[go: up one dir, main page]

CN114444033A - A data security protection system and method based on the Internet of Things - Google Patents

A data security protection system and method based on the Internet of Things Download PDF

Info

Publication number
CN114444033A
CN114444033A CN202111485746.2A CN202111485746A CN114444033A CN 114444033 A CN114444033 A CN 114444033A CN 202111485746 A CN202111485746 A CN 202111485746A CN 114444033 A CN114444033 A CN 114444033A
Authority
CN
China
Prior art keywords
data
traffic
internet
things
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111485746.2A
Other languages
Chinese (zh)
Other versions
CN114444033B (en
Inventor
王睿
马雷
刘新
刘冬兰
张昊
王勇
陈剑飞
于灏
苏冰
张方哲
姚洪磊
孙莉莉
赵勇
吕国栋
井俊双
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Electric Power Research Institute of State Grid Shandong Electric Power Co Ltd
State Grid Corp of China SGCC
Original Assignee
Electric Power Research Institute of State Grid Shandong Electric Power Co Ltd
State Grid Corp of China SGCC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Electric Power Research Institute of State Grid Shandong Electric Power Co Ltd, State Grid Corp of China SGCC filed Critical Electric Power Research Institute of State Grid Shandong Electric Power Co Ltd
Priority to CN202111485746.2A priority Critical patent/CN114444033B/en
Publication of CN114444033A publication Critical patent/CN114444033A/en
Application granted granted Critical
Publication of CN114444033B publication Critical patent/CN114444033B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/194Calculation of difference between files
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/279Recognition of textual entities
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/044Recurrent networks, e.g. Hopfield networks
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N7/00Computing arrangements based on specific mathematical models
    • G06N7/01Probabilistic graphical models, e.g. probabilistic networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Artificial Intelligence (AREA)
  • Bioethics (AREA)
  • Computational Linguistics (AREA)
  • Evolutionary Computation (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Data Mining & Analysis (AREA)
  • Biophysics (AREA)
  • Algebra (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Probability & Statistics with Applications (AREA)
  • Biomedical Technology (AREA)
  • Molecular Biology (AREA)
  • Mathematical Optimization (AREA)
  • Automation & Control Theory (AREA)
  • Mathematical Analysis (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computational Mathematics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a data security protection system and a method based on the Internet of things, which comprises the following steps: the system comprises an Internet of things terminal identity authentication module, a terminal network flow encryption module, a background flow decryption module, a background identity authentication module, a flow protocol analysis module, a sensitive data detection module and a physical encryption machine control module; the method combines multiple data security software and hardware, realizes more transparent user-insensitive sensitive data protection and automatic data desensitization in the scene of the Internet of things, and achieves the effect of data security protection.

Description

一种基于物联网的数据安全防护系统及方法A data security protection system and method based on the Internet of Things

技术领域technical field

本发明涉及数据安全防护技术领域,尤其涉及一种基于物联网的数据安全防护系统及方法。The invention relates to the technical field of data security protection, in particular to a data security protection system and method based on the Internet of Things.

背景技术Background technique

本部分的陈述仅仅是提供了与本发明相关的背景技术信息,不必然构成在先技术。The statements in this section merely provide background information related to the present invention and do not necessarily constitute prior art.

物联网是指通过各种信息传感器、射频识别技术、全球定位系统、红外感应器、激光扫描器等各种装置与技术,实时采集任何需要监控、连接、互动的物体或过程,采集其各种需要的信息,通过各类可能的网络接入,实现物与物、物与人的泛在连接,实现对物品和过程的智能化感知、识别和管理。物联网是一个基于互联网、传统电信网等的信息承载体,它让所有能够被独立寻址的普通物理对象形成互联互通的网络;The Internet of Things refers to the real-time collection of any object or process that needs to be monitored, connected, and interacted through various devices and technologies such as various information sensors, radio frequency identification technology, global positioning systems, infrared sensors, and laser scanners. The required information, through various possible network accesses, realizes the ubiquitous connection between objects and objects and objects and people, and realizes the intelligent perception, identification and management of objects and processes. The Internet of Things is an information carrier based on the Internet, traditional telecommunication networks, etc. It enables all common physical objects that can be independently addressed to form an interconnected network;

数据安全保防护系统是依据重要信息系统安全等级保护标准和法规,以及企业数字知识产权保护需求,自主研发的产品,它以全面数据文件安全策略、加解密技术与强制访问控制有机结合为设计思想,对信息媒介上的各种数据资产,实施不同安全等级的控制,有效杜绝机密信息泄露和窃取事件,通过物联网设备采集信息对数据安全进行防护也是现在经常会使用到的技术,在对数据安全防护时,需要使用到数据安全防护系统。The data security protection system is a self-developed product based on the security level protection standards and regulations of important information systems, as well as the protection needs of enterprises' digital intellectual property rights. , implement different security levels of control on various data assets on the information medium, effectively prevent the leakage and theft of confidential information, and protect data security through the collection of information through Internet of Things devices is also a technology that is often used now. For security protection, a data security protection system needs to be used.

现有的数据安全保防护系统,在使用过程中,存在以下技术问题:The existing data security protection system has the following technical problems during use:

1、当前的数据安全防护系统多为单一的软件上的防护或者硬件防护,单一的防护安全级别不高,容易造成密钥丢失或用户敏感数据丢失。1. The current data security protection system is mostly a single software protection or hardware protection, and the single protection security level is not high, which is easy to cause the loss of keys or the loss of user sensitive data.

2、当前物联网下的数据安全防护系统,密码口令的弱终端身份验证方式,身份信息容易被攻击泄露。2. The current data security protection system under the Internet of Things, the weak terminal authentication method of password and password, and the identity information are easily leaked by attacks.

3、当前物联网下的数据安全防护系统,来自设备的数据流量以明文方式在互联网传输,敏感数据在传输过程中容易被拦截、篡改;设备相关敏感数据传输过程中分析识别准确度不高;敏感数据加密存储未涉及加密硬件,加密密钥明文存储,存在管理漏洞和安全隐患;同时,敏感数据缺少脱敏处理和水印处理,隐私数据易泄露,且泄露后不易溯源。3. In the current data security protection system under the Internet of Things, data traffic from devices is transmitted over the Internet in clear text, and sensitive data is easily intercepted and tampered with during the transmission process; the accuracy of analysis and identification during the transmission of device-related sensitive data is not high; The encrypted storage of sensitive data does not involve encryption hardware, and the encryption key is stored in plaintext, which has management loopholes and potential security risks; at the same time, sensitive data lacks desensitization and watermark processing, and private data is easily leaked, and it is not easy to trace the source after leakage.

4、物联网环境下数据安全访问系统缺少全生命周期的日志安全分析审计功能,无法对安全威胁事件进行及时分析、定位、预警及处理。4. The data security access system in the Internet of Things environment lacks the log security analysis and audit function of the whole life cycle, and cannot timely analyze, locate, warn and deal with security threat events.

发明内容SUMMARY OF THE INVENTION

为了解决上述问题,本发明提出了一种基于物联网的数据安全防护系统及方法,采用软硬件结合的方式,解决现有技术中的单一软硬件防护的数据易丢失问题,同时采用终端设备认证时引入数字证书,保证终端身份可信;终端的网络通信过程全程透明加密,实现终端数据安全性;采用AI模型,高效识别通信数据中的敏感数据,并进行数据脱敏和数据水印处理,提高敏感数据共享的安全性和丢失时的可溯源性,系统全程加入安全审计机制,实现对安全威胁的高效识别和及时告警。In order to solve the above problems, the present invention proposes a data security protection system and method based on the Internet of Things, which adopts the combination of software and hardware to solve the problem of easy data loss in the single software and hardware protection in the prior art, and adopts terminal equipment authentication at the same time. Digital certificates are introduced from time to time to ensure that the terminal identity is credible; the network communication process of the terminal is transparently encrypted throughout the entire process to achieve terminal data security; the AI model is used to efficiently identify sensitive data in communication data, and perform data desensitization and data watermark processing to improve The security of sensitive data sharing and the traceability when lost, the system joins the security audit mechanism throughout the whole process to achieve efficient identification of security threats and timely alerts.

在一些实施方式中,采用如下技术方案:In some embodiments, the following technical solutions are adopted:

一种基于物联网的数据安全防护系统,包括:An IoT-based data security protection system includes:

物联网终端身份认证模块,被配置为用于终端设备的注册和授权,以获取终端数字证书和设备信息;The IoT terminal identity authentication module is configured for registration and authorization of terminal devices to obtain terminal digital certificates and device information;

终端网络流量加密模块,被配置为用于通过密钥协商建立安全加密信道,基于所述安全加密信道发送终端原始协议数据流量,并带入终端证书和设备信息进行认证授权;The terminal network traffic encryption module is configured to establish a secure encrypted channel through key negotiation, send the terminal original protocol data traffic based on the secure encrypted channel, and bring in the terminal certificate and device information for authentication and authorization;

后台流量解密模块,被配置为用于对终端原始协议数据流量密文进行解密,获取原始协议数据流量;The background traffic decryption module is configured to decrypt the ciphertext of the original protocol data traffic of the terminal to obtain the original protocol data traffic;

后台身份认证模块,被配置为用于获取流量中的终端证书和设备信息,基于数字证书和终端设备信息校验物联网终端的身份合法性;The background identity authentication module is configured to obtain the terminal certificate and device information in the traffic, and verify the identity legitimacy of the IoT terminal based on the digital certificate and the terminal device information;

流量协议分析模块,被配置为用于实时将所有接受的到的TCP和Http流量复制给镜像服务器;所述镜像服务器对接收的数据进行协议解码,基于逻辑筛选规则将符合业务规则的数据存储至消息队列,由消息队列进行对瞬时流量进行削峰;The traffic protocol analysis module is configured to copy all the received TCP and Http traffic to the mirror server in real time; the mirror server performs protocol decoding on the received data, and stores the data that conforms to the business rules based on logical filtering rules to the mirror server. Message queue, which is used for peak clipping of instantaneous traffic;

敏感数据检测模块,被配置为用于对削峰后的瞬时流量中的敏感数据进行检测;A sensitive data detection module, configured to detect sensitive data in the instantaneous traffic after peak clipping;

物理加密机控制模块,被配置为用于实现敏感数据自动加解密、权限管理、数据脱敏及数据水印功能控制。The physical encryption machine control module is configured to realize automatic encryption and decryption of sensitive data, rights management, data desensitization and data watermark function control.

作为进一步地方案,还包括:As a further solution, it also includes:

数据存储模块,被配置为用于对自动加密的敏感数据进行入库存储操作;A data storage module, configured to perform an inbound storage operation for automatically encrypted sensitive data;

安全审计引擎模块,被配置为用于通过持续的信息收集及分析,在事中或事后发现系统侵害行为。The security audit engine module is configured to detect system violations during or after the event through continuous information collection and analysis.

作为进一步地方案,所述数据水印功能具体如下:As a further solution, the data watermarking function is specifically as follows:

采用数值属性水印嵌入方法和类别属性水印嵌入方法自动对不同的敏感数据增加数据库水印;其中,所述数值属性水印嵌入方法修改原始数值嵌入“0”或“1”水印比特;所述类别属性水印嵌入方法在类别属性值末尾嵌入回车符、换行符来表示“0”、“1”水印比特。The numerical attribute watermark embedding method and the category attribute watermark embedding method are used to automatically add database watermarks to different sensitive data; wherein, the numerical attribute watermark embedding method modifies the original numerical value and embeds "0" or "1" watermark bits; the category attribute watermark The embedding method embeds carriage return and line feed at the end of the category attribute value to represent "0" and "1" watermark bits.

作为进一步地方案,所述安全审计引擎模块包括:As a further solution, the security audit engine module includes:

日志集成单元,用于通过采集系统运行中生成的日志信息,以统一格式集中存储和管理日志;The log integration unit is used to centrally store and manage logs in a unified format by collecting log information generated during system operation;

异常检测单元,用于通过预置多种事件关联规则,识别异常主机状态、有风险的访问终端及异常的访问请求和访问流量;The abnormality detection unit is used to identify abnormal host status, risky access terminals, abnormal access requests and access traffic by presetting various event association rules;

自动告警单元,用于对识别的异常事件自动发送告警通知;The automatic alarm unit is used to automatically send an alarm notification to the identified abnormal event;

异常处理单元,用于对监测到的安全事件,给予相应的处置建议。The exception handling unit is used to give corresponding handling suggestions to the monitored security events.

在另一些实施方式中,采用如下技术方案:In other embodiments, the following technical solutions are adopted:

一种基于物联网的数据安全防护方法,包括:A data security protection method based on the Internet of Things, including:

对终端设备进行注册和授权,并获取终端数字证书和设备信息;Register and authorize terminal devices, and obtain terminal digital certificates and device information;

将终端设备与后台进行密钥协商、交换密钥,创建TLS1.2安全通道;Perform key negotiation and key exchange between the terminal device and the background, and create a TLS1.2 secure channel;

终端设备在安全信道发送原始协议数据流量,并带入终端证书和设备信息进行认证授权;The terminal device sends the original protocol data traffic in the secure channel, and brings in the terminal certificate and device information for authentication and authorization;

在流量到达后台系统时,对流量密文进行解密,获取原始协议数据流量及终端证书和设备信息,并基于数字证书和终端设备信息校验物联网终端的身份合法性;When the traffic reaches the background system, decrypt the traffic ciphertext, obtain the original protocol data traffic and terminal certificate and device information, and verify the identity legitimacy of the IoT terminal based on the digital certificate and terminal device information;

终端身份校验不通过时,原始协议数据流量将被拦截,不再转发至网络报文分析模块,并将异常写入日志文件;终端身份校验通过时,对原始协议数据流量进行协议解码、敏感数据检测与安全审计操作。When the terminal identity verification fails, the original protocol data traffic will be intercepted, not forwarded to the network packet analysis module, and the exception will be written to the log file; when the terminal identity verification passes, the original protocol data traffic will be protocol decoded, Sensitive data detection and security audit operations.

作为进一步地方案,对原始协议数据流量进行协议解码,具体包括:As a further solution, protocol decoding is performed on the original protocol data traffic, which specifically includes:

实时收集服务器上的全量数据包,并将所有接受到的流量复制给镜像服务器;Collect the full amount of data packets on the server in real time, and copy all the received traffic to the mirror server;

部署在镜像服务器上的分析模块对接收的数据进行TCP和HTTP协议解码,对具体业务数据匹配逻辑筛选规则,对不匹配规则的数据过滤掉,将符合业务规则的数据存储至消息队列。The analysis module deployed on the mirror server performs TCP and HTTP protocol decoding on the received data, matches logical filtering rules for specific business data, filters out data that does not match the rules, and stores the data that conforms to the business rules in the message queue.

作为进一步地方案,对原始协议数据流量进行敏感数据检测,具体包括:As a further solution, sensitive data detection is performed on the original protocol data traffic, including:

从消息队列中获取物联网终端设备数据,对数据进行数据清洗、去停用词、文本标准化数据预处理,得到物联网终端设备数据集;Obtain the IoT terminal device data from the message queue, perform data cleaning, stop word removal, and text normalization data preprocessing on the data to obtain the IoT terminal device dataset;

获取标注了敏感数据的文本集,作为辅助数据集;Obtain a text set marked with sensitive data as an auxiliary data set;

对辅助数据集中的样本,计算词语重要性并排序,前m个词语组成辅助数据集关键词集合;对物联网终端设备数据集中的样本,计算词语重要性并排序,前m个词语组成物联网终端设备数据集关键词集合;For the samples in the auxiliary data set, the importance of words is calculated and sorted, and the first m words form the keyword set of the auxiliary data set; for the samples in the IoT terminal device data set, the importance of words is calculated and sorted, and the first m words form the Internet of Things Terminal equipment dataset keyword collection;

计算辅助数据关键词集合与物联网终端设备数据关键词集合的相似性,计算辅助数据集句子与物联网终端设备数据集句子的相似性;Calculate the similarity between the auxiliary data keyword set and the IoT terminal device data keyword set, and calculate the similarity between the auxiliary data set sentence and the IoT terminal device data set sentence;

将相似性高于设定阈值的助数据关键词和辅助数据集句子样本扩展到物联网终端设备数据集样本中;Extend the auxiliary data keywords and auxiliary data set sentence samples whose similarity is higher than the set threshold into the IoT terminal device data set samples;

利用训练好的敏感数据检测模型扩展物联网终端设备数据集进行敏感数据识别;其中,所述敏感数据检测模型对数据经BERT模型得到字向量,通过双向长短时记忆神经网络学习上下文数据特征进行敏感数据识别,最后使用CRF做序列化处理。Use the trained sensitive data detection model to expand the IoT terminal device data set to identify sensitive data; wherein, the sensitive data detection model obtains word vectors from the data through the BERT model, and learns contextual data features through a bidirectional long-short-term memory neural network. Data identification, and finally use CRF for serialization.

作为进一步地方案,对辅助数据集中的样本和物联网终端设备数据集中的样本,计算词语重要性并排序,具体包括:As a further solution, for the samples in the auxiliary data set and the samples in the IoT terminal device data set, the importance of words is calculated and ranked, including:

对物联网终端设备数据计算句子关键词频率和反句子频率;Calculate sentence keyword frequency and inverse sentence frequency for IoT terminal device data;

对辅助数据集计算句子关键词频率和反句子频率;Calculate the sentence keyword frequency and anti-sentence frequency for the auxiliary data set;

基于句子关键词频率和反句子频率的乘机分别得到辅助数据集中某个词语i在句子j中的重要程度,以及物联网终端设备数据中某个词语i在句子j中的重要程度。The importance of a word i in sentence j in the auxiliary data set and the importance of a word i in sentence j in the IoT terminal device data are obtained based on the frequency of sentence keywords and the frequency of inverse sentences.

作为进一步地方案,对原始协议数据流量进行安全审计操作,具体包括:As a further solution, a security audit operation is performed on the original protocol data traffic, including:

收集日志源生成的日志;Collect logs generated by log sources;

通过预置的多种事件关联规则进行关联分析,实现对于异常主机状态、有风险的访问终端及异常的访问请求、异常访问流量的事件监测;并对异常事件进行告警通知;Perform correlation analysis through a variety of preset event correlation rules to monitor abnormal host status, risky access terminals, abnormal access requests, and abnormal access traffic events; and alarm notifications for abnormal events;

对于监测到的异常或安全事件,给予相应的处置。Appropriate treatment shall be given to the detected abnormality or security event.

作为进一步地方案,所述对于监测到的异常或安全事件,给予相应的处置,具体包括:As a further solution, the abnormality or security event detected is given corresponding treatment, which specifically includes:

对于状态异常的主机,限制对外访问其他系统,同时溯源异常产生原因,识别风险访问主体;For hosts with abnormal status, restrict external access to other systems, trace the cause of the abnormality, and identify risk access subjects;

对于有风险的访问终端,限制访问权限直至终端风险被修复;For risky access endpoints, restrict access until the endpoint risk is fixed;

对于异常的请求,限制请求主体的访问权限;For abnormal requests, restrict the access rights of the request subject;

对于异常的访问流量,追溯其访问主体,限制或封禁该主体的访问权限。For abnormal access traffic, trace the access subject, and restrict or block the access rights of the subject.

与现有技术相比,本发明的有益效果是:Compared with the prior art, the beneficial effects of the present invention are:

(1)本发明用数字证书对物联网下终端设备进行认证,以此保障终端可信,实现物联网终端的管理与可控;物联网终端设备的协议流量传输过程全程透明加密,保证敏感数据在传输过程的安全可靠。(1) The present invention uses digital certificates to authenticate the terminal equipment under the Internet of Things, so as to ensure the credibility of the terminal, and realize the management and control of the Internet of Things terminal; Safe and reliable in the transmission process.

(2)本发明对物联网环境下的终端设备采集的数据进行高效流量复制、利用融合BERT模型的双向长短时记忆神经网络和条件随机场算法自动化识别,有效解决现有技术中对结构化、非结构化等多种数据类型的敏感数据检测准确度不高的问题。并针对发现的敏感数据问题进行邮件、短信、电话等不同级别的实时风险预警,提示安全负责人与业务负责人数据风险问题。(2) The present invention performs efficient flow replication of the data collected by the terminal equipment in the Internet of Things environment, and uses the bidirectional long-short-term memory neural network and the conditional random field algorithm fused with the BERT model to automatically identify, effectively solving the problems in the prior art. The detection accuracy of sensitive data of various data types such as unstructured is not high. It also provides real-time risk warnings at different levels such as emails, text messages, and phone calls for the sensitive data problems found, so as to remind the security person in charge and the business person in charge of data risk issues.

(3)本发明采用软硬件结合的敏感数据加解密模式,使用物理加密机进行敏感数据的加密解密及密钥访问控制,解决密钥管理困难、容易丢失的问题;同时引入采用数据脱敏和数据水印技术,提高了敏感数据共享时的数据安全问题及增强了数据泄露时的可溯源性。(3) The present invention adopts a sensitive data encryption and decryption mode combining software and hardware, and uses a physical encryption machine to perform encryption and decryption of sensitive data and key access control, so as to solve the problems of difficult key management and easy loss; Data watermarking technology improves data security when sensitive data is shared and enhances the traceability of data leakage.

(4)本发明具备全运行周期的日志安全分析审计功能,实现对安全威胁事件的及时分析、定位、预警及处理。(4) The present invention has the log security analysis and audit function of the whole operation cycle, and realizes the timely analysis, positioning, early warning and processing of security threat events.

附图说明Description of drawings

图1是本实施例的数据安全防护系统结构框图。FIG. 1 is a structural block diagram of a data security protection system of this embodiment.

具体实施方式Detailed ways

应该指出,以下详细说明都是例示性的,旨在对本申请提供进一步的说明。除非另有指明,本发明使用的所有技术和科学术语具有与本申请所属技术领域的普通技术人员通常理解的相同含义。It should be noted that the following detailed description is exemplary and intended to provide further explanation of the application. Unless otherwise defined, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs.

需要注意的是,这里所使用的术语仅是为了描述具体实施方式,而非意图限制根据本申请的示例性实施方式。如在这里所使用的,除非上下文另外明确指出,否则单数形式也意图包括复数形式,此外,还应当理解的是,当在本说明书中使用术语“包含”和/或“包括”时,其指明存在特征、步骤、操作、器件、组件和/或它们的组合。It should be noted that the terminology used herein is for the purpose of describing specific embodiments only, and is not intended to limit the exemplary embodiments according to the present application. As used herein, unless the context clearly dictates otherwise, the singular is intended to include the plural as well, furthermore, it is to be understood that when the terms "comprising" and/or "including" are used in this specification, it indicates that There are features, steps, operations, devices, components and/or combinations thereof.

实施例一Example 1

在一个或多个实施方式中,公开了一种基于物联网的数据安全防护系统,利用多重数据安全软硬件模块,充分利用AI检测模型及敏感数据规则模型,实现了物联网场景下的更加透明的敏感数据保护与数据自动脱敏,达到了数据安全防护的效果。In one or more embodiments, a data security protection system based on the Internet of Things is disclosed, which utilizes multiple data security software and hardware modules, makes full use of AI detection models and sensitive data rule models, and realizes more transparency in the Internet of Things scenario. The sensitive data protection and data automatic desensitization have achieved the effect of data security protection.

具体地,参照图1,基于物联网的数据安全防护系统包括:Specifically, referring to FIG. 1 , the data security protection system based on the Internet of Things includes:

(1)物联网终端身份认证模块,被配置为用于终端设备的注册和授权,以获取终端数字证书和设备信息;(1) The IoT terminal identity authentication module is configured for registration and authorization of terminal devices to obtain terminal digital certificates and device information;

(2)终端网络流量加密模块,被配置为通过与后台系统进行密钥协商,建立TLS1.2安全加密信道,在此安全信道发送终端原始协议数据流量,并带入终端证书和设备信息进行认证授权;(2) The terminal network traffic encryption module is configured to establish a TLS1.2 secure encryption channel through key negotiation with the background system, and send the terminal original protocol data traffic on this secure channel, and bring the terminal certificate and device information for authentication. authorized;

(3)后台流量解密模块,被配置为用于对终端原始协议数据流量密文进行解密,获取原始协议数据流量;(3) The background traffic decryption module is configured to decrypt the ciphertext of the original protocol data traffic of the terminal to obtain the original protocol data traffic;

(4)后台身份认证模块,被配置为用于获取流量中的终端证书和设备信息,基于数字证书和终端设备信息校验物联网终端的身份合法性;(4) The background identity authentication module is configured to obtain the terminal certificate and device information in the traffic, and verify the identity legitimacy of the IoT terminal based on the digital certificate and the terminal device information;

(5)流量协议分析模块包含流量复制模块和数据分析模块。其中流量复制模块部署在web服务器,基于应用层数据进行实时将所有接受的到的TCP和Http流量复制给镜像服务器。部署在镜像服务器上的分析模块对接收的数据进行协议解码,对具体业务数据匹配逻辑筛选规则,并将符合业务规则的数据存储至消息队列,由消息队列进行对瞬时流量进行削峰,平滑推送至敏感数据检测模块。(5) The flow protocol analysis module includes a flow replication module and a data analysis module. The traffic replication module is deployed on the web server and replicates all received TCP and Http traffic to the mirror server in real time based on application layer data. The analysis module deployed on the mirror server performs protocol decoding on the received data, matches logical filtering rules for specific business data, and stores the data that meets the business rules in the message queue. The message queue cuts the peak of the instantaneous traffic and pushes it smoothly. to the sensitive data detection module.

(6)敏感数据检测模块,被配置为基于规则和深度学习的人名、地名、机构名、银行卡号、手机号等敏感数据检测功能模块。(6) Sensitive data detection module, which is configured as a function module for detecting sensitive data such as person name, place name, institution name, bank card number, mobile phone number, etc. based on rules and deep learning.

(7)物理加密机控制模块,被配置为用于实现敏感数据自动加解密、权限管理、数据脱敏及数据水印功能控制。(7) The physical encryption machine control module is configured to realize automatic encryption and decryption of sensitive data, rights management, data desensitization and data watermark function control.

其中,敏感数据自动加解密单元使用支持国家和行业标准的敏感数据加解密算法对AI模型产出的敏感数据进行加密计算,该模块支持对称加密算法、非对称加密算法、摘要算法等。Among them, the sensitive data automatic encryption and decryption unit uses sensitive data encryption and decryption algorithms that support national and industry standards to encrypt and calculate the sensitive data produced by the AI model. This module supports symmetric encryption algorithms, asymmetric encryption algorithms, and digest algorithms.

权限管理单元构建了严格的用户身份认证体系和权责分离的密钥管理体系。确保加密机的密钥和数据访问获取权限安全可控,用户和应用只有被授权之后,才可使用加密机的密钥和数据。The authority management unit has built a strict user identity authentication system and a key management system with separation of rights and responsibilities. Ensure that the encryption machine's keys and data access permissions are secure and controllable, and users and applications can only use the encryption machine's keys and data after authorization.

数据脱敏单元基于高效的脱敏算法,对AI模型产出的敏感数据进行变形、屏蔽、替换、加密等,实现隐私数据去敏感化。在确保业务正常的前提下,高效实现物联网终端敏感数据信息安全不被泄露。Based on an efficient desensitization algorithm, the data desensitization unit deforms, shields, replaces, and encrypts the sensitive data produced by the AI model to desensitize private data. On the premise of ensuring normal business, efficiently realize the security of sensitive data and information of IoT terminals without being leaked.

本实施例中,数据脱敏具体处理过程如下:In this embodiment, the specific processing process of data desensitization is as follows:

步骤一:敏感数据梳理:梳理要脱敏的目标数据。本发明处理的敏感信息包括可对个人身份敏感信息(姓名、身份证号、银行卡号、手机号、邮箱等)、企业敏感信息(营业执照、社会统一信任码、税务登录证号)、密钥敏感信息(对称密钥、非对称密钥的私钥信息)、设备敏感信息(设备ID,IP地址、MAC地址、IPV6地址)、位置敏感信息(经纬度、省份、城市、GPS位置、地址)通用敏感信息(日期)。Step 1: Sorting of sensitive data: Sorting out the target data to be desensitized. The sensitive information processed by the present invention includes sensitive information on personal identity (name, ID number, bank card number, mobile phone number, email address, etc.), enterprise sensitive information (business license, social unified trust code, tax registration certificate number), key Sensitive information (symmetric key, private key information of asymmetric key), device sensitive information (device ID, IP address, MAC address, IPV6 address), location-sensitive information (latitude and longitude, province, city, GPS location, address) common Sensitive Information (Date).

步骤二:配置脱敏规则和处理算法。加密机内预置数条脱敏规则,进行脱敏。支持的脱敏算法包括Hash脱敏、加密脱敏、字符掩盖、关键字替换、删除脱敏、取整脱敏。Hash脱敏使用Hash函数对敏感数据脱敏、支持SHA256和SHA512。加密脱敏通过加密算法和加密主密钥生成一种加密配置,达到数据脱敏的效果。生成的脱敏结果中,前16个字节为初始向量IV,后面部分为加密密文。字符掩盖脱敏算法使用指定字符*或随机字符,包括随机数字、随机字母、随机数字字母,遮盖部分内容。关键字替换在指定列中查找关键词并替换。删除脱敏算法将指定字段置Null或空,Null脱敏将字段置NULL,空值脱敏将字段内容设置为空。取整脱敏针对日期或数字进行取整运算。Step 2: Configure desensitization rules and processing algorithms. Several desensitization rules are preset in the encryption machine for desensitization. The supported desensitization algorithms include hash desensitization, encryption desensitization, character masking, keyword replacement, deletion desensitization, and rounding desensitization. Hash desensitization uses Hash function to desensitize sensitive data, supports SHA256 and SHA512. Encryption desensitization generates an encryption configuration through an encryption algorithm and an encryption master key to achieve the effect of data desensitization. In the generated desensitization result, the first 16 bytes are the initial vector IV, and the latter part is the encrypted ciphertext. The character masking desensitization algorithm uses specified characters* or random characters, including random numbers, random letters, and random numbers and letters, to cover part of the content. Keyword Replacement Finds a keyword in the specified column and replaces it. The deletion desensitization algorithm will set the specified field to Null or empty, Null desensitization will set the field to NULL, and null desensitization will set the field content to empty. Rounding desensitization performs rounding operations on dates or numbers.

本实施例涉及脱敏算法适用场景分为数据使用、数据分享、数据存储。敏感数据使用可选择的脱敏算法为字符掩盖、取整脱敏算法;敏感数据分享可选择的脱敏算法为字符掩盖、关键字替换、删除脱敏等算法;敏感数据存储可选择的脱敏算法为HASH脱敏、加密脱敏、关键字替换、删除脱敏、取整脱敏等算法。This embodiment involves the applicable scenarios of the desensitization algorithm, which are divided into data usage, data sharing, and data storage. Sensitive data uses optional desensitization algorithms such as character masking and rounding desensitization; sensitive data sharing optional desensitization algorithms are character masking, keyword replacement, deletion desensitization and other algorithms; sensitive data storage Optional desensitization The algorithms are HASH desensitization, encryption desensitization, keyword replacement, deletion desensitization, rounding desensitization and other algorithms.

步骤三:创建数据脱敏任务。基于AI模型识别出的涉及敏感字段的数据表,结合实际应用,确认需要脱敏处理的表和字段,创建脱敏任务。脱敏过程中需确保上下游流程正常运行,不影响未脱敏信息敏感的正常产出和存储。Step 3: Create a data masking task. Based on the data tables involving sensitive fields identified by the AI model, combined with practical applications, identify the tables and fields that need to be desensitized, and create desensitization tasks. During the desensitization process, it is necessary to ensure the normal operation of the upstream and downstream processes, without affecting the normal output and storage of sensitive information that is not desensitized.

步骤四:执行脱敏任务,完成敏感数据脱敏。Step 4: Execute the desensitization task to complete desensitization of sensitive data.

数据水印模块自动对敏感数据增加数据库水印,解决数据共享和交换过程中出现的数据泄露难追踪、数据版权难保护的问题。针对元组的数值属性(如年龄、时间戳)和类别属性(如身份证号、地址信息等)两种类别,采用数值属性和类别属性两种水印嵌入方法。其中,数值属性嵌入方法通过一定规则,修改原始数值嵌入“0”或“1”水印比特。同时,为保证数据可用,使用最低有效位算法进行数值替换。类别属性嵌入方法不适合直接修改数值编码,采用在类别属性值末尾嵌入回车符、换行符来表示“0”、“1”水印比特。The data watermarking module automatically adds database watermarks to sensitive data, solving the problems that data leakage is difficult to track and data copyright is difficult to protect in the process of data sharing and exchange. Aiming at the two categories of tuple's numerical attributes (such as age, timestamp) and category attributes (such as ID number, address information, etc.), two watermark embedding methods of numerical attribute and category attribute are adopted. Among them, the numerical attribute embedding method modifies the original numerical value to embed "0" or "1" watermark bits through certain rules. At the same time, in order to ensure that the data is available, the least significant bit algorithm is used for numerical replacement. The category attribute embedding method is not suitable for directly modifying the numerical code, and the "0" and "1" watermark bits are represented by embedding carriage return and line feed at the end of the category attribute value.

(8)数据存储模块,被配置为用于对自动加密的敏感数据进行入库存储操作;数据库存储支持多地灾备、主从切换。(8) The data storage module is configured to perform warehousing and storage operations for automatically encrypted sensitive data; database storage supports multi-site disaster recovery and master-slave switching.

(9)安全审计引擎模块,被配置为用于通过持续的信息收集及分析,在事中或事后发现系统侵害行为。(9) The security audit engine module is configured to discover system violations during or after the event through continuous information collection and analysis.

安全审计引擎模块包括日志集成单元、异常检测单元、自动告警单元和异常处理单元等。The security audit engine module includes a log integration unit, an exception detection unit, an automatic alarm unit, and an exception processing unit.

其中,日志集成单元通过采集系统运行中生成的日志信息,实现以统一格式集中存储和管理日志;Among them, the log integration unit realizes centralized storage and management of logs in a unified format by collecting log information generated during the operation of the system;

异常检测单元通过预置多种事件关联规则,识别异常主机状态、有风险的访问终端及异常的访问请求和访问流量;The abnormality detection unit identifies abnormal host status, risky access terminals, abnormal access requests and access traffic by presetting various event association rules;

自动告警单元基于异常检测模块识别的异常事件自动发送告警通知;The automatic alarm unit automatically sends an alarm notification based on the abnormal event identified by the abnormality detection module;

异常处理单元对于异常检测模块监测到的安全事件,给予相应的处置建议。The abnormality processing unit provides corresponding disposal suggestions for the security events monitored by the abnormality detection module.

实施例二Embodiment 2

在一个或多个实施方式中,公开了一种基于物联网的数据安全防护方法,该方法基于实施例一中的系统,具体包括如下过程:In one or more embodiments, a data security protection method based on the Internet of Things is disclosed. The method is based on the system in the first embodiment, and specifically includes the following processes:

步骤一:终端设备进行注册和授权,并获取终端数字证书和设备信息;Step 1: The terminal device is registered and authorized, and the terminal digital certificate and device information are obtained;

步骤二:终端与后台进行密钥协商、交换密钥,创建TLS1.2安全通道;Step 2: The terminal and the background negotiate and exchange keys to create a TLS1.2 secure channel;

步骤三:终端在安全信道发送原始协议数据流量,并带入终端证书和设备信息进行认证授权;Step 3: The terminal sends the original protocol data traffic on the secure channel, and brings in the terminal certificate and device information for authentication and authorization;

步骤四:后台流量解密模块在流量到达后台系统时,对流量密文进行解密,获取原始协议数据流量及终端证书和设备信息,并基于数字证书和终端设备信息校验物联网终端的身份合法性。终端身份校验不通过时,原始协议数据流量将被拦截,不再转发至网络报文分析模块,并将异常写入日志文件;终端身份校验通过时,对原始协议数据流量进行协议解码、敏感数据检测与安全审计操作。Step 4: When the traffic reaches the background system, the background traffic decryption module decrypts the traffic ciphertext, obtains the original protocol data traffic and terminal certificate and device information, and verifies the identity legitimacy of the IoT terminal based on the digital certificate and terminal device information . When the terminal identity verification fails, the original protocol data traffic will be intercepted, not forwarded to the network packet analysis module, and the exception will be written to the log file; when the terminal identity verification passes, the original protocol data traffic will be protocol decoded, Sensitive data detection and security audit operations.

其中,本实施例中,对原始协议数据流量进行协议解码具体包括:Wherein, in this embodiment, performing protocol decoding on the original protocol data traffic specifically includes:

实时将所有接受的到的TCP和Http流量复制给镜像服务器。部署在镜像服务器上的分析模块对接收的数据进行协议解码,对具体业务数据匹配逻辑筛选规则,并将符合业务规则的数据存储至消息队列,由消息队列进行对瞬时流量进行削峰。Copy all incoming TCP and Http traffic to the mirror server in real time. The analysis module deployed on the mirror server performs protocol decoding on the received data, matches the logic filtering rules for specific business data, and stores the data that conforms to the business rules in the message queue, which cuts the instantaneous traffic peak.

本实施例中,对原始协议数据流量进行敏感数据检测具体包括:In this embodiment, the sensitive data detection on the original protocol data traffic specifically includes:

步骤一:从消息队列中获取物联网终端设备数据,对数据进行数据清洗、去停用词、文本标准化等数据预处理;Step 1: Obtain IoT terminal device data from the message queue, and perform data preprocessing such as data cleaning, stop word removal, and text standardization;

(1-1)从消息队列中获取物联网终端设备原始数据;(1-1) Obtain the raw data of the IoT terminal device from the message queue;

(1-2)使用正则对原始数据进行数据清洗,去除无用数据,及一些符号化的文本数据,按照优先级处理标点符号,保留逗号,句号等重要的标点符号。(1-2) Use regular rules to clean the original data, remove useless data, and some symbolic text data, process punctuation marks according to priority, and retain important punctuation marks such as commas and periods.

(1-3)对物联网终端设备数据用jieba分词方法分词得到物联网终端设备数据分词文本;(1-3) Use the jieba word segmentation method for the IoT terminal device data to obtain the word segmentation text of the IoT terminal device data;

(1-4)加载停用词及自定义词典。其中自定义词典由不同的词语组成,为不想被jieba分词器分开的词语。(1-4) Load stop words and custom dictionaries. The custom dictionary consists of different words, which are words that do not want to be separated by the jieba tokenizer.

步骤二:利用辅助数据集训练BERT+BiLSTM+CRF敏感数据识别模型,具体为:数据经BERT模型得到字向量,通过双向长短时记忆神经网络学习上下文数据特征进行敏感数据识别,最后使用CRF做序列化处理。Step 2: Use the auxiliary data set to train the BERT+BiLSTM+CRF sensitive data recognition model, specifically: the data is obtained through the BERT model to obtain word vectors, and the two-way long and short-term memory neural network is used to learn the context data features for sensitive data recognition, and finally use CRF as a sequence processing.

(2-1)辅助数据集为从收集的标注了人名、地名等敏感数据的文本集,将辅助数据集输入BERT中,BERT输出字向量;(2-1) The auxiliary data set is a collection of texts marked with sensitive data such as person names and place names. The auxiliary data set is input into BERT, and BERT outputs word vectors;

(2-2)敏感数据识别算法输入步骤(2-1)中的字向量,用BiLSTM算法提取上下文信息;(2-2) The word vector in step (2-1) is input to the sensitive data identification algorithm, and the context information is extracted by the BiLSTM algorithm;

(2-3)用CRF算法对BiLSTM的输出做序列化处理,结合状态转移矩阵,得到一个全局最优序列。(2-3) Use the CRF algorithm to serialize the output of BiLSTM, and combine the state transition matrix to obtain a global optimal sequence.

(2-4)敏感数据识别算法输出为预测所得的实体标签和敏感数据识别模型M。(2-4) The output of the sensitive data identification algorithm is the predicted entity label and the sensitive data identification model M.

步骤三:利用word2Vec算法对物联网终端设备数据训练模型,训练完后的Word2Vec模型称为物联网终端设备数据词向量化模型;Step 3: Use the word2Vec algorithm to train the model for the IoT terminal device data, and the Word2Vec model after training is called the IoT terminal device data word vectorization model;

(3-1)对辅助数据集用jieba分词方法分词得到辅助数据集分词文本;(3-1) Use the jieba word segmentation method for the auxiliary data set to obtain the word segmentation text of the auxiliary data set;

(3-2)加载停用词及自定义词典。其中自定义词典由不同的词语组成,为不想被jieba分词器分开的词语;(3-2) Load stop words and custom dictionary. The custom dictionary is composed of different words, which are words that do not want to be separated by the jieba tokenizer;

(3-3)用辅助数据集分词文本训练word2Vec模型,得到辅助数据词向量化模型,用(1-3)中的物联网终端设备数据分词文本训练word2Vec模型,得到物联网终端设备数据词向量化模型。(3-3) Use the auxiliary data set word segmentation text to train the word2Vec model to obtain the auxiliary data word vectorization model, and use the IoT terminal device data word segmentation text in (1-3) to train the word2Vec model to obtain the IoT terminal device data word vector ization model.

步骤四:对辅助数据集中的样本,计算词语重要性并排序,前m个词语组成辅助数据集关键词集合;对物联网终端设备数据集中的样本,计算词语重要性并排序,前m个词语组成物联网终端设备数据集关键词集合;Step 4: Calculate and sort the importance of words for the samples in the auxiliary data set, and the first m words form the keyword set of the auxiliary data set; for the samples in the IoT terminal device data set, calculate the importance of words and sort them, and the first m words Constitute a keyword collection of IoT terminal equipment datasets;

(4-1)对物联网终端设备数据计算句子关键词频率KFi,j,对辅助数据集计算句子关键词频率KFi,j′,其中第i个关键词频率KFi,j的计算方式为:

Figure BDA0003396460370000131
(4-1) Calculate the sentence keyword frequency KF i,j for the IoT terminal device data, and calculate the sentence keyword frequency KF i,j for the auxiliary data set, wherein the calculation method of the i-th keyword frequency KF i,j for:
Figure BDA0003396460370000131

式中,KFi,i表示关键字i在句子j中的出现频率,ni,j表示关键词i在句子j中出现的次数。In the formula, KF i,i represents the frequency of occurrence of keyword i in sentence j, and n i,j represents the number of times that keyword i appears in sentence j.

(4-2)为辅助数据集计算反句子频率ISF,为物联网终端设备数据计算反句子频率ISF′;

Figure BDA0003396460370000141
(4-2) Calculate the inverse sentence frequency ISF for the auxiliary data set, and calculate the inverse sentence frequency ISF' for the Internet of Things terminal device data;
Figure BDA0003396460370000141

其中:SF(Sentence Frequency)表示句子频率,ISF(Inverse SentenceFrequency)表示反句子频率,ISFi表示词语i的反句子频率,|S|句子总量,|j:ti∈Sj|表示ti∈Sj出现次数,为防止分母变零,导致无意义,加1。Among them: SF(Sentence Frequency) represents the sentence frequency, ISF(Inverse SentenceFrequency) represents the inverse sentence frequency, ISF i represents the inverse sentence frequency of the word i, |S| total number of sentences, |j:t i ∈ S j | represents t i The number of occurrences of ∈S j , in order to prevent the denominator from becoming zero, resulting in meaninglessness, add 1.

(4-3)为辅助数据集计算某个词语i在句子j中的重要程度,计算公式为:I(i,j)=KFi,j*ISFi(4-3) Calculate the importance of a certain word i in sentence j for the auxiliary data set, the calculation formula is: I(i,j)=KF i,j *ISF i ;

(4-4)为物联网终端设备数据计算某个词语i在句子j中的重要程度,计算公式为:I(i,j)=KFi,j′*ISFi′。(4-4) Calculate the importance of a certain word i in sentence j for the IoT terminal device data, and the calculation formula is: I(i,j)=KF i,j ′*ISF i ′.

步骤五:计算步骤四获取的辅助数据关键词集合与物联网终端设备数据关键词集合相似性,设置关键词集合相似度阈值;Step 5: Calculate the similarity between the auxiliary data keyword set obtained in step 4 and the IoT terminal device data keyword set, and set the keyword set similarity threshold;

(5-1)对辅助数据关键词

Figure BDA0003396460370000142
用步骤三训练所得的辅助数据词向量化模型计算得到Lword={l1,l2,…,ln};(5-1) Keywords for auxiliary data
Figure BDA0003396460370000142
Calculate L word ={l 1 ,l 2 ,...,l n } with the auxiliary data word vectorization model trained in step 3;

(5-2)对物联网终端设备数据关键词

Figure BDA0003396460370000143
用步骤三训练所得的物联网终端设备数据词向量化模型计算得到Mword={m1,m2,…,mn};(5-2) Data keywords for IoT terminal equipment
Figure BDA0003396460370000143
Calculate M word ={m 1 ,m 2 ,...,m n } by using the IoT terminal device data word vectorization model trained in step 3;

(5-3)对

Figure BDA0003396460370000144
Figure BDA0003396460370000145
根据余弦相似性计算关键词相似性,计算方式为:
Figure BDA0003396460370000146
(5-3) pair
Figure BDA0003396460370000144
and
Figure BDA0003396460370000145
Calculate the keyword similarity according to the cosine similarity, and the calculation method is:
Figure BDA0003396460370000146

(5-4)设置关键词相似度阈值(0.4,0.6)。(5-4) Set the keyword similarity threshold (0.4, 0.6).

步骤六:计算辅助数据集句子与物联网终端设备数据集句子的相似性,设置句子相似度阈值;Step 6: Calculate the similarity between the sentences in the auxiliary data set and the sentences in the IoT terminal device data set, and set the sentence similarity threshold;

(6-1)对辅助数据集中的每一个句子xs用步骤三训练所得的辅助数据词向量化模型计算句子向量得到Lsen={l1,l2,…,ln};(6-1) For each sentence x s in the auxiliary data set, use the auxiliary data word vectorization model trained in step 3 to calculate the sentence vector to obtain L sen ={l 1 ,l 2 ,...,l n };

(6-2)对物联网终端设备数据词向量化模型中的每一个句子xs用步骤三训练所得的物联网终端设备数据词向量化模型计算句子向量得到Msen={m1,m2,…,mn};(6-2) For each sentence x s in the IoT terminal device data word vectorization model, use the IoT terminal device data word vectorization model trained in step 3 to calculate the sentence vector to obtain M sen = {m 1 , m 2 ,…,m n };

(6-3)对Lsen和Msen根据余弦相似性计算句子级别相似性,计算方式为:

Figure BDA0003396460370000151
(6-3) Calculate the sentence-level similarity according to the cosine similarity between L sen and M sen , and the calculation method is:
Figure BDA0003396460370000151

(6-4)设置句子级别相似性阈值(0.4,0.6)。(6-4) Set sentence-level similarity thresholds (0.4, 0.6).

步骤七:计算辅助数据集样本可用值,设置辅助数据可用阈值;Step 7: Calculate the available value of auxiliary data set samples, and set the available threshold of auxiliary data;

(7-1)依据simsen,simword,由

Figure BDA0003396460370000152
计算样本可用性SU其中α为句子级别相似性所占SU重,β为关键词相似性所占SU重;(7-1) According to sim sen , sim word , by
Figure BDA0003396460370000152
Calculate the sample availability SU where α is the SU weight of sentence-level similarity, and β is the SU weight of keyword similarity;

(7-2)设置SU阈值(0.4,0.6)。(7-2) Set the SU threshold (0.4, 0.6).

步骤八:用辅助数据集样本扩展物联网终端设备数据集;使用敏感数据检测模型M对扩展物联网终端设备数据识别敏感数据。Step 8: Expand the IoT terminal device dataset with auxiliary dataset samples; use the sensitive data detection model M to identify sensitive data for the expanded IoT terminal device data.

(8-1)根据关键词相似性阈值,将辅助数据中关键词相似性高的样本扩展到物联网终端设备数据样本集中;(8-1) According to the keyword similarity threshold, the samples with high keyword similarity in the auxiliary data are extended to the IoT terminal device data sample set;

(8-2)根据句子级别相似性阈值,将辅助数据集中句子相似性高的样本扩展到物联网终端设备数据样本中;(8-2) According to the sentence-level similarity threshold, the samples with high sentence similarity in the auxiliary data set are extended to the data samples of IoT terminal equipment;

(8-3)根据样本可用性阈值,将辅助数据集可用性高的样本扩展到物联网终端设备数据样本中,记扩展后的物联网终端设备数据为T;(8-3) According to the sample availability threshold, extend the samples with high availability of the auxiliary data set into the IoT terminal device data samples, and denote the expanded IoT terminal device data as T;

(8-4)对T使用步骤二中得到的敏感数据检测模型M,得到物联网终端设备数据中的包含的敏感数据。(8-4) Using the sensitive data detection model M obtained in step 2 for T, the sensitive data contained in the data of the Internet of Things terminal device is obtained.

本实施例中,对原始协议数据流量进行安全审计操作,具体包括:In this embodiment, the security audit operation is performed on the original protocol data traffic, which specifically includes:

步骤一:对日志源生成的日志进行日志收集,达到日志的集中管理和存储的效果;Step 1: Collect the logs generated by the log source to achieve the effect of centralized management and storage of the logs;

步骤二:通过引擎内预置的多种事件关联规则进行关联分析,实现对于异常主机状态、有风险的访问终端及异常的访问请求、异常访问流量的事件监测;Step 2: Carry out correlation analysis through a variety of event correlation rules preset in the engine to realize event monitoring for abnormal host status, risky access terminals, abnormal access requests, and abnormal access traffic;

步骤三:通过邮件、短信、语音等方式对异常事件进行告警通知;Step 3: Alarm notification of abnormal events by email, text message, voice, etc.;

步骤四:对于监测到的异常或安全事件,给予相应的处置。对于状态异常的主机,将被限制对外访问其他系统,同时可进一步溯源异常产生原因,识别风险访问主体;对于有风险的访问终端,将被限制访问权限直至终端风险被修复;对于异常的请求,该请求主体将被限制访问权限;对于异常的访问流量,将追溯其访问主体,限制该主体的访问权限,程度严重时,可封禁该访问主体。Step 4: Appropriate treatment is given to the detected abnormality or security event. For hosts with abnormal status, external access to other systems will be restricted, and at the same time, the cause of the abnormality can be further traced to identify risk access subjects; for risky access terminals, access rights will be restricted until the terminal risk is repaired; for abnormal requests, The request subject will be restricted in access rights; for abnormal access traffic, the access subject will be traced back, and the access rights of the subject will be restricted. In severe cases, the access subject can be banned.

综上,本实施例在使用时,终端设备首先进行注册和授权,获取终端数字证书和设备信息,然后与后台进行密钥协商、交换密钥,创建TLS1.2安全通道,在此通道道发送原始协议数据流量,并带入终端证书和设备信息进行认证授权;流量解密模块在流量到达后台系统时,流量解密模块对流量密文进行解密,获取原始协议数据流量及终端证书和设备信息,并基于数字证书和终端设备信息校验物联网终端的身份合法性。此交互过程确保物联网终端身份可信,来自终端的流量数据全程透明加密,极大提高了数据流量的安全性。网络报文收集分析模块对终端设备流量数据进行高效流量复制,基于AI技术,融合BERT模型的双向长短时记忆神经网络和条件随机场算法自动化识别,有效解决现有技术中对结构化、非结构化等多种数据类型的敏感数据检测准确度不高的问题。敏感数据自动加密模块与物理加密机控制模块连通,调用物理加密机提供的数据加解密模块、数据脱敏模块、数据水印模块对AI模型产出的敏感数据进行加解密运算、脱敏运算、加水印运算,提高了敏感数据共享时的数据安全问题,增强了敏感数据泄露时的可溯源性,同时物理加密机的访问控制管理功能,保证了密钥管理的安全和管理规范性。系统所涉及的流量分析、检测、加密运算过程均对物联网终端透明,实现了终端无感知的敏感数据防护效果。To sum up, when this embodiment is used, the terminal device first performs registration and authorization, obtains the terminal digital certificate and device information, then negotiates and exchanges keys with the background, creates a TLS1. The original protocol data traffic is brought into the terminal certificate and device information for authentication and authorization; when the traffic decryption module reaches the background system, the traffic decryption module decrypts the traffic ciphertext to obtain the original protocol data traffic, terminal certificate and device information, and Verify the identity legitimacy of IoT terminals based on digital certificates and terminal device information. This interaction process ensures that the identity of the IoT terminal is credible, and the traffic data from the terminal is transparently encrypted throughout the process, which greatly improves the security of data traffic. The network packet collection and analysis module performs efficient traffic replication on terminal device traffic data. Based on AI technology, it integrates BERT model bidirectional long-short-term memory neural network and conditional random field algorithm for automatic identification, effectively solving the problems of structured and unstructured in the existing technology. The problem of low detection accuracy of sensitive data of various data types such as The sensitive data automatic encryption module is connected to the physical encryption machine control module, and the data encryption and decryption module, data desensitization module, and data watermark module provided by the physical encryption machine are called to perform encryption and decryption operations, desensitization operations, and encryption operations on the sensitive data produced by the AI model. The watermark operation improves the data security problem when sensitive data is shared, and enhances the traceability when sensitive data is leaked. At the same time, the access control management function of the physical encryption machine ensures the security of key management and management standardization. The traffic analysis, detection, and encryption operation processes involved in the system are transparent to the IoT terminal, which realizes the sensitive data protection effect without the terminal perception.

上述虽然结合附图对本发明的具体实施方式进行了描述,但并非对本发明保护范围的限制,所属领域技术人员应该明白,在本发明的技术方案的基础上,本领域技术人员不需要付出创造性劳动即可做出的各种修改或变形仍在本发明的保护范围以内。Although the specific embodiments of the present invention have been described above in conjunction with the accompanying drawings, they do not limit the scope of protection of the present invention. Those skilled in the art should understand that on the basis of the technical solutions of the present invention, those skilled in the art do not need to pay creative efforts. Various modifications or deformations that can be made are still within the protection scope of the present invention.

Claims (10)

1.一种基于物联网的数据安全防护系统,其特征在于,包括:1. a data security protection system based on the Internet of Things, is characterized in that, comprises: 物联网终端身份认证模块,被配置为用于终端设备的注册和授权,以获取终端数字证书和设备信息;The IoT terminal identity authentication module is configured for registration and authorization of terminal devices to obtain terminal digital certificates and device information; 终端网络流量加密模块,被配置为用于通过密钥协商建立安全加密信道,基于所述安全加密信道发送终端原始协议数据流量,并带入终端证书和设备信息进行认证授权;The terminal network traffic encryption module is configured to establish a secure encrypted channel through key negotiation, send the terminal original protocol data traffic based on the secure encrypted channel, and bring in the terminal certificate and device information for authentication and authorization; 后台流量解密模块,被配置为用于对终端原始协议数据流量密文进行解密,获取原始协议数据流量;The background traffic decryption module is configured to decrypt the ciphertext of the original protocol data traffic of the terminal to obtain the original protocol data traffic; 后台身份认证模块,被配置为用于获取流量中的终端证书和设备信息,基于数字证书和终端设备信息校验物联网终端的身份合法性;The background identity authentication module is configured to obtain the terminal certificate and device information in the traffic, and verify the identity legitimacy of the IoT terminal based on the digital certificate and the terminal device information; 流量协议分析模块,被配置为用于实时将所有接受的到的TCP和Http流量复制给镜像服务器;所述镜像服务器对接收的数据进行协议解码,基于逻辑筛选规则将符合业务规则的数据存储至消息队列,由消息队列进行对瞬时流量进行削峰;The traffic protocol analysis module is configured to copy all the received TCP and Http traffic to the mirror server in real time; the mirror server performs protocol decoding on the received data, and stores the data that conforms to the business rules based on logical filtering rules to the mirror server. Message queue, which is used for peak clipping of instantaneous traffic; 敏感数据检测模块,被配置为用于对削峰后的瞬时流量中的敏感数据进行检测;A sensitive data detection module, configured to detect sensitive data in the instantaneous traffic after peak clipping; 物理加密机控制模块,被配置为用于实现敏感数据自动加解密、权限管理、数据脱敏及数据水印功能控制。The physical encryption machine control module is configured to realize automatic encryption and decryption of sensitive data, rights management, data desensitization and data watermark function control. 2.如权利要求1所述的一种基于物联网的数据安全防护系统,其特征在于,还包括:2. A kind of data security protection system based on Internet of Things as claimed in claim 1, is characterized in that, also comprises: 数据存储模块,被配置为用于对自动加密的敏感数据进行入库存储操作;A data storage module, configured to perform an inbound storage operation for automatically encrypted sensitive data; 安全审计引擎模块,被配置为用于通过持续的信息收集及分析,在事中或事后发现系统侵害行为。The security audit engine module is configured to detect system violations during or after the event through continuous information collection and analysis. 3.如权利要求1所述的一种基于物联网的数据安全防护系统,其特征在于,所述数据水印功能具体如下:3. a kind of data security protection system based on Internet of Things as claimed in claim 1, is characterized in that, described data watermark function is as follows: 采用数值属性水印嵌入方法和类别属性水印嵌入方法自动对不同的敏感数据增加数据库水印;其中,所述数值属性水印嵌入方法修改原始数值嵌入“0”或“1”水印比特;所述类别属性水印嵌入方法在类别属性值末尾嵌入回车符、换行符来表示“0”、“1”水印比特。The numerical attribute watermark embedding method and the category attribute watermark embedding method are used to automatically add database watermarks to different sensitive data; wherein, the numerical attribute watermark embedding method modifies the original numerical value and embeds "0" or "1" watermark bits; the category attribute watermark The embedding method embeds carriage return and line feed at the end of the category attribute value to represent "0" and "1" watermark bits. 4.如权利要求1所述的一种基于物联网的数据安全防护系统,其特征在于,所述安全审计引擎模块包括:4. The data security protection system based on the Internet of Things as claimed in claim 1, wherein the security audit engine module comprises: 日志集成单元,用于通过采集系统运行中生成的日志信息,以统一格式集中存储和管理日志;The log integration unit is used to centrally store and manage logs in a unified format by collecting log information generated during system operation; 异常检测单元,用于通过预置多种事件关联规则,识别异常主机状态、有风险的访问终端及异常的访问请求和访问流量;The abnormality detection unit is used to identify abnormal host status, risky access terminals, abnormal access requests and access traffic by presetting various event association rules; 自动告警单元,用于对识别的异常事件自动发送告警通知;The automatic alarm unit is used to automatically send an alarm notification to the identified abnormal events; 异常处理单元,用于对监测到的安全事件,给予相应的处置建议。The exception handling unit is used to give corresponding handling suggestions to the monitored security events. 5.一种基于物联网的数据安全防护方法,其特征在于,包括:5. A data security protection method based on the Internet of Things, characterized in that, comprising: 对终端设备进行注册和授权,并获取终端数字证书和设备信息;Register and authorize terminal devices, and obtain terminal digital certificates and device information; 将终端设备与后台进行密钥协商、交换密钥,创建TLS1.2安全通道;Perform key negotiation and key exchange between the terminal device and the background, and create a TLS1.2 secure channel; 终端设备在安全信道发送原始协议数据流量,并带入终端证书和设备信息进行认证授权;The terminal device sends the original protocol data traffic in the secure channel, and brings in the terminal certificate and device information for authentication and authorization; 在流量到达后台系统时,对流量密文进行解密,获取原始协议数据流量及终端证书和设备信息,并基于数字证书和终端设备信息校验物联网终端的身份合法性;When the traffic reaches the background system, decrypt the traffic ciphertext, obtain the original protocol data traffic and terminal certificate and device information, and verify the identity legitimacy of the IoT terminal based on the digital certificate and terminal device information; 终端身份校验不通过时,原始协议数据流量将被拦截,不再转发至网络报文分析模块,并将异常写入日志文件;终端身份校验通过时,对原始协议数据流量进行协议解码、敏感数据检测与安全审计操作。When the terminal identity verification fails, the original protocol data traffic will be intercepted, not forwarded to the network packet analysis module, and the exception will be written to the log file; when the terminal identity verification passes, the original protocol data traffic will be protocol decoded, Sensitive data detection and security audit operations. 6.如权利要求5所述的一种基于物联网的数据安全防护方法,其特征在于,对原始协议数据流量进行协议解码,具体包括:6. a kind of data security protection method based on Internet of Things as claimed in claim 5, is characterized in that, carries out protocol decoding to original protocol data flow, specifically comprises: 实时收集服务器上的全量数据包,并将所有接受到的流量复制给镜像服务器;Collect the full amount of data packets on the server in real time, and copy all the received traffic to the mirror server; 部署在镜像服务器上的分析模块对接收的数据进行TCP和HTTP协议解码,对具体业务数据匹配逻辑筛选规则,对不匹配规则的数据过滤掉,将符合业务规则的数据存储至消息队列。The analysis module deployed on the mirror server performs TCP and HTTP protocol decoding on the received data, matches logical filtering rules for specific business data, filters out data that does not match the rules, and stores the data that conforms to the business rules in the message queue. 7.如权利要求5所述的一种基于物联网的数据安全防护方法,其特征在于,对原始协议数据流量进行敏感数据检测,具体包括:7. A kind of data security protection method based on Internet of Things as claimed in claim 5, is characterized in that, carries out sensitive data detection to original protocol data flow, specifically comprises: 从消息队列中获取物联网终端设备数据,对数据进行数据清洗、去停用词、文本标准化数据预处理,得到物联网终端设备数据集;Obtain the IoT terminal device data from the message queue, perform data cleaning, stop word removal, and text normalization data preprocessing on the data to obtain the IoT terminal device dataset; 获取标注了敏感数据的文本集,作为辅助数据集;Obtain a text set marked with sensitive data as an auxiliary data set; 对辅助数据集中的样本,计算词语重要性并排序,前m个词语组成辅助数据集关键词集合;对物联网终端设备数据集中的样本,计算词语重要性并排序,前m个词语组成物联网终端设备数据集关键词集合;For the samples in the auxiliary data set, the importance of words is calculated and sorted, and the first m words form the keyword set of the auxiliary data set; for the samples in the IoT terminal device data set, the importance of words is calculated and sorted, and the first m words form the Internet of Things Terminal equipment dataset keyword collection; 计算辅助数据关键词集合与物联网终端设备数据关键词集合的相似性,计算辅助数据集句子与物联网终端设备数据集句子的相似性;Calculate the similarity between the auxiliary data keyword set and the IoT terminal device data keyword set, and calculate the similarity between the auxiliary data set sentence and the IoT terminal device data set sentence; 将相似性高于设定阈值的助数据关键词和辅助数据集句子样本扩展到物联网终端设备数据集样本中;Extend the auxiliary data keywords and auxiliary data set sentence samples whose similarity is higher than the set threshold into the IoT terminal device data set samples; 利用训练好的敏感数据检测模型扩展物联网终端设备数据集进行敏感数据识别;其中,所述敏感数据检测模型对数据经BERT模型得到字向量,通过双向长短时记忆神经网络学习上下文数据特征进行敏感数据识别,最后使用CRF做序列化处理。Use the trained sensitive data detection model to expand the IoT terminal device data set to identify sensitive data; wherein, the sensitive data detection model obtains word vectors from the data through the BERT model, and learns contextual data features through a bidirectional long-short-term memory neural network. Data identification, and finally use CRF for serialization. 8.如权利要求7所述的一种基于物联网的数据安全防护方法,其特征在于,对辅助数据集中的样本和物联网终端设备数据集中的样本,计算词语重要性并排序,具体包括:8. A kind of data security protection method based on Internet of Things as claimed in claim 7, it is characterized in that, to the sample in the auxiliary data set and the sample in the Internet of Things terminal equipment data set, calculate the importance of words and sort, specifically include: 对物联网终端设备数据计算句子关键词频率和反句子频率;Calculate sentence keyword frequency and inverse sentence frequency for IoT terminal device data; 对辅助数据集计算句子关键词频率和反句子频率;Calculate the sentence keyword frequency and anti-sentence frequency for the auxiliary data set; 基于句子关键词频率和反句子频率的乘机分别得到辅助数据集中某个词语i在句子j中的重要程度,以及物联网终端设备数据中某个词语i在句子j中的重要程度。The importance of a word i in sentence j in the auxiliary data set and the importance of a word i in sentence j in the IoT terminal device data are obtained based on the frequency of sentence keywords and the frequency of inverse sentences. 9.如权利要求5所述的一种基于物联网的数据安全防护方法,其特征在于,对原始协议数据流量进行安全审计操作,具体包括:9. A kind of data security protection method based on Internet of Things as claimed in claim 5, is characterized in that, carries out security auditing operation to original protocol data flow, specifically comprises: 收集日志源生成的日志;Collect logs generated by log sources; 通过预置的多种事件关联规则进行关联分析,实现对于异常主机状态、有风险的访问终端及异常的访问请求、异常访问流量的事件监测;并对异常事件进行告警通知;Perform correlation analysis through a variety of preset event correlation rules to monitor abnormal host status, risky access terminals, abnormal access requests, and abnormal access traffic events; and alarm notifications for abnormal events; 对于监测到的异常或安全事件,给予相应的处置。Appropriate treatment shall be given to the detected abnormality or security event. 10.如权利要求5所述的一种基于物联网的数据安全防护方法,其特征在于,所述对于监测到的异常或安全事件,给予相应的处置,具体包括:10 . The data security protection method based on the Internet of Things according to claim 5 , wherein, the abnormality or security event detected is given corresponding treatment, which specifically includes: 10 . 对于状态异常的主机,限制对外访问其他系统,同时溯源异常产生原因,识别风险访问主体;For hosts with abnormal status, restrict external access to other systems, trace the cause of the abnormality, and identify risk access subjects; 对于有风险的访问终端,限制访问权限直至终端风险被修复;For risky access endpoints, restrict access until the endpoint risk is fixed; 对于异常的请求,限制请求主体的访问权限;For abnormal requests, restrict the access rights of the request subject; 对于异常的访问流量,追溯其访问主体,限制或封禁该主体的访问权限。For abnormal access traffic, trace the access subject, and restrict or block the access rights of the subject.
CN202111485746.2A 2021-12-07 2021-12-07 Data security protection system and method based on Internet of things Active CN114444033B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111485746.2A CN114444033B (en) 2021-12-07 2021-12-07 Data security protection system and method based on Internet of things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111485746.2A CN114444033B (en) 2021-12-07 2021-12-07 Data security protection system and method based on Internet of things

Publications (2)

Publication Number Publication Date
CN114444033A true CN114444033A (en) 2022-05-06
CN114444033B CN114444033B (en) 2025-09-19

Family

ID=81363575

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111485746.2A Active CN114444033B (en) 2021-12-07 2021-12-07 Data security protection system and method based on Internet of things

Country Status (1)

Country Link
CN (1) CN114444033B (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114818974A (en) * 2022-05-23 2022-07-29 北京航空航天大学 Inference attack method and system for user activity monitoring under intelligent information system
CN114979281A (en) * 2022-07-11 2022-08-30 成都信息工程大学 Data interaction method applied to industrial internet cloud service platform
CN115065535A (en) * 2022-06-16 2022-09-16 南京第三极区块链科技有限公司 Non-invasive safety communication and access control system and use method thereof
CN115580545A (en) * 2022-12-09 2023-01-06 中用科技有限公司 A communication method for the Internet of Things that improves data transmission efficiency
CN115878653A (en) * 2022-10-25 2023-03-31 中国农业银行股份有限公司 Data access control method and device, electronic equipment and storage medium
CN116366375A (en) * 2023-06-02 2023-06-30 北京华科海讯科技股份有限公司 Artificial intelligence-based security computing method and system
CN116467731A (en) * 2023-06-19 2023-07-21 北京好心情互联网医院有限公司 Sensitive information processing method, device, equipment and storage medium
CN116702152A (en) * 2023-05-11 2023-09-05 李香 Computer safety protection management system with loophole scanning function
CN116881881A (en) * 2023-09-07 2023-10-13 国网思极网安科技(北京)有限公司 Data export methods, devices, electronic devices and computer-readable media
CN117097571A (en) * 2023-10-19 2023-11-21 中孚安全技术有限公司 Method, system, device and medium for detecting network transmission sensitive data
CN117291428A (en) * 2023-11-17 2023-12-26 南京雅利恒互联科技有限公司 Enterprise management APP-based data background management system
CN117978548A (en) * 2024-03-29 2024-05-03 常州芯佰微电子有限公司 Network security access method for electronic information storage system
CN118194330A (en) * 2024-04-11 2024-06-14 南阳市烟草公司油田分公司 Office data encryption storage system and method based on Internet
CN118368152A (en) * 2024-06-20 2024-07-19 山东工程职业技术大学 Big data security protection method and system based on Internet of Things
CN119692955A (en) * 2025-02-25 2025-03-25 北京中碳方舟科技有限公司 An enterprise information management method based on business and financial integrated processing
CN119865351A (en) * 2024-12-31 2025-04-22 上饶高铁经济试验区投资建设有限公司 Internet of things information service method and system based on artificial intelligence

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060277410A1 (en) * 2005-05-23 2006-12-07 Sushil Jajodia Method and Apparatus for Watermarking Stream Data
CN110958262A (en) * 2019-12-15 2020-04-03 国网山东省电力公司电力科学研究院 Ubiquitous Internet of Things security protection gateway system, method and deployment architecture for power industry
CN111064693A (en) * 2018-10-16 2020-04-24 青岛海链数字科技有限公司 Block chain-based household appliance Internet of things user privacy protection method
CN111787066A (en) * 2020-06-06 2020-10-16 王科特 Internet of things data platform based on big data and AI
CN112580110A (en) * 2020-12-23 2021-03-30 国家电网有限公司大数据中心 Data resource sharing safety method based on watermark technology
US20210126931A1 (en) * 2019-10-25 2021-04-29 Cognizant Technology Solutions India Pvt. Ltd System and a method for detecting anomalous patterns in a network
CN112769750A (en) * 2020-12-11 2021-05-07 广东电力通信科技有限公司 Protocol stack sending method suitable for intelligent gateway data management
CN112804310A (en) * 2020-12-31 2021-05-14 河南中盾云安信息科技有限公司 Multi-chain intelligent security gateway for application of Internet of things and implementation method
CN113010915A (en) * 2021-03-10 2021-06-22 广州民航信息技术有限公司 Method, system, electronic device and storage medium for unifying airport data interface
CN113222802A (en) * 2021-05-27 2021-08-06 西安电子科技大学 Digital image watermarking method based on anti-attack

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060277410A1 (en) * 2005-05-23 2006-12-07 Sushil Jajodia Method and Apparatus for Watermarking Stream Data
CN111064693A (en) * 2018-10-16 2020-04-24 青岛海链数字科技有限公司 Block chain-based household appliance Internet of things user privacy protection method
US20210126931A1 (en) * 2019-10-25 2021-04-29 Cognizant Technology Solutions India Pvt. Ltd System and a method for detecting anomalous patterns in a network
CN110958262A (en) * 2019-12-15 2020-04-03 国网山东省电力公司电力科学研究院 Ubiquitous Internet of Things security protection gateway system, method and deployment architecture for power industry
CN111787066A (en) * 2020-06-06 2020-10-16 王科特 Internet of things data platform based on big data and AI
CN112769750A (en) * 2020-12-11 2021-05-07 广东电力通信科技有限公司 Protocol stack sending method suitable for intelligent gateway data management
CN112580110A (en) * 2020-12-23 2021-03-30 国家电网有限公司大数据中心 Data resource sharing safety method based on watermark technology
CN112804310A (en) * 2020-12-31 2021-05-14 河南中盾云安信息科技有限公司 Multi-chain intelligent security gateway for application of Internet of things and implementation method
CN113010915A (en) * 2021-03-10 2021-06-22 广州民航信息技术有限公司 Method, system, electronic device and storage medium for unifying airport data interface
CN113222802A (en) * 2021-05-27 2021-08-06 西安电子科技大学 Digital image watermarking method based on anti-attack

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
张博: "基于机器学习的物联网入侵检测系统研究", 中国优秀硕士学位论文全文数据库信息科技辑(月刊), no. 2021, 15 March 2021 (2021-03-15), pages 136 - 119 *
黄天峰;: "基于物联网的身份认证技术的研究", 科技风, no. 05, 20 February 2018 (2018-02-20) *

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114818974A (en) * 2022-05-23 2022-07-29 北京航空航天大学 Inference attack method and system for user activity monitoring under intelligent information system
CN115065535A (en) * 2022-06-16 2022-09-16 南京第三极区块链科技有限公司 Non-invasive safety communication and access control system and use method thereof
CN115065535B (en) * 2022-06-16 2023-12-15 南京第三极区块链科技有限公司 Non-invasive secure communication and access control system and application method thereof
CN114979281A (en) * 2022-07-11 2022-08-30 成都信息工程大学 Data interaction method applied to industrial internet cloud service platform
CN115878653A (en) * 2022-10-25 2023-03-31 中国农业银行股份有限公司 Data access control method and device, electronic equipment and storage medium
CN115580545A (en) * 2022-12-09 2023-01-06 中用科技有限公司 A communication method for the Internet of Things that improves data transmission efficiency
CN115580545B (en) * 2022-12-09 2023-04-07 中用科技有限公司 A communication method for the Internet of Things that improves data transmission efficiency
CN116702152A (en) * 2023-05-11 2023-09-05 李香 Computer safety protection management system with loophole scanning function
CN116366375A (en) * 2023-06-02 2023-06-30 北京华科海讯科技股份有限公司 Artificial intelligence-based security computing method and system
CN116366375B (en) * 2023-06-02 2023-08-15 北京华科海讯科技股份有限公司 Artificial intelligence-based security computing method and system
CN116467731A (en) * 2023-06-19 2023-07-21 北京好心情互联网医院有限公司 Sensitive information processing method, device, equipment and storage medium
CN116881881B (en) * 2023-09-07 2023-11-24 国网思极网安科技(北京)有限公司 Data export methods, devices, electronic devices and computer-readable media
CN116881881A (en) * 2023-09-07 2023-10-13 国网思极网安科技(北京)有限公司 Data export methods, devices, electronic devices and computer-readable media
CN117097571A (en) * 2023-10-19 2023-11-21 中孚安全技术有限公司 Method, system, device and medium for detecting network transmission sensitive data
CN117291428A (en) * 2023-11-17 2023-12-26 南京雅利恒互联科技有限公司 Enterprise management APP-based data background management system
CN117291428B (en) * 2023-11-17 2024-03-08 南京雅利恒互联科技有限公司 Enterprise management APP-based data background management system
CN117978548A (en) * 2024-03-29 2024-05-03 常州芯佰微电子有限公司 Network security access method for electronic information storage system
CN117978548B (en) * 2024-03-29 2024-05-31 常州芯佰微电子有限公司 Network security access method for electronic information storage system
CN118194330A (en) * 2024-04-11 2024-06-14 南阳市烟草公司油田分公司 Office data encryption storage system and method based on Internet
CN118194330B (en) * 2024-04-11 2025-03-28 南阳市烟草公司油田分公司 Internet-based office data encryption storage system and method
CN118368152A (en) * 2024-06-20 2024-07-19 山东工程职业技术大学 Big data security protection method and system based on Internet of Things
CN119865351A (en) * 2024-12-31 2025-04-22 上饶高铁经济试验区投资建设有限公司 Internet of things information service method and system based on artificial intelligence
CN119865351B (en) * 2024-12-31 2025-09-23 上饶高铁经济试验区投资建设有限公司 Internet of things information service method and system based on artificial intelligence
CN119692955A (en) * 2025-02-25 2025-03-25 北京中碳方舟科技有限公司 An enterprise information management method based on business and financial integrated processing

Also Published As

Publication number Publication date
CN114444033B (en) 2025-09-19

Similar Documents

Publication Publication Date Title
CN114444033B (en) Data security protection system and method based on Internet of things
US10963578B2 (en) Methods and systems for preventing transmission of sensitive data from a remote computer device
CN112800472B (en) Industrial internet identification data protection system based on micro-service architecture
CN107292183B (en) A kind of data processing method and equipment
CN104506545B (en) Leakage prevention method and device
US9654510B1 (en) Match signature recognition for detecting false positive incidents and improving post-incident remediation
US11256825B2 (en) Systems and methods for securing data in electronic communications
US20090064326A1 (en) Method and a system for advanced content security in computer networks
KR20190029509A (en) System and method for securely storing user information in a user profile
CN116680359A (en) Text retrieval type question and answer method and application thereof
CN115412316A (en) A sensitive information identification method for HTTPS encrypted traffic
CN119835482A (en) Data management method and device, computer equipment and storage medium
Sousa et al. Privacy in open search: A review of challenges and solutions
CN117459324A (en) GPT model access method, equipment and computer readable storage medium
KR102619521B1 (en) Method and apparatus for encrypting confidention information based on artificial intelligence
CN116561777A (en) Data processing method and device
Jia et al. Machine Learning Security Defense Algorithms Based on Metadata Correlation Features.
CN116049877A (en) Method, system, equipment and storage medium for identifying and desensitizing private data
Liu On the Application of Data Encryption Technology in Computer Network Information Security Protection
CN117421670B (en) Sensitive information identification method, device, equipment and storage medium
CN117951174B (en) A data classification and grading method, device, equipment and medium based on data set
CN117610078B (en) Data flow early warning method and device, electronic equipment and storage medium
Zuev Artificial intelligence Internet monitoring to detect and solve crimes
CN114626074B (en) Method and device for protecting data leakage, storage medium and computer equipment
US20250307418A1 (en) Secure Systems of Guardrails for Securing the Use of Large Language Models (LLMS)

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant