CN118036028A - Network evaluation file security protection method, device, equipment and storage medium - Google Patents
Network evaluation file security protection method, device, equipment and storage medium Download PDFInfo
- Publication number
- CN118036028A CN118036028A CN202410018812.2A CN202410018812A CN118036028A CN 118036028 A CN118036028 A CN 118036028A CN 202410018812 A CN202410018812 A CN 202410018812A CN 118036028 A CN118036028 A CN 118036028A
- Authority
- CN
- China
- Prior art keywords
- file
- comment
- data
- data container
- subgraph
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/14—Details of searching files based on file metadata
- G06F16/148—File search processing
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Databases & Information Systems (AREA)
- Automation & Control Theory (AREA)
- Data Mining & Analysis (AREA)
- Library & Information Science (AREA)
- Storage Device Security (AREA)
Abstract
The invention relates to a network evaluation file security service technology, and provides a network evaluation file security protection method, device, equipment and storage medium, comprising the following steps: generating a data container file of the comment subgraph; generating an index file of the data container file; carrying out file positioning on the data container file according to the http request and the index file which are acquired in advance to obtain a target file; and generating the comment data of the comment subgraph according to the target file. The invention can improve the safety of the original comment sub-graph data.
Description
Technical Field
The invention relates to the technical field of network evaluation file security service, in particular to a network evaluation file security protection method, device and equipment and a storage medium.
Background
With the development and application of internet technology, examination paper reading mode has gradually changed from traditional manual paper examination paper to internet or private network on-line examination paper. For this way, it is very important to ensure the security of data.
The traditional paper evaluation volume has some potential safety hazards, such as fragmentation, slow copying speed, plaintext storage and the like of the evaluation volume data, so that the original evaluation volume data is easy to tamper and leak, and how to improve the safety of the original evaluation volume sub-image data becomes a problem to be solved urgently.
Disclosure of Invention
The invention provides a network evaluation file security protection method, a network evaluation file security protection device and a computer readable storage medium, which mainly aim to solve the problem of low security of original evaluation sub-graph data.
In order to achieve the above object, the present invention provides a network evaluation file security protection method, which includes: generating a data container file of the comment subgraph; generating an index file of the data container file; carrying out file positioning on the data container file according to the http request and the index file which are acquired in advance to obtain a target file; and generating the comment data of the comment subgraph according to the target file.
In order to solve the above problem, the present invention further provides a security protection device for a network evaluation document, which is characterized in that the device includes: the integrated file generation module is used for generating a data integrated file of the comment subgraph; the index file generation module is used for generating an index file of the data container file; the target file calling module is used for carrying out file positioning on the data container file according to the http request and the index file which are acquired in advance to obtain a target file; and the comment data generation module is used for generating comment data of the comment subgraph according to the target file.
In order to solve the above-mentioned problems, the present invention also provides an electronic apparatus including:
At least one processor; and
A memory communicatively coupled to the at least one processor; wherein,
The memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to enable the at least one processor to perform the web document security protection method described above.
In order to solve the above-mentioned problems, the present invention also provides a computer readable storage medium having stored therein at least one computer program that is executed by a processor in an electronic device to implement the above-mentioned network evaluation file security protection method.
According to the method, the device, the electronic equipment and the computer-readable storage medium, when the data container file of the comment sub-image is generated, the comment data is encrypted and stored by adopting a data encryption technology, so that the data is not easy to leak or falsify in the storage and transmission processes, meanwhile, a verification algorithm can be used for verifying the file, so that the data integrity is ensured, when the file is positioned, the file positioning is required to be carried out according to the HTTP request and the index file which are acquired in advance, in the process, a strict access control strategy can be implemented, so that only authorized users can carry out the file positioning and acquire the target file, and the HTTP request and the index file which are acquired in advance and the target file which are acquired by the file positioning are required to be transmitted in a safe transmission mode, so that the data is prevented from being stolen or maliciously tampered in the transmission process.
Drawings
Fig. 1 is a flow chart of a method for protecting security of a network evaluation file according to an embodiment of the present invention;
FIG. 2 is a functional block diagram of a security device for network evaluation documents according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device for implementing the network evaluation file security protection method according to an embodiment of the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
The embodiment of the application provides a network evaluation file safety protection method. The execution subject of the network comment file security protection method includes, but is not limited to, at least one of a server, a terminal and the like capable of being configured to execute the electronic device of the method provided by the embodiment of the application. In other words, the network comment security protection method may be executed by software or hardware installed in a terminal device or a server device. The service end includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like. The server may be an independent server, or may be a cloud server that provides cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communications, middleware services, domain name services, security services, content delivery networks (Content Delivery Network, CDN), and basic cloud computing services such as big data and artificial intelligence platforms.
Referring to fig. 1, a flow chart of a network evaluation file security protection method according to an embodiment of the invention is shown. In this embodiment, the network evaluation file security protection method includes:
s1, generating a data container file of the comment subgraph.
In the embodiment of the invention, the data container file for generating the comment subgraph comprises the following steps: verifying the qualification of the comment subgraph; and when the qualification meets the preset qualification criterion, encrypting and packaging the comment subgraph into a data packaging file.
In detail, verifying the eligibility of the comment subgraph refers to checking the comment subgraph to determine whether it meets preset eligibility criteria. This process includes the steps of:
firstly, integrity verification is carried out on the comment subgraph, whether the comment subgraph has lost or damaged data packets or not is checked, the comment subgraph is ensured not to be tampered, and after the integrity verification is passed, the comment subgraph is marked as a first-level subgraph.
Secondly, verifying the correctness of the error correction coding of the first-level subgraph: this step will check if the error correction coding of the primary sub-picture is correct, ensuring that the data of the comment sub-picture is error free.
Thirdly, generating eligibility of the comment subgraph according to the error correction coding correctness verification result: and according to the result of the correctness verification, determining the qualification of the comment subgraph.
In detail, when the eligibility of the comment subgraph meets a preset eligibility criterion, the comment subgraph is encrypted and packed into a data container file. This process includes the steps of:
firstly, encrypting the comment subgraph: the step can encrypt the comment subgraph, so that the comment subgraph cannot be stolen or tampered in the transmission and storage processes.
Secondly, packaging the encrypted file: this step would package the encrypted comment subimage file into a file for easier transmission and storage.
And finally, generating a data container file according to the packaged file: this step generates a data container file from the packaged file for access and use in a later process.
In general, the steps are used for ensuring the quality, safety and availability of the comment subgraph, verifying the qualification of the comment subgraph can help to check whether the comment subgraph meets the expected standard, so that the comment result is prevented from being wrong, the encrypted packaging comment subgraph can be protected from being illegally accessed or tampered in the transmission and storage processes, the privacy and the integrity of data are ensured, and the data container file can be conveniently accessed and used later.
In detail, verifying eligibility of the comment subgraph includes: carrying out integrity verification on the comment subgraph, and determining the comment subgraph passing the integrity verification as a first-level subgraph; and carrying out correctness verification on the error correction code of the first-level subgraph, and determining the qualification of the comment subgraph according to the verification result of the correctness verification.
In detail, whether the data of the comment subgraph is complete or not is checked by calculating a checksum and using a hash function or other algorithms, and no lost or damaged part is caused, so that the data loss or damage of the comment subgraph in the transmission or storage process is avoided, and the integrity of the data is ensured.
In detail, marking the comment subgraph passing through the integrity verification as a first-level subgraph, indicating that the comment subgraph has passed through the integrity verification, and entering the next processing flow, marking the first-level subgraph for subsequent processing, and distinguishing the comment subgraph passing through the verification from the comment subgraph to be verified.
In detail, the error correction coding of the first-level subgraph is checked to ensure that the data has no error, or the error correction coding is used for correcting the error, so that the data of the comment subgraph has no error or can be corrected correctly, and the accuracy of the comment result is ensured.
Further, the error correction code may be an MDS code, which is a special type of error correction code that is an excellent type of error correction code with optimal error correction performance.
In detail, the generic term Maximum Distance Separable Code for MDS codes has the property of maximum distance separation, i.e., the minimum hamming distance between codewords of an MDS code reaches the maximum possible value in a codeword space of a given length and dimension, which property makes MDS codes of great importance in the fields of data storage and communication, and provides a strong error correction capability.
In detail, the qualification of the comment subgraph is determined according to the result of correctness verification, marked as qualified or unqualified, and whether the comment subgraph meets the preset quality standard is determined so as to determine whether further processing is needed or other measures are taken later.
In detail, when the eligibility meets a preset eligibility criterion, encrypting and packaging the comment subgraph into a data container file, wherein the method comprises the following steps: when the qualification meets a preset qualification criterion, encrypting the comment subgraph to obtain an encrypted file of the comment subgraph; packaging the encrypted file to obtain a packaged file of the encrypted file; and generating a data container file of the comment subgraph according to the package file.
In detail, an encryption algorithm (such as AES, RSA and the like) is used for encrypting the qualified comment subgraph to generate an encrypted file, so that the security and privacy of comment data in the transmission or storage process are ensured, the comment data is protected, and unauthorized access and tampering are prevented.
For example: and encrypting the qualified comment subgraph by using an AES algorithm to generate an encrypted file' exam1_encrypted.
In detail, the encrypted file and related metadata (such as verification information, version number and the like) are packaged to generate a packaged file, so that the encrypted file is convenient to transmit or store, and the comment data and related information are integrated, so that the encrypted file is convenient to transmit and manage.
For example: the "exam1_encrypted.dat" and its related information are packaged as a "exam1_package.zip" file.
In detail, according to the content and format requirements of the packaged file, a final data packaging file is generated, and the file can comprise the packaged files of a plurality of comment subgraphs so as to be transmitted or stored in batches, integrate the plurality of comment subgraphs and related information thereof, and form a complete data packaging file, thereby being convenient for unified management and processing.
For example: the data container file 'exam _dataset.dat' is formed by taking 'exam 1 _package.zip' as a sub-file and packaging the sub-file with other comment subgraphs.
In detail, the data aggregate file is a file in which the comment child data is actually stored. It contains the packed encrypted content of thousands of comment sub-graph data. The data container file usually adopts a specific format and an encryption algorithm to ensure the safety and the integrity of the comment data, and meanwhile, the data container file can be partitioned or cut so as to flexibly process different numbers of comment sub-image data during comment service.
S2, generating an index file of the data container file.
In the embodiment of the invention, generating the index file of the data container file comprises the following steps: generating a position tag of the data container file according to the position information of the data container file; establishing an association relation between the position label and the data container file; and generating an index file of the data container file according to the association relation and the position label.
In detail, according to the storage position information (such as a disk path, a URL and the like) of the data container file, a corresponding position label is generated so as to facilitate the subsequent establishment of an association relationship and an index, determine the unique identification of the data container file and facilitate the subsequent management and searching.
For example: the file of the comment data container "exam _dataset.dat" is stored in the Exam folder of the C disk, and the position label is "C: \ Exam \ exam _dataset.dat".
In detail, the corresponding relation between the position label and the corresponding data container file is established, and subsequent management and inquiry are facilitated.
In detail, according to the association relation and the position label, a corresponding index file is generated, wherein the file comprises meta information (such as file name, version number, creation time and the like) and the position label of the data container file, so that subsequent searching and management are facilitated.
For example: an index file 'exam _index. Txt' is generated according to the association relation and the position label of 'exam _dataset. Dat', and the index file contains meta-information and the position label of 'exam _dataset. Dat', so that quick positioning and access are facilitated.
In detail, the index file is a file containing the index of the comment sub-image data. The method records the position and related information of the comment sub-image data in the data container file so as to quickly position and access the comment sub-image data when needed, and the index file usually adopts an efficient data structure, such as a hash table, a B tree and the like, so that the data retrieval efficiency is improved.
And S3, carrying out file positioning on the data container file according to the http request and the index file which are acquired in advance, and obtaining the target file.
In an embodiment of the present invention, it is necessary to enable FastCGI an expansion module or FastCGI process manager on the Web server before file locating is performed in order to forward dynamic Web requests to the FastCGI application.
In detail, fastCGI (Fast Common GATEWAY INTERFACE) is a protocol between a Web server and a dynamic Web application, which aims to improve the performance and extensibility of the Web application, which allows the Web server (e.g., apache, naginx, etc.) to send HTTP requests to the FastCGI process, fastCGI processes receive and process the requests, then return responses to the Web server, which in turn returns responses to the client.
Further, fastCGI, by using a long running process or thread to communicate directly with the Web server, avoids the overhead of having to launch a new process for each request, so that FastCGI applications can respond to Web requests faster and can handle high-load Web applications better.
In the embodiment of the invention, before file positioning is performed on the data container file according to the http request and the index file which are acquired in advance, the method further comprises the following steps: verifying index security of the index file; when the index security accords with a preset index security criterion, generating a file security value of the data container file; and when the file security value is greater than a preset security threshold value, acquiring an http request of a preset webpage.
In detail, the security verification is carried out on the index file, so that the index file is ensured not to be tampered or damaged, and the integrity and the credibility of the index file are ensured, so that the error or maliciously modified index file is prevented from being used for file positioning.
For example: and verifying the index file through a digital signature or hash algorithm to ensure that the index file is not tampered.
In detail, according to the index security meeting the preset index security criteria, the file security value of the data container file, which may be a hash value, a digital signature, etc., is calculated, so that the integrity and the credibility of the data container file are ensured, and the subsequent verification and use are facilitated.
For example: and after the security verification of the index file is passed, calculating the MD5 hash value of the data container file as a file security value.
In detail, comparing the file security value with a preset security threshold, if the file security value is greater than the threshold, acquiring the HTTP request of the preset webpage, judging whether to allow the HTTP request of the preset webpage to be acquired according to the security of the file, so as to ensure safe data access and use, and when the security value of the data container file is higher than the set security threshold, allowing the HTTP request of the preset webpage to be acquired, otherwise, refusing to access.
In the embodiment of the invention, file positioning is carried out on the data container file according to the http request and the index file which are acquired in advance, so as to obtain the target file, which comprises the following steps: carrying out request analysis on a pre-acquired http request to obtain an analysis request; calculating the similarity between the analysis request and the index file; and positioning the file of the data container file according to the similarity to obtain the target file.
In detail, the pre-acquired HTTP request is analyzed, key information such as the file name and path of the request is extracted, the HTTP request is converted into a processable analysis request, and subsequent processing and comparison are facilitated.
For example: the HTTP request is parsed with a file name of "example. Txt" and a path of "/data/files/".
In detail, the parsing request is compared with the index file, the similarity between them is calculated, and a text matching algorithm or other similarity calculation method can be used to determine the matching degree of the parsing request and the index file, so as to more accurately locate the file.
For example: and calculating the similarity between the analysis request 'sample. Txt' and the file list in the index file, and obtaining the similarity of 0.8.
In detail, the data container file is positioned according to the size of the similarity, a target file matched with the analysis request is found, and the target file is accurately positioned through the similarity calculation result so as to facilitate subsequent file access or processing.
For example: according to the similarity of 0.8, a target file "/data/files/sample. Txt" matched with the analysis request "sample. Txt" is found in the data container file.
And S4, generating the comment data of the comment subgraph according to the target file.
In the embodiment of the invention, the method for generating the comment data of the comment subgraph according to the target file comprises the following steps: decrypting the target file to obtain a decrypted file of the target file; and generating the comment data of the comment subgraph according to the decrypted file.
In detail, the decryption operation is performed according to the specific encryption mode of the target file, and a readable decryption file is obtained.
For example: and performing AES decryption operation on the target file "/data/files/encrypted. Txt" to obtain a decrypted file "/data/files/decrypted. Txt".
In detail, the comment data is answer text of one or more students.
According to the embodiment of the invention, when the data container file of the comment sub-image is generated, the data encryption technology is adopted to encrypt and store the comment data so as to ensure that the data is not easy to leak or tampered in the storage and transmission processes, and meanwhile, a verification algorithm (such as a hash algorithm) can be used to verify the file so as to ensure the data integrity, when the file is positioned, the file positioning is required to be carried out according to the HTTP request and the index file which are acquired in advance, in the process, a strict access control strategy can be implemented so as to ensure that only authorized users can carry out the file positioning and acquire the target file, and the HTTP request and the index file which are acquired in advance and the target file which are acquired in the file positioning are transmitted in a safe transmission mode so as to avoid the data from being stolen or maliciously tampered in the transmission process.
Fig. 2 is a functional block diagram of a network evaluation file security protection device according to an embodiment of the present invention.
The network evaluation file security protection apparatus 200 of the present invention may be installed in an electronic device. Depending on the functions implemented, the web-comment security guard 200 may include: the system comprises an assembly file generation module 201, an index file generation module 202, a target file calling module 203 and a comment data generation module 204. The module of the invention, which may also be referred to as a unit, refers to a series of computer program segments, which are stored in the memory of the electronic device, capable of being executed by the processor of the electronic device and of performing a fixed function.
In the present embodiment, the functions concerning the respective modules/units are as follows: the integrated file generating module 201 is used for generating a data integrated file of the comment subgraph; an index file generating module 202, configured to generate an index file of the data container file; the target file calling module 203 is configured to locate the data container file according to the http request and the index file, so as to obtain a target file; and the comment data generating module 204 is used for generating comment data of the comment subgraph according to the target file.
In detail, each module in the network evaluation file security protection device 200 in the embodiment of the present invention adopts the same technical means as the network evaluation file security protection method described in fig. 1 and can produce the same technical effects, which are not described herein.
Fig. 3 is a schematic structural diagram of an electronic device for implementing the network evaluation file security protection method according to an embodiment of the present invention.
The electronic device 3 may comprise a processor 30, a memory 31, a communication bus 32 and a communication interface 13, and may further comprise a computer program, such as a web-document security program, stored in the memory 11 and executable on the processor 10.
The processor 30 may be formed by an integrated circuit in some embodiments, for example, a single packaged integrated circuit, or may be formed by a plurality of integrated circuits packaged with the same function or different functions, including one or more central processing units (Central Processing unit, CPU), microprocessors, digital processing chips, graphics processors, and combinations of various control chips. The processor 30 is a Control Unit (Control Unit) of the electronic device, connects various components of the entire electronic device using various interfaces and lines, executes or executes programs or modules (e.g., executes a web-document security protection program, etc.) stored in the memory 31, and invokes data stored in the memory 31 to perform various functions of the electronic device and process data.
The memory 31 includes at least one type of readable storage medium including flash memory, a removable hard disk, a multimedia card, a card memory (e.g., SD or DX memory, etc.), a magnetic memory, a magnetic disk, an optical disk, etc. The memory 31 may in some embodiments be an internal storage unit of the electronic device, such as a mobile hard disk of the electronic device. The memory 31 may also be an external storage device of the electronic device in other embodiments, such as a plug-in mobile hard disk, a smart memory card (SMART MEDIA CARD, SMC), a Secure Digital (SD) card, a flash memory card (FLASH CARD) or the like, which are provided on the electronic device. Further, the memory 31 may also include both an internal storage unit and an external storage device of the electronic device. The memory 31 may be used to store not only application software installed in an electronic device and various data, such as code of a web-document security protection program, but also temporarily store data that has been output or is to be output.
The communication bus 32 may be a peripheral component interconnect standard (PERIPHERAL COMPONENT INTERCONNECT, PCI) bus, or an extended industry standard architecture (extended industry standard architecture, EISA) bus, among others. The bus may be classified as an address bus, a data bus, a control bus, etc. The bus is arranged to enable a connection communication between the memory 31 and at least one processor 30 or the like.
The communication interface 33 is used for communication between the electronic device and other devices, including a network interface and a user interface. Optionally, the network interface may include a wired interface and/or a wireless interface (e.g., WI-FI interface, bluetooth interface, etc.), typically used to establish a communication connection between the electronic device and other electronic devices. The user interface may be a Display (Display), an input unit such as a Keyboard (Keyboard), or alternatively a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch, or the like. The display may also be referred to as a display screen or display unit, as appropriate, for displaying information processed in the electronic device and for displaying a visual user interface.
Only an electronic device having components is shown, and it will be understood by those skilled in the art that the structures shown in the figures do not limit the electronic device, and may include fewer or more components than shown, or may combine certain components, or a different arrangement of components.
For example, although not shown, the electronic device may further include a power source (such as a battery) for supplying power to the respective components, and preferably, the power source may be logically connected to the at least one processor 30 through a power management device, so that functions of charge management, discharge management, power consumption management, and the like are implemented through the power management device. The power supply may also include one or more of any of a direct current or alternating current power supply, recharging device, power failure detection circuit, power converter or inverter, power status indicator, etc. The electronic device may further include various sensors, bluetooth modules, wi-Fi modules, etc., which are not described herein.
It should be understood that the embodiments described are for illustrative purposes only and are not limited to this configuration in the scope of the patent application.
The web-assessment-file security protection program stored in the memory 31 of the electronic device 3 is a combination of a plurality of instructions, which when executed in the processor 30, can implement: generating a data container file of the comment subgraph; generating an index file of the data container file; carrying out file positioning on the data container file according to the http request and the index file which are acquired in advance to obtain a target file; and generating the comment data of the comment subgraph according to the target file.
In particular, the specific implementation method of the above instructions by the processor 30 may refer to the description of the relevant steps in the corresponding embodiment of the drawings, which is not repeated herein.
Further, the modules/units integrated by the electronic device 3 may be stored in a computer readable storage medium if implemented in the form of software functional units and sold or used as separate products. The computer readable storage medium may be volatile or nonvolatile. For example, the computer readable medium may include: any entity or device capable of carrying the computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM).
The present invention also provides a computer readable storage medium storing a computer program which, when executed by a processor of an electronic device, can implement:
Generating a data container file of the comment subgraph; generating an index file of the data container file; carrying out file positioning on the data container file according to the http request and the index file which are acquired in advance to obtain a target file; and generating the comment data of the comment subgraph according to the target file.
In the several embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is merely a logical function division, and there may be other manners of division when actually implemented.
The modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical units, may be located in one place, or may be distributed over multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional module in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units can be realized in a form of hardware or a form of hardware and a form of software functional modules.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof.
The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The blockchain (Blockchain), essentially a de-centralized database, is a string of data blocks that are generated in association using cryptographic methods, each of which contains information from a batch of network transactions for verifying the validity (anti-counterfeit) of its information and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, an application services layer, and the like.
The embodiment of the application can acquire and process the related data based on the artificial intelligence technology. Wherein artificial intelligence (ARTIFICIAL INTELLIGENCE, AI) is the theory, method, technique, and application system that uses a digital computer or a digital computer-controlled machine to simulate, extend, and expand human intelligence, sense the environment, acquire knowledge, and use knowledge to obtain optimal results.
Furthermore, it is evident that the word "comprising" does not exclude other elements or steps, and that the singular does not exclude a plurality. A plurality of units or means recited in the system claims can also be implemented by means of software or hardware by means of one unit or means. The terms first, second, etc. are used to denote a name, but not any particular order.
Finally, it should be noted that the above-mentioned embodiments are merely for illustrating the technical solution of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications and equivalents may be made to the technical solution of the present invention without departing from the spirit and scope of the technical solution of the present invention.
Claims (10)
1. The network evaluation file safety protection method is characterized by comprising the following steps of:
Generating a data container file of the comment subgraph;
generating an index file of the data container file;
Carrying out file positioning on the data container file according to the http request and the index file which are acquired in advance to obtain a target file;
and generating the comment data of the comment subgraph according to the target file.
2. The web review file security protection method of claim 1, wherein the generating the data container file of the review sub-graph comprises:
verifying the qualification of the comment subgraph;
And when the eligibility meets a preset eligibility criterion, the evaluation sub-graph is encrypted and packaged into a data container file.
3. The web review file security protection method of claim 2, wherein the verifying the eligibility of the review sub-graph comprises:
carrying out integrity verification on the evaluation sub-graph, and determining the evaluation sub-graph passing through the integrity verification as a first-level sub-graph;
and carrying out correctness verification on the error correction code of the primary subgraph, and determining the qualification of the evaluation subgraph according to the verification result of the correctness verification.
4. The network evaluation file security protection method of claim 2, wherein when the eligibility meets a preset eligibility criterion, the evaluation sub-graph is encrypted and packaged into a data container file, which comprises:
when the eligibility accords with a preset eligibility criterion, carrying out encryption operation on the comment subgraph to obtain an encrypted file of the comment subgraph;
packaging the encrypted file to obtain a packaged file of the encrypted file;
and generating a data container file of the comment subgraph according to the packaging file.
5. The web-assessment document security protection method according to claim 1, wherein the generating the index file of the data-container document comprises:
generating a position tag of the data container file according to the position information of the data container file;
establishing an association relation between the position tag and the data container file;
And generating an index file of the data container file according to the association relation and the position label.
6. The network evaluation file security protection method according to any one of claims 1 to 5, wherein before the file positioning is performed on the data container file according to the pre-acquired http request and the index file, the method further comprises:
Verifying the index security of the index file;
When the index security meets a preset index security criterion, generating a file security value of the data container file;
and when the file security value is larger than a preset security threshold value, acquiring an http request of a preset webpage.
7. The network evaluation file security protection method of claim 1, wherein the performing file positioning on the data container file according to the pre-acquired http request and the index file to obtain a target file comprises:
Carrying out request analysis on a pre-acquired http request to obtain an analysis request;
Calculating the similarity between the analysis request and the index file;
and positioning the data container file according to the similarity to obtain a target file.
8. A web-assessment document security device, the device comprising:
The integrated file generation module is used for generating a data integrated file of the comment subgraph;
The index file generation module is used for generating an index file of the data container file;
The target file calling module is used for carrying out file positioning on the data container file according to the http request and the index file which are acquired in advance to obtain a target file;
and the comment data generation module is used for generating comment data of the comment subgraph according to the target file.
9. An electronic device, the electronic device comprising:
At least one processor; and
A memory communicatively coupled to the at least one processor; wherein,
The memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the web-assessment file security protection method according to any one of claims 1 to 7.
10. A computer readable storage medium storing a computer program, wherein the computer program when executed by a processor implements the network comment security protection method according to any one of claims 1 to 7.
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202410018812.2A CN118036028A (en) | 2024-01-03 | 2024-01-03 | Network evaluation file security protection method, device, equipment and storage medium |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202410018812.2A CN118036028A (en) | 2024-01-03 | 2024-01-03 | Network evaluation file security protection method, device, equipment and storage medium |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN118036028A true CN118036028A (en) | 2024-05-14 |
Family
ID=90988247
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202410018812.2A Pending CN118036028A (en) | 2024-01-03 | 2024-01-03 | Network evaluation file security protection method, device, equipment and storage medium |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN118036028A (en) |
-
2024
- 2024-01-03 CN CN202410018812.2A patent/CN118036028A/en active Pending
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| CN110839015B (en) | Log storage and reading method, device, equipment and medium based on block chain | |
| CN113704781B (en) | File secure transmission method and device, electronic equipment and computer storage medium | |
| CN108900464B (en) | Electronic device, block chain-based data processing method, and computer storage medium | |
| CN117278224A (en) | Method and system for verifying identity attribute information | |
| CN112347508A (en) | Block chain data sharing encryption and decryption method and system | |
| CN113391880A (en) | Trusted mirror image transmission method for layered double hash verification | |
| CN114626079A (en) | File viewing method, device, equipment and storage medium based on user permission | |
| CN114827354A (en) | Identity authentication information display method and device, electronic equipment and readable storage medium | |
| CN115941352B (en) | Information security interaction method and device based on big data, electronic equipment and storage medium | |
| CN107819748B (en) | Anti-cracking verification code implementation method and device | |
| CN113407213B (en) | Resource package updating method, device, equipment and storage medium | |
| CN116166894A (en) | Electronic evidence storage and evidence tracing method, system and device | |
| CN111934882B (en) | Identity authentication method and device based on block chain, electronic equipment and storage medium | |
| CN112560062B (en) | Anti-counterfeiting method and device for prescription signature, electronic equipment and storage medium | |
| CN114553532A (en) | Data secure transmission method and device, electronic equipment and storage medium | |
| CN111783119B (en) | Form data security control method, form data security control device, electronic equipment and storage medium | |
| CN114185702A (en) | Cross-platform calling method, device, equipment and storage medium of shared application | |
| CN112163036A (en) | Block chain information construction and query method and related device | |
| CN112732789A (en) | Searchable encryption method based on block chain and electronic equipment | |
| CN118036028A (en) | Network evaluation file security protection method, device, equipment and storage medium | |
| CN114036068B (en) | Update detection method, device, equipment and storage medium based on privacy security | |
| CN113364848B (en) | File caching method and device, electronic equipment and storage medium | |
| CN113627938B (en) | Data deleting method, device and equipment of block chain and storage medium | |
| CN116055144A (en) | Data security analysis method, device, equipment and storage based on internet of things | |
| CN114070576B (en) | A content display method a content generation method a device(s) apparatus and storage medium |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination |