (en) * 2017-06-23 2022-03-30 Flytxt B.V. Privacy preserving computation protocol for data analytics
CN110719286A (en) * 2019-10-11 2020-01-21 吉讯股份有限公司 Network optimization scheme sharing system and method based on big data
CN111800400B (en) * 2020-06-28 2022-11-08 长沙理工大学 Multi-dimensional multi-angle electricity data aggregation system based on fog
CN111865723A (en) * 2020-07-25 2020-10-30 深圳市维度统计咨询股份有限公司 Network data acquisition system based on big data
CN113473456B (en) * 2021-05-14 2023-03-14 中国科学院声学研究所南海研究站 Million-level Internet of things terminal security access method and system based on domestic passwords

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111149332A (en) * 2017-04-28 2020-05-12 数据翼股份有限公司 System and method for implementing centralized privacy control in decentralized systems
CN111654364A (en) * 2020-07-06 2020-09-11 重庆知翔科技有限公司 Method for realizing data safety communication by using block chain encryption technology

Also Published As

Publication number Publication date
CN114124376A (en) 2022-03-01

Similar Documents

Publication Publication Date Title
Manogaran et al. Blockchain assisted secure data sharing model for Internet of Things based smart industries
CN106533669B (en) The methods, devices and systems of equipment identification
CN109688105B (en) Threat alarm information generation method and system
US8789200B2 (en) Agent apparatus and method for sharing anonymous identifier-based security information among security management domains
CN113591119B (en) Cross-domain identification analysis node data privacy protection and safety sharing method and system
KR101294280B1 (en) System and Method capable of Preventing Individual Information Leakage by Monitoring Encrypted HTTPS-based Communication Data via Network Packet Mirroring
CN110166423B (en) User credit determination method, device and system and data processing method
WO2003038622A1 (en) Monitoring system for a corporate network
CN110224808B (en) Bank data sharing method and device based on block chain, computer equipment and storage medium
CN114218322B (en) Data display method, device, equipment and medium based on ciphertext transmission
CN111741268B (en) Video transmission method, device, server, equipment and medium
CN114092039A (en) Configurable process approval method and system based on block chain
CN116132989A (en) Industrial Internet security situation awareness system and method
CN105704093B (en) A kind of firewall access control policy error-checking method, apparatus and system
CN106685995B (en) Leakage account data query system based on hardware encryption
CN113839945A (en) Credible access control system and method based on identity
CN114124376B (en) Data processing method and system based on network data acquisition
CN117439799A (en) Anti-tampering method for http request data
CN111740973A (en) Intelligent defense system and method for block chain service and application
CN113452668B (en) Internet of things terminal access monitoring method, computer program and storage medium
CN108513272A (en) Method for processing short messages and device
CN109803255B (en) Mobile data information safety communication system and method for digital workshop
CN110677424B (en) Electric power firewall falsification addressing filtering method based on Hash algorithm
CN109788249B (en) Video monitoring control method based on industrial internet operating system
CN115694885B (en) Data security policy management method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant