CN106302359A - The method and system of transmission security data - Google Patents

The method and system of transmission security data Download PDF

Info

Publication number
CN106302359A
CN106302359A CN201510314064.3A CN201510314064A CN106302359A CN 106302359 A CN106302359 A CN 106302359A CN 201510314064 A CN201510314064 A CN 201510314064A CN 106302359 A CN106302359 A CN 106302359A
Authority
CN
China
Prior art keywords
private data
data
transmitted
described private
transmission security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510314064.3A
Other languages
Chinese (zh)
Inventor
贺业成
刘宇航
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Peking University Founder Group Co Ltd
Shenzhen Founder Microelectronics Co Ltd
Original Assignee
Peking University Founder Group Co Ltd
Shenzhen Founder Microelectronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Peking University Founder Group Co Ltd, Shenzhen Founder Microelectronics Co Ltd filed Critical Peking University Founder Group Co Ltd
Priority to CN201510314064.3A priority Critical patent/CN106302359A/en
Publication of CN106302359A publication Critical patent/CN106302359A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]

Abstract

The present invention provides the method and system of a kind of transmission security data, the method comprise the steps that the path obtaining confidential folder, deposits described private data in described confidential folder in advance;Judge whether described confidential folder is empty;When not being empty, it is judged that the described private data in described confidential folder has been transmitted;When described private data is not transmitted, described private data is encrypted;Described private data after encryption is compressed;Described private data after compression is transmitted.Owing to the concrete form of private data is various, so in the reverse-engineering illegally deciphered, need in the face of the different data format of different private datas, compared with illegally deciphering with merely private data to compressed package form, difficulty is bigger, the successful probability of illegal deciphering is less, thus improves the safety of transmission security data.

Description

The method and system of transmission security data
Technical field
The present invention relates to technical field of manufacturing semiconductors, be specifically related to transmission security data in semiconductor manufacturing Method and system.
Background technology
Along with the raising of quality requirement of the electronic product of all kinds of use semiconductor components and devices, to semiconductor element The raising of device products q&r has become the sector quality control officer to need the important class of research Topic.In order to more effectively improve product quality and reliability, need to make technical process be in statistics all the time Slave mode.To this, client needs the process data resting in semiconductor fabrication in time, these Process data belongs to private data.
For the timely private data required for client, conventionally employed processing method is manual method, i.e. Directly it is sent to client by the data manually collected by board by mail.This mode is in data safety There is hidden danger in aspect, is easily intercepted by a third party during mail communication, and meanwhile, recipient receives not The mail of encryption, is the most easily replicated by other staff.Further, since data are by being manually transmitted, hold Leakage is easily occurred to send out or send out wrong situation.
In order to improve safety, generally use the processing mode that private data is encrypted at present.Such as, Application No. 201110436639.0, filing date December in 2011 22 days, date of publication is 2012 The Chinese invention patent in year June 13, disclose a kind of distributed can only face video searching system, its Disclose techniques below means: after the result after retrieval is compressed and is encrypted, be uploaded to task scheduling clothes Business device.
And for example, Application No. 201410581540.3, filing date on October 27th, 2014, announce Day is the Chinese invention patent on February 11st, 2015, discloses a kind of method processing file, the party Method mainly comprises the steps that and is compressed the content in the file got, to generate compressed package; Described compressed package is encrypted, and the ciphered compressed after encryption is wrapped and reached Cloud Server.
As can be seen here, in order to improve transmission Information Security, confidentiality, the conventional means of prior art is Private data is first compressed, then is encrypted, be finally transmitted.Although this technological means adds Close convenient with deciphering, the setting of password but its confidentiality places one's entire reliance upon, safety is the highest.
Summary of the invention
To this end, the technical problem to be solved in the present invention is the method peace of the transmission security data of prior art Full property is the highest, thus proposes the method and system of the high transmission security data of safety to solve this problem.
For solve above-mentioned technical problem, the present invention by the following technical solutions:
A kind of method of transmission security data, comprises the following steps: obtain the path of confidential folder, institute State and confidential folder is deposited described private data in advance;Judge whether described confidential folder is empty;When When not being empty, it is judged that the described private data in described confidential folder has been transmitted;When described When private data is not transmitted, described private data is encrypted;By the described private data after encryption It is compressed;Described private data after compression is transmitted.
Preferably, it has been transmitted in the described described private data judged in described confidential folder Step after further comprising the steps of: when described private data has been transmitted, record described secrecy Data have been transmitted, and described private data are removed from described confidential folder.
Preferably, described the step that is transmitted of described private data after compression is comprised the following steps: Obtain the E-mail address of recipient;Described private data after compression is sent to the electronics of recipient Mailbox.
Preferably, described the step that is transmitted of described private data after compression is comprised the following steps: Log in the remote server of recipient;Described private data after compression is put into described remote server.
Preferably, asymmetric encryption it is encrypted as described in.
The system of a kind of transmission security data, described system is also provided for based on the identical inventive concept present invention Including: folder path acquisition module, for obtaining the path of confidential folder, described confidential folder In deposit described private data in advance;First judge module, is used for judging that whether described confidential folder is Empty;Second judge module, for when not being empty, it is judged that the described secret number in described confidential folder According to being transmitted;Encrypting module, for when described private data is not transmitted, to described guarantor Ciphertext data is encrypted;Compression module, for being compressed the described private data after encryption;Transmission Module, for being transmitted the described private data after compression.
Preferably, described system also includes: records and removes module, for when described private data When being transmitted, record described private data and be transmitted, and by described private data from described secrecy literary composition Part folder removes.
Preferably, described transport module includes: email address acquiring unit, for obtaining the electricity of recipient Sub voice mailbox address;Transmitting element, for being sent to the electronics of recipient by the described private data after compression Mailbox.
Preferably, described transport module includes: log in unit, for logging in the remote server of recipient; Put into unit, for the described private data after compression is put into described remote server.
Preferably, asymmetric encryption it is encrypted as described in.
The beneficial effect of the method and system of the transmission security data of the present invention includes:
(1) the routine techniques means that the method for conventional transmission private data uses are, first transmit needs Private data be compressed, then be encrypted, be finally transmitted.It practice, this technological means Simply being encrypted compressed package, once compressed package is decrypted, and private data just can directly be acquired, Therefore, the confidentiality of transmission security data places one's entire reliance upon the setting of password.The transmission security number of the present invention According to method abandon the constraint of conventional thinking, use the private data to needing transmission to be first encrypted, so After the mode that is compressed, private data itself is directly encrypted, due to the concrete lattice of private data Formula is various, so in the reverse-engineering illegally deciphered, needs in the face of the difference of different private datas Data form, illegally decipher with merely private data to compressed package form compared with, difficulty is bigger, The successful probability of illegal deciphering is less, thus improves the safety of transmission security data.
(2) by obtaining the path of confidential folder, it is judged that whether described confidential folder is empty, when When not being empty, it is judged that the described private data in described confidential folder has been transmitted, when described When private data is not transmitted, described private data is successively encrypted, compresses and transmits, so may be used To realize automatically obtaining, encrypt and transmitting private data, with traditional artificial transmission's private data phase Ratio, higher without safety, and avoid the situation Lou sent out and send, improve work efficiency, Jin Erwei Enterprise creates preferably economic benefit.
(3) record described private data to be transmitted, can check to facilitate related personnel and take Control measure.The described private data being transmitted is removed from described classified document, can avoid Repeat to judge whether to be transmitted to described private data, and then improve the efficiency of transmission security data.
(4) method of the encrypted transmission private data of the present invention uses asymmetric encryption.Due to asymmetric Encryption has the feature of cipher key separation, and therefore data encryption safety is higher, improves transmission security further The safety of data.During encryption, it is divided into many groups to be encrypted successively described private data, by increasing capacitance it is possible to increase The difficulty of illegal deciphering, improves the safety of transmission security data the most further.
Accompanying drawing explanation
In order to make present disclosure be more likely to be clearly understood, being embodied as below according to the present invention Example also combines accompanying drawing, and the present invention is further detailed explanation, wherein
Fig. 1 is the schematic flow sheet of the method for the transmission security data of the embodiment of the present invention 1;
Fig. 2 is the structural representation of the system of the transmission security data of the embodiment of the present invention 2.
Detailed description of the invention
Embodiment 1
Fig. 1 shows the method for a kind of transmission security data of the embodiment of the present invention 1, the method include with Lower step:
S11, the path of acquisition confidential folder, deposit described secret number in advance in described confidential folder According to.The private data needing transmission can be left in a file in advance, and this document folder is institute State confidential folder.The path of described confidential folder can be saved in data by user by manual type In storehouse.The path of the most described confidential folder is " E: private data A client ", user will " E: Private data A client " be manually saved in data base.And then described guarantor can be obtained from described data base The path of close file.
S12, judge that whether described confidential folder is empty, when be empty, execution step S13.Pass through Whether whether the content judging described confidential folder is empty, can know in described confidential folder and deposit Private data.That is, if described confidential folder is empty, show described confidential folder is deposited Private data;If described confidential folder is empty, show described confidential folder is not deposited secrecy Data.
S13, the described private data judged in described confidential folder have been transmitted, when described When private data is not transmitted, perform step S14.Can will successively be stored in described confidential folder Private data according to its time deposited name filename, so difference private datas filename divided Uniquely do not arrange.And then, can be by the described private data currently will deposited in described confidential folder The filename of filename and the private data being transmitted contrast, it is judged that described confidential folder In described private data be transmitted.Specifically, if described confidential folder is currently deposited The filename of the described private data put is consistent with the filename of the private data being transmitted, then show The described private data currently deposited in described confidential folder has been transmitted, and otherwise shows described secrecy The described private data currently deposited in file is not transmitted.
S14, described private data is encrypted.
S15, will encryption after described private data be compressed.WINRAR compressed package can be used to manage Described private data after encryption is compressed by device.
S16, will compression after described private data be transmitted.
The routine techniques means that the method for conventional transmission private data uses are, first to the secrecy needing transmission Data are compressed, then are encrypted, and are finally transmitted.It practice, this technological means is right Compressed package is encrypted, and once compressed package is decrypted, and private data just can directly be acquired, therefore, The confidentiality of transmission security data places one's entire reliance upon the setting of password.The transmission security data of the present embodiment Method abandons the constraint of conventional thinking, uses the private data to needing transmission to be first encrypted, then enters The mode of row compression, is directly encrypted private data itself, owing to the concrete form of private data is many Sample, so in the reverse-engineering illegally deciphered, needs in the face of the different pieces of information of different private datas Form, illegally decipher with merely private data to compressed package form compared with, difficulty is bigger, non- The probability of method successful decryption is less, thus improves the safety of transmission security data.It addition, by obtaining Take the path of confidential folder, it is judged that whether described confidential folder is empty, when not being empty, it is judged that institute The described private data stated in confidential folder has been transmitted, when described private data is not transmitted Time, described private data is successively encrypted, compresses and transmits, so can realize private data Automatically obtain, encrypt and transmit, compared with traditional artificial transmission's private data, without safety more Height, and avoid the situation Lou sent out and send, improve work efficiency, and then create preferably warp for enterprise Ji benefit.
As it is shown in figure 1, as other embodiment, can also comprise the following steps after step S13: S17, when described private data has been transmitted, record described private data and be transmitted, and will Described private data removes from described confidential folder.I.e. when described confidential folder currently deposits When the filename of described private data is consistent with the filename of the private data being transmitted, show described The described private data currently deposited in confidential folder has been transmitted.Record described private data The mode being transmitted, can be after each secure data transfer completes, the described secrecy that will be transmitted The form of data daily record carries out record, to facilitate related personnel to check and to take control measure.By The described private data being transmitted removes from described classified document, can avoid described private data weight Judge whether to be transmitted again, and then improve the efficiency of transmission security data.
As preferred embodiment, the described encryption in step S14 can be asymmetric encryption.Institute Stating in asymmetric encryption, encryption key is only used for encrypting and to deciphering to no avail, decruption key is only used for Deciphering and to encryption useless.PGP (Pretty Good Privacy) asymmetric encryption can be used.PGP Being a kind of AES, it is an AES embodied based on RSA PKI secret.Use PGP can To prevent the information transmitted in a network from illegally being checked, distort and forging, therefore, it is possible to pass for network Defeated safety issue (such as maintain secrecy, differentiate, non-repudiation and integrity control) is effectively protected. Specifically, PGP encryption software PGP6.5.X can be called described private data is encrypted.Encryption Time, many groups can be divided into be encrypted successively described private data.In a word, have due to asymmetric encryption Having the feature of cipher key separation, therefore data encryption safety is higher, improves transmission security data further Safety.During encryption, it is divided into many groups to be encrypted successively described private data, by increasing capacitance it is possible to increase illegal solution Close difficulty, improves the safety of transmission security data the most further.
As preferred embodiment, step S16 may comprise steps of:
A1, the E-mail address of acquisition recipient.The E-mail address of recipient can be led to by user Cross manual type to be saved in data base, and then the E-mail address of recipient can be obtained from described data base Address.
A2, the described private data after compression is sent to the E-mail address of recipient.IBM can be used Louts e-mail tool the described private data after compression is sent to the E-mail address of recipient.Certainly It is not limited to use the louts e-mail tool of IBM, it would however also be possible to employ other e-mail tools, such as Microsoft Outlook e-mail tool.
As preferred embodiment, step S16 can also comprise the following steps:
B1, the remote server of login recipient.Described remote server can be ftp server.Can The FTP service of IP user's name with password login to recipient to use the offer of recipient's ftp server Device, its process uses FTP transmission.
B2, will compression after described private data put into described remote server.Will pressure after successful connection Described private data after contracting puts into described ftp server, closes FTP and connect after terminating.
Embodiment 2
Fig. 2 shows the system of a kind of transmission security data of the embodiment of the present invention 2, and this system includes literary composition Part folder path acquisition module the 21, first judge module the 22, second judge module 23, encrypting module 24, Compression module 25 and transport module 26.
Wherein, folder path acquisition module 21 is for obtaining the path of confidential folder, described secrecy File is deposited described private data in advance.First judge module 22 is used for judging described classified document Whether folder is empty.Second judge module 23 is not for when being empty, it is judged that in described confidential folder Described private data has been transmitted.Encrypting module 24 is not for being transmitted when described private data Time, described private data is encrypted.Compression module 25 is for by the described private data after encryption It is compressed.Transport module 26 is for being transmitted the described private data after compression.
The routine techniques means that the system of conventional transmission private data uses are, first to the secrecy needing transmission Data are compressed, then are encrypted, and are finally transmitted.It practice, this technological means is right Compressed package is encrypted, and once compressed package is decrypted, and private data just can directly be acquired, therefore, The confidentiality of transmission security data places one's entire reliance upon the setting of password.The transmission security data of the present embodiment System abandons the constraint of conventional thinking, uses the private data to needing transmission to be first encrypted, then enters The mode of row compression, is directly encrypted private data itself, owing to the concrete form of private data is many Sample, so in the reverse-engineering illegally deciphered, needs in the face of the different pieces of information of different private datas Form, illegally decipher with merely private data to compressed package form compared with, difficulty is bigger, non- The probability of method successful decryption is less, thus improves the safety of transmission security data.It addition, by obtaining Take the path of confidential folder, it is judged that whether described confidential folder is empty, when not being empty, it is judged that institute The described private data stated in confidential folder has been transmitted, when described private data is not transmitted Time, described private data is successively encrypted, compresses and transmits, so can realize private data Automatically obtain, encrypt and transmit, compared with traditional artificial transmission's private data, without safety more Height, and avoid the situation Lou sent out and send, improve work efficiency, and then create preferably warp for enterprise Ji benefit.
As in figure 2 it is shown, as preferred embodiment, described system also includes record and removal module 27, For when described private data has been transmitted, records described private data and be transmitted, and by institute State private data to remove from described confidential folder.Record the side that described private data has been transmitted Formula, can be being that the form of the described private data daily record being transmitted is carried out record, to facilitate phase Pass personnel check and take control measure.By the described private data that has been transmitted from described classified document Middle removal, can avoid repeating to judge whether to be transmitted to described private data, and then improves transmission The efficiency of private data.
As preferred embodiment, the described encryption in encrypting module 24 can be asymmetric encryption. Owing to asymmetric encryption has cipher key separation, therefore data encryption safety is higher, carries further The safety of high-transmission private data.During encryption, it is divided into many groups to be encrypted successively described private data, The difficulty of illegal deciphering can be increased, improve the safety of transmission security data the most further.
As preferred embodiment, transport module 26 can include email address acquiring unit and transmission Unit.Wherein, described email address acquiring unit is for obtaining the E-mail address of recipient;Described Transmitting element for being sent to the E-mail address of recipient by the described private data after compression.
As preferred embodiment, transport module 26 can also include logging in unit and putting into unit. Wherein said login unit is for logging in the remote server of recipient;Described unit of putting into will be for compressing After described private data put into described remote server.
Obviously, above-described embodiment is only for clearly demonstrating example, and not to embodiment Restriction.For those of ordinary skill in the field, can also do on the basis of the above description Go out change or the variation of other multi-form.Here without also all of embodiment being given thoroughly Lift.And the obvious change thus extended out or variation are still in the protection domain of the invention Among.

Claims (10)

1. the method for transmission security data, it is characterised in that comprise the following steps:
Obtain the path of confidential folder, described confidential folder is deposited described private data in advance;
Judge whether described confidential folder is empty;
When not being empty, it is judged that the described private data in described confidential folder is the most passed Defeated;
When described private data is not transmitted, described private data is encrypted;
Described private data after encryption is compressed;
Described private data after compression is transmitted.
The method of transmission security data the most according to claim 1, it is characterised in that described After judging the step that the described private data in described confidential folder has been transmitted Further comprising the steps of:
When described private data has been transmitted, records described private data and be transmitted, and Described private data is removed from described confidential folder.
The method of transmission security data the most according to claim 1 and 2, it is characterised in that institute The step that described private data after stating compression is transmitted comprises the following steps:
Obtain the E-mail address of recipient;
Described private data after compression is sent to the E-mail address of recipient.
The method of transmission security data the most according to claim 1 and 2, it is characterised in that institute The step that described private data after stating compression is transmitted comprises the following steps:
Log in the remote server of recipient;
Described private data after compression is put into described remote server.
5., according to the method for the transmission security data described in any one of claim 1-4, its feature exists In: described in be encrypted as asymmetric encryption.
6. the system of transmission security data, it is characterised in that described system includes:
Folder path acquisition module, for obtaining the path of confidential folder, described classified document Folder is deposited described private data in advance;
First judge module, is used for judging whether described confidential folder is empty;
Second judge module, for when not being empty, it is judged that the described guarantor in described confidential folder Ciphertext data has been transmitted;
Encrypting module, for when described private data is not transmitted, is carried out described private data Encryption;
Compression module, for being compressed the described private data after encryption;
Transport module, for being transmitted the described private data after compression.
The system of transmission security data the most according to claim 6, it is characterised in that described system System also includes:
Record and removal module, for when described private data has been transmitted, record described guarantor Ciphertext data has been transmitted, and described private data is removed from described confidential folder.
8. according to the system of the transmission security data described in claim 6 or 7, it is characterised in that institute State transport module to include:
Email address acquiring unit, for obtaining the E-mail address of recipient;
Transmitting element, for being sent to the E-mail address of recipient by the described private data after compression.
9. according to the system of the transmission security data described in claim 6 or 7, it is characterised in that institute State transport module to include:
Log in unit, for logging in the remote server of recipient;
Put into unit, for the described private data after compression is put into described remote server.
10., according to the system of the transmission security data described in any one of claim 6-9, its feature exists In: described in be encrypted as asymmetric encryption.
CN201510314064.3A 2015-06-09 2015-06-09 The method and system of transmission security data Pending CN106302359A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510314064.3A CN106302359A (en) 2015-06-09 2015-06-09 The method and system of transmission security data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510314064.3A CN106302359A (en) 2015-06-09 2015-06-09 The method and system of transmission security data

Publications (1)

Publication Number Publication Date
CN106302359A true CN106302359A (en) 2017-01-04

Family

ID=57659841

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510314064.3A Pending CN106302359A (en) 2015-06-09 2015-06-09 The method and system of transmission security data

Country Status (1)

Country Link
CN (1) CN106302359A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106603726A (en) * 2017-02-03 2017-04-26 怀化学院 Personal data distribution storage system based on mailboxes

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1643530A (en) * 2003-01-15 2005-07-20 株式会社瑞萨科技 Inter erterprise data cooperating system
CN101061485A (en) * 2005-01-10 2007-10-24 国际商业机器公司 Systems with message integration for data exchange, collection, monitoring and/or alerting
CN103139164A (en) * 2011-11-29 2013-06-05 中国航天科工集团第二研究院七0六所 Mail sending method and device based on classified information system
CN103425936A (en) * 2012-05-18 2013-12-04 联想(北京)有限公司 Method and electronic instrument for achieving data security

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1643530A (en) * 2003-01-15 2005-07-20 株式会社瑞萨科技 Inter erterprise data cooperating system
CN101061485A (en) * 2005-01-10 2007-10-24 国际商业机器公司 Systems with message integration for data exchange, collection, monitoring and/or alerting
CN103139164A (en) * 2011-11-29 2013-06-05 中国航天科工集团第二研究院七0六所 Mail sending method and device based on classified information system
CN103425936A (en) * 2012-05-18 2013-12-04 联想(北京)有限公司 Method and electronic instrument for achieving data security

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106603726A (en) * 2017-02-03 2017-04-26 怀化学院 Personal data distribution storage system based on mailboxes

Similar Documents

Publication Publication Date Title
US7680281B2 (en) Method and apparatus for intercepting events in a communication system
US10114969B1 (en) Ultra-secure blockchain-based electronic information transfer system
US8379867B2 (en) Secure email communication system
van Beek et al. Digital forensics as a service: Game on
CN106254324B (en) A kind of encryption method and device of storage file
IL261137A (en) System and method for performing secure communications
CN105554032A (en) Identity real-name authentication method and authentication system based on express sending
US20080019530A1 (en) Message archival assurance for encrypted communications
US20090041249A1 (en) Method and system for managing a key for encryption or decryption of data
US9256762B1 (en) Securing a remote database
CN106161444B (en) Secure storage method of data and user equipment
CN101459661A (en) Electronic document protection system and method
US20090097769A1 (en) Systems and methods for securely processing form data
CN105656920A (en) Method and system for encryption and decryption of mailing data based on expressage
CN103200009A (en) System and method for fingerprint encryption and decryption
CN102811212A (en) Data encryption method with repetitive data deleting function and system thereof
CN101924710A (en) Management system and method for enterprise email box
US20160359822A1 (en) Sovereign share encryption protocol
CN111709040A (en) Sensitive data oriented secure discrete storage method
CN105049448A (en) Single sign-on device and method
CN110008753A (en) A kind of data processing method and system in business datum Sensitive Domain
WO2016115401A1 (en) System and method for securing electronic messages
CN106302359A (en) The method and system of transmission security data
CN101197822A (en) System for preventing information leakage and method based on the same
CN106257859A (en) A kind of password using method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170104