CN105208036A - Individual information protection method under big data background - Google Patents

Individual information protection method under big data background Download PDF

Info

Publication number
CN105208036A
CN105208036A CN201510650763.5A CN201510650763A CN105208036A CN 105208036 A CN105208036 A CN 105208036A CN 201510650763 A CN201510650763 A CN 201510650763A CN 105208036 A CN105208036 A CN 105208036A
Authority
CN
China
Prior art keywords
personal information
data
information data
encryption
individual information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510650763.5A
Other languages
Chinese (zh)
Other versions
CN105208036B (en
Inventor
刘洋
李雪颖
敬皓
汪正冬
张永宏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHENGDU SHINE TECHNOLOGY Co Ltd
Original Assignee
CHENGDU SHINE TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHENGDU SHINE TECHNOLOGY Co Ltd filed Critical CHENGDU SHINE TECHNOLOGY Co Ltd
Priority to CN201510650763.5A priority Critical patent/CN105208036B/en
Publication of CN105208036A publication Critical patent/CN105208036A/en
Application granted granted Critical
Publication of CN105208036B publication Critical patent/CN105208036B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

Provided is an individual information protection method and system under a big data background. The method comprises the steps that S1, data to be uploaded are received and verified; S2, data types are preprocessed; S3, the length of individual information data is judged, and the individual information data are divided into individual information data slots based on unit length; S4, the individual information data slots are encrypted and uploaded; S5, M pieces of new individual information data Hi are verified; S6, safety analysis is carried out on the processed individual information data. The system comprises devices for executing the steps of the method. Through the process, according to the individual information protection method and system under the big data background, information unloaded to a big data network can be completely and effectively protected, and meanwhile the requirement for data recovery of an uploader is properly lowered.

Description

A kind of personal information protecting method under large data background
Technical field
The present invention relates to electrical data signal breath process field, more specifically, relate to a kind of personal information protecting method under large data background and system.
Background technology
Along with social industrialization, the improving constantly of the level of IT application, nowadays data have replaced the center calculating the information that becomes and calculate, and cloud computing, large data are becoming a kind of trend and trend.Comprise all many-sides such as memory capacity, availability, I/O performance, Information Security, extensibility.Large data are data sets that scale is very huge and complicated.Large data have 4V:Volume (in a large number), and data volume increases continuously and healthily; Velocity (at a high speed), data I/O speed is faster; Variety (various), data type and source variation; Value (value), there is the usable value of each side in it.
Nowadays, user habit is in carrying out social activity or transaction by network at computer or mobile terminal, the activities such as amusement, such as user is by microblogging, micro-letter, QQ space, mhkc, the personal space of each website is uploaded or releases news, these information had both comprised private personal information data, this category information wishes to be known by the least possible people, such as be not limited to buy train in 12306 websites or other air ticket websites, aircraft, infant article is washed in a pan during long-distance ticket or in sea, the personal identification number uploaded during foods and cosmetics or when registering in website, identity card scanned copy, bank card (comprises debit card, credit card etc.) number and password, also open personal information is comprised, this category information may wish to be known by people as much as possible or the people that has permission, such as on micro-letter, shine take, the photo of luxury goods that overseas travel picture, individual buy, oneself current residing position, shooting marriage certificate picture etc.But the uploader of data is faced with serious safety and personal information protection problem.Because people leave multidata information perhaps on network have cumulative bad and relevance; by many places data gathering together; just can find the private information of individual; if do not note protection; offender just can utilize these information to carry out malicious act; the behavior such as such as, in actual life quotidian " human-powered search ", swindle, calumny, news Eight Diagrams, brings huge physiology and psychological burden and economic loss to the side of uploading.No doubt law enforcement aspect needs to carry out heavy punishment to this class behavior, but the third party of the side of uploading and the reception side of uploading information is also necessary to respond to this, under large data background, explore safer and more effective personal information protecting method.
For these problems that large data age occurs, existing personal information protection mainly adopts the technology such as scrambler, encryption handling, digital signature, limiting access control to protect.But, conventional method can't carry out the information uploading to large data network complete, effectively protect, also high to the side's of uploading data recovery requirement, so in the urgent need to a kind of personal information protecting method that can effectively solve the problems of the technologies described above in this area.
Summary of the invention
An object of the present invention is to provide a kind of personal information protecting method under large data background and system; by the device of the method with the system of execution the method; can carry out the information uploading to large data network complete, effectively protect, the side's of uploading data recovery requirement is also suitably reduced simultaneously.
The present invention solves the problems of the technologies described above the technical scheme taked to be: a kind of personal information protecting method under large data background and system, and the method comprising the steps of: receive and verify data to be uploaded; Carry out the preliminary treatment of data type; Judge the length of personal information data, and be divided into personal information data slot based on unit length; Personal information data slot is encrypted and uploads; The personal information data Hi that inspection M is new; And safety analysis is carried out to the personal information data through above process.
According to another aspect of the present invention, wherein distinguishing data type is simple numeral, letter, alphabetic character, punctuation mark or other symbols or combination.
According to another aspect of the present invention, be wherein the personal information Data Placement of positive integer L by length be M positive integer fragment Pi.
According to another aspect of the present invention, wherein the encryption of personal information data slot and uploading step are comprised: obtain personal information data slot Pi, adopt random parameter generation device to generate the mark corresponding with personal information data slot Pi.Personal information data slot Pi is encrypted, generates key and the First Eigenvalue; Obtain Second Eigenvalue after adopting the First Eigenvalue and the encryption of the first encryption parameter, adopt key and personal information data slot Pi to generate the second encryption parameter.The personal information data slot of unit length is not met for data length in personal information data slot Pi, uses the position of agreement implication to supply; And the data of single type are strengthened to the complexity of encryption.The random parameter that second encryption parameter and random parameter generation device provide is carried out Hash operation, obtains new personal information data Hi.Perform above step, until all complete M individual information data fragment Pi, generate the individual new personal information data Hi of M.M new personal information data Hi is uploaded in the multiple positions be stored in multiple far-end server or one or more far-end server.
According to another aspect of the present invention, wherein checking the step of the individual new personal information data of M to comprise sends request to far-end server by the mark corresponding with personal information data slot Pi generated; Far-end server sends the data of response according to request; Artificially or according to other computers executable means, data are mated, the correctness of check data voluntarily, encryption side.
According to a further aspect of the invention, a kind of device performing the system of step in said method is provided.
Accompanying drawing explanation
By the mode of example instead of by the mode of restriction, embodiments of the invention are shown in the accompanying drawings, wherein:
According to exemplary embodiment of the present invention, Fig. 1 is exemplified with the Organization Chart of the personal information protecting method under large data background.
According to exemplary embodiment of the present invention, Fig. 2 is exemplified with a kind of flow chart of the personal information protecting method under large data background.
According to exemplary embodiment of the present invention, Fig. 3 is exemplified with the system of the personal information protection under large data background.
Embodiment
In the following description, also several specific embodiment is shown by way of illustration with reference to accompanying drawing.It is to be appreciated that: can imagine and other embodiments can be made and do not depart from the scope of the present disclosure or spirit.Therefore, below describe in detail and should not be considered to have limited significance.
According to exemplary embodiment of the present invention, Fig. 1 is exemplified with the Organization Chart of the personal information protecting method under large data background.Wherein encryption side 100 is connected with large data network by medium; Attempt decryption side 300 to be connected with large data network by medium.Preferably, the concrete physical entity of large data network includes, without being limited to far-end server 200; More preferably, the concrete physical entity of far-end server 200 includes, without being limited to Cloud Server.Described medium can be wire communication mode or communication, and communication wherein can adopt any mode known in the art, includes, without being limited to bluetooth, infrared, WiFi, Zigbee etc.Encryption side as herein described, refer to side personal information being uploaded to large data network, can be the owner of data, it be initiatively encrypted data by the ad hoc fashion in oneself computer or terminal or by means of the miscellaneous part of network information reception side oneself, and then uploads.Encryption as herein described is also classified and level, hereinafter can be described in further detail.And attempt decryption side, refer to that third party attempts to be obtained by various means a side of encryption side's personal information, both can be related people (such as the friend of its kith and kin, lover, friend) with encryption side, also can be people uncorrelated with it (such as hacker, offender); And these means obtaining encryption side's personal information both can be legal (investigations legitimate such as carried out in order to the safety of countries and regions), also can be illegal (such as stealing the information such as its financial account password to implement to steal brush).
According to exemplary embodiment of the present invention, Fig. 2 is exemplified with a kind of flow chart of the personal information protecting method under large data background.
In this article, personal information divides according to confidential.Confidential at least can comprise senior, intermediate, rudimentary; Wherein middle rank can be divided into how sub-level as required, the sub-level as added the higher sub-level of density, adding density, adds the not too high sub-level etc. of density, and division herein and subseries amount are only examples, do not carry out any restriction to its division.Described seniorly refer to that people (or a side) quantity knowing the personal information that user uploads is few, such as be not limited to zero or one, such as only the side of uploading (i.e. the side of encryption) is known in person, or only (side herein makes a general reference in the side of uploading (i.e. the side of encryption) I and network information reception side, it can be one or more machine that the party has, also can be the keeper (i.e. administrative staff) of one or more physical entities of the party, also can be the two set or other situations) know; Alternately, or only the side of uploading (i.e. the side of encryption) I and law imparting can the side (such as organs of the public security, the procuratorate and the court) of Lawful access personal information be known.Described rudimentaryly refer to that people (or a side) quantity knowing the personal information that user uploads is extremely many, such as not limiting access, namely anyone can access and obtain its personal information, the access of such as suitably restriction, such as only has its bean vermicelli, listens to user and just can access.Described middle rank and may be grade between senior and rudimentary by the sub-level specifically divided.
Personal information protecting method under large data background comprises the following steps:
First, in step sl, receive and verify data to be uploaded.The enforcement of this step is to ensure that data are uploaded and the integrality of subsequent treatment and correctness, and avoids personal information data to upload and cause situation about cannot recall to occur.Because in reality, some network information reception sides receive only the uploaded information of the side of uploading, and do not accept the amendment of the information after uploading or delete, even the side of uploading files a request and it has rational reason.
Secondly, in step s 2, the preliminary treatment of data type is carried out.The enforcement of this step is to distinguish data type, such as simple numeral, letter (comprise the letter of various language, such as English, German, French, Spanish etc.), alphabetic character (such as Chinese, Japanese etc.), punctuation mark etc., or its combination in any.Because single data type is convenient to decrypted, so need the complexity strengthening its encryption.
Secondly, in step s3, judge the length of personal information data, and divide based on unit length.In order to the raising of data processing speed, can divide according to fragment.The data of unit length can divide as required, and such as N position is a unit length, and N is positive integer; Preferably, it is the even power of 2.Usually, personal information data length is L, according to mathematical enter a method and be divided into M positive integer fragment Pi, i is more than or equal to 1 but is less than or equal to M, could restored data when only having W the fragment possessed completely wherein, and wherein W is less than or equal to M; Preferably, W is less than M by 1.
Again, in step s 4 which, data slot encrypted and upload.Specifically, step S4 comprises the following steps: S41, obtains personal information data slot Pi, adopts random parameter generation device to generate the mark corresponding with personal information data slot Pi.Step S4 also comprises step S42: be encrypted personal information data slot Pi, generates key and the First Eigenvalue; Obtain Second Eigenvalue after adopting the First Eigenvalue and the encryption of the first encryption parameter, adopt key and personal information data slot Pi to generate the second encryption parameter.Step S4 also comprises step S43: do not meet the personal information data slot of unit length for data length in personal information data slot Pi, uses the position of agreement implication to supply; And the data of single type are strengthened to the complexity of encryption.Step S4 also comprises step S44: the random parameter that the second encryption parameter and random parameter generation device provide is carried out Hash operation, obtains new personal information data Hi.Step S4 also comprises step S45: perform above step, until all complete M individual information data fragment Pi, generates the individual new personal information data Hi of M.Step S4 also comprises step S46: uploaded in the multiple positions be stored in multiple far-end server or one or more far-end server by M new personal information data Hi.
Again, in step s 5, the personal information data Hi that M new is checked.Step S5 comprises step S51: send request the mark corresponding with personal information data slot Pi generated to far-end server.Step S5 comprises step S52: far-end server sends the data of response according to request.Step S5 comprises step S53: artificially or mate data according to the executable means of other computers, the correctness of check data voluntarily, encryption side.
Again, in step s 6, safety analysis is carried out to the personal information data through above process.This step mainly comprises the analysis of data access rights.
According to exemplary embodiment of the present invention, Fig. 3 is exemplified with the system of the personal information protection under large data background.Wherein system 400 comprises memory 500 and processing unit 600.Wherein store one or more data or instruction in memory; And processing unit is for performing the step in above-described method.
By above process, personal information protecting method under large data background of the present invention and system can carry out the information uploading to large data network complete, effectively protect, the side's of uploading data recovery requirement is also suitably reduced simultaneously.
It is to be appreciated that: the form of combination of hardware, software or hardware and software example of the present invention and embodiment can be realized.As mentioned above, the main body of this method of any execution can be stored, with the form of volatibility or non-volatile memories, such as memory device, whether no matter erasable picture ROM, maybe can rewrite, or in the form of a memory, such as such as RAM, memory chip, equipment or integrated circuit or on light or the readable medium of magnetic, such as such as CD, DVD, disk or tape.It is to be appreciated that: memory device and storage medium are the examples being suitable for the machine readable storage storing one or more program, upon being performed, described one or more program realizes example of the present invention.Via any medium, such as by the signal of communication that wired or wireless connection is loaded with, example of the present invention can be transmitted electronically, and example suitably comprises identical content.
It is to be noted that because the invention solves above-described technical problem; have employed technical staff in computer and the communications field after reading this description can according to the accessible technological means of its training centre; and obtain described technique effect, so scheme claimed in the following claims belongs to the technical scheme on patent law purposes.In addition, because the claimed technical scheme of claims can manufacture in the industry or use, therefore this technical scheme possesses practicality.
The above; be only the present invention's preferably embodiment, but protection scope of the present invention is not limited thereto, is anyly familiar with those skilled in the art in the technical scope that the present invention discloses; the change that can expect easily or replacement, all should forgive within protection scope of the present invention.Unless otherwise clearly stated, otherwise disclosed each feature is only the general equivalence of series or an example of similar characteristics.Therefore, protection scope of the present invention should be as the criterion with the protection range of claims.

Claims (10)

1. the personal information protecting method under large data background, is characterized in that comprising the following steps:
S1: receive and verify data to be uploaded;
S2: the preliminary treatment carrying out data type;
S3: the length judging personal information data, and be divided into personal information data slot based on unit length;
S4: personal information data slot is encrypted and uploads;
S5: the personal information data Hi that inspection M is new; And
S6: safety analysis is carried out to the personal information data through above process.
2. the method for claim 1, wherein step S2 also comprises: distinguishing data type is simple numeral, letter, alphabetic character, punctuation mark or other symbols or combination.
3. method as claimed in claim 2, wherein step S3 also comprises: according to mathematical enter a method and be the personal information Data Placement of positive integer L by length be M positive integer fragment Pi, i is more than or equal to 1 but is less than or equal to M.
4. method as claimed in claim 3, could restored data when wherein possessing W fragment wherein completely, and positive integer W is less than or equal to M.
5. as the method before as described in arbitrary claim, wherein step S4 also comprises: step S41, obtains personal information data slot Pi, adopts random parameter generation device to generate the mark corresponding with personal information data slot Pi; Step S42: be encrypted personal information data slot Pi, generates key and the First Eigenvalue; Obtain Second Eigenvalue after adopting the First Eigenvalue and the encryption of the first encryption parameter, adopt key and personal information data slot Pi to generate the second encryption parameter.
6. method as claimed in claim 5, wherein step S4 also comprises step S43: do not meet the personal information data slot of unit length for data length in personal information data slot Pi, uses the position of agreement implication to supply; And the data of single type are strengthened to the complexity of encryption.
7. method as claimed in claim 6, wherein step S4 also comprises: step S44: the random parameter that the second encryption parameter and random parameter generation device provide is carried out Hash operation, obtains new personal information data Hi; Step S45: perform above step, until all complete M individual information data fragment Pi, generates the individual new personal information data Hi of M.
8. method as claimed in claim 7, wherein step S4 also comprises step S46: uploaded in the multiple positions be stored in multiple far-end server or one or more far-end server by M new personal information data Hi.
9. method as claimed in claim 8, wherein step S5 comprises: step S51: send request to far-end server by the mark corresponding with personal information data slot Pi generated; Step S52: far-end server sends the data of response according to request; Step S53: artificially or according to other computers executable means, data are mated, the correctness of check data voluntarily, encryption side.
10. the personal information protection system under large data background, comprising:
Memory, wherein stores one or more data or instruction; And
Processing unit, requires the step of method any one of 1-9 for enforcement of rights.
CN201510650763.5A 2015-10-10 2015-10-10 A kind of personal information protecting method under big data background Expired - Fee Related CN105208036B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510650763.5A CN105208036B (en) 2015-10-10 2015-10-10 A kind of personal information protecting method under big data background

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510650763.5A CN105208036B (en) 2015-10-10 2015-10-10 A kind of personal information protecting method under big data background

Publications (2)

Publication Number Publication Date
CN105208036A true CN105208036A (en) 2015-12-30
CN105208036B CN105208036B (en) 2018-05-18

Family

ID=54955469

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510650763.5A Expired - Fee Related CN105208036B (en) 2015-10-10 2015-10-10 A kind of personal information protecting method under big data background

Country Status (1)

Country Link
CN (1) CN105208036B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070175974A1 (en) * 2006-02-02 2007-08-02 Matthew Self System and method of code generation and authentication
CN201054152Y (en) * 2007-01-13 2008-04-30 深圳先进技术研究院 A RF electronic label

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070175974A1 (en) * 2006-02-02 2007-08-02 Matthew Self System and method of code generation and authentication
CN201054152Y (en) * 2007-01-13 2008-04-30 深圳先进技术研究院 A RF electronic label

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王珂: "《一种基于代理重加密的安全重复数据删除机制的研究》", 《一种基于代理重加密的安全重复数据删除机制的研究》 *
霍文捷: "《嵌入式处理器安全运行机制的研究与设计》", 《嵌入式处理器安全运行机制的研究与设计》 *

Also Published As

Publication number Publication date
CN105208036B (en) 2018-05-18

Similar Documents

Publication Publication Date Title
WO2020134942A1 (en) Identity verification method and system therefor
CN107204986A (en) High in the clouds storage encryption method, decryption method and high in the clouds storage encryption device
CN110287739B (en) Data security management method and system based on hardware private key storage technology
CN110268406B (en) Password security
CN101145911B (en) Identity authentication method with privacy protection and password retrieval function
CN105981088A (en) Secret calculation method, secret calculation system, secret calculation server, registrant terminal, user terminal and program
CN109165526B (en) Big data security and privacy protection method and device and storage medium
JP2017507552A (en) Method and apparatus for providing client-side score-based authentication
CN110365626B (en) User login security authentication method for anti-collision library, terminal equipment and storage medium
Kaur et al. A secure data classification model in cloud computing using machine learning approach
CN106549756A (en) A kind of method and device of encryption
Asif et al. Cloud computing in healthcare-investigation of threats, vulnerabilities, future challenges and counter measure
US9239936B2 (en) System, method, and apparatus to mitigaterisk of compromised privacy
Sharma et al. MapSafe: A complete tool for achieving geospatial data sovereignty
Kumar et al. A Blockchain-Oriented Framework for Cloud-Assisted System to Countermeasure Phishing for Establishing Secure Smart City
CN115039376A (en) Terminal equipment information transmission method, equipment fingerprint generation method and related products
CN107153793B (en) Important data storage anti-deciphering method
KR102388280B1 (en) Server of artificial intelligence personal privacy data security system
CN109033882A (en) A kind of safe dissemination method of retrospective big data and system
CN115208611A (en) Identity authentication method, identity authentication device, computer equipment, storage medium and program product
CN105208036A (en) Individual information protection method under big data background
KR101221728B1 (en) The certification process server and the method for graphic OTP certification
Nigam et al. PCP framework to expose malware in devices
KR102249758B1 (en) Artificial intelligence personal privacy data security system applying case based reasoning technology and block chain method and server thereof
Shah et al. Securing cookies/sessions through non-fungible tokens

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180518

Termination date: 20191010

CF01 Termination of patent right due to non-payment of annual fee