CN111274611A - Data desensitization method, device and computer readable storage medium - Google Patents

Data desensitization method, device and computer readable storage medium Download PDF

Info

Publication number
CN111274611A
CN111274611A CN202010079572.9A CN202010079572A CN111274611A CN 111274611 A CN111274611 A CN 111274611A CN 202010079572 A CN202010079572 A CN 202010079572A CN 111274611 A CN111274611 A CN 111274611A
Authority
CN
China
Prior art keywords
desensitization
data
service server
server
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010079572.9A
Other languages
Chinese (zh)
Inventor
马伟亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Tongbang Zhuoyi Technology Co Ltd
Original Assignee
Beijing Tongbang Zhuoyi Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Tongbang Zhuoyi Technology Co Ltd filed Critical Beijing Tongbang Zhuoyi Technology Co Ltd
Priority to CN202010079572.9A priority Critical patent/CN111274611A/en
Publication of CN111274611A publication Critical patent/CN111274611A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The disclosure provides a data desensitization method, a data desensitization device, a desensitization server and a computer readable storage medium, and relates to the technical field of information. The data desensitization method comprises the following steps: the desensitization server receives a service server identifier and plaintext data sent by a service server; the desensitization server acquires an encryption algorithm and an encryption key corresponding to a service server identifier at the current time, and the encryption algorithm and the encryption key corresponding to the service server identifier are set to change along with the time by the desensitization server; the desensitization server encrypts plaintext data to obtain ciphertext data by using an encryption algorithm and an encryption key which correspond to the service server identifier at present; and the desensitization server sends the ciphertext data to the service server. The method and the device adopt the dynamic encryption algorithm and the encryption key to desensitize the service data, and improve the security of the service data. Meanwhile, data desensitization is realized through the unified desensitization server, and the workload of developing the service server can be reduced.

Description

Data desensitization method, device and computer readable storage medium
Technical Field
The present disclosure relates to the field of information technology, and in particular, to a data desensitization method, apparatus, and computer-readable storage medium.
Background
With the development of network services, a large amount of service data is stored in each online service platform. The service data comprises sensitive information such as a user's mobile phone number, a bank card number, an IP address, an email box, an identification number and the like. Therefore, privacy protection is becoming a concern.
Since each database can store a large amount of service data, if the service data are not desensitized, the service data can be leaked when an illegal user acquires the service data. Therefore, before the service data is stored in the database, data desensitization is required, so that a third party cannot acquire the original service data.
Disclosure of Invention
The technical problem solved by the present disclosure is how to reduce the workload of developing a service server while improving the security of service data.
According to an aspect of an embodiment of the present disclosure, there is provided a data desensitization method, including: the desensitization server receives a service server identifier and plaintext data sent by a service server; the desensitization server acquires an encryption algorithm and an encryption key corresponding to a service server identifier at the current time, and the encryption algorithm and the encryption key corresponding to the service server identifier are set to change along with the time by the desensitization server; the desensitization server encrypts plaintext data to obtain ciphertext data by using an encryption algorithm and an encryption key which correspond to the service server identifier at present; and the desensitization server sends the ciphertext data to the service server.
In some embodiments, the ciphertext data carries identification information of a current corresponding encryption algorithm and encryption key; the data desensitization method further comprises: the desensitization server receives ciphertext data sent by the service server; the desensitization server acquires a decryption algorithm and a decryption key corresponding to the current corresponding encryption algorithm and encryption key by using the identification information carried by the ciphertext data; the desensitization server decrypts the ciphertext data by using a decryption algorithm and a decryption key to obtain plaintext data; and the desensitization server sends the plaintext data to the service server.
In some embodiments, further comprising: and the desensitization server modifies the encryption algorithm and the encryption key which correspond to the service server identifier at present in a preset time period.
In some embodiments, further comprising: before receiving a service server identifier and plaintext data sent by a service server, a desensitization server receives a service server identifier request sent by the service server and sends a service server identifier distributed for the service server to the service server; after receiving the service server identification and the plaintext data sent by the service server, the desensitization server performs encryption identity authentication on the service server by using the service server identification.
In some embodiments, further comprising: before the desensitization server receives the ciphertext data sent by the service server, the service server identification sent by the service server is received, and the service server is decrypted and authenticated by using the service server identification.
In some embodiments, further comprising: and the service server is provided with a communication plug-in and performs data transmission with the desensitization server through the communication plug-in.
According to another aspect of an embodiment of the present disclosure, there is provided a desensitization server including: the data receiving module is configured to receive the service server identifier and the plaintext data sent by the service server; the algorithm and key acquisition module is configured to acquire an encryption algorithm and an encryption key corresponding to the service server identifier at the current time, and the encryption algorithm and the encryption key corresponding to the service server identifier are set to change along with the time by the desensitization server; the data encryption module is configured to encrypt plaintext data to obtain ciphertext data by using an encryption algorithm and an encryption key which correspond to the service server identifier at present; and the data sending module is configured to send the ciphertext data to the service server.
In some embodiments, the ciphertext data carries identification information of a current corresponding encryption algorithm and encryption key; the data receiving module is further configured to: receiving ciphertext data sent by a service server; the algorithm and key acquisition module is further configured to: acquiring a decryption algorithm and a decryption key corresponding to the current corresponding encryption algorithm and encryption key by using identification information carried by the ciphertext data; the desensitization server also includes a data decryption module configured to: decrypting the ciphertext data by using a decryption algorithm and a decryption key to obtain plaintext data; the data transmission module is further configured to: and sending the plaintext data to the service server.
In some embodiments, the system further comprises an algorithm and key modification module configured to: and modifying the encryption algorithm and the encryption key which correspond to the service server identifier at present in a preset time period.
In some embodiments, further comprising: the identification distribution module is configured to receive a service server identification request sent by a service server and send a service server identification distributed for the service server to the service server before receiving the service server identification and plaintext data sent by the service server; and the encrypted identity authentication module is configured to perform encrypted identity authentication on the service server by using the service server identifier after receiving the service server identifier and the plaintext data sent by the service server.
In some embodiments, further comprising a decryption identity authentication module configured to: and before receiving the ciphertext data sent by the service server, receiving a service server identifier sent by the service server, and performing decryption identity authentication on the service server by using the service server identifier.
According to another aspect of the embodiments of the present disclosure, there is provided a data desensitization system, including the desensitization server described above, and one or more of the business servers described above.
According to still another aspect of an embodiment of the present disclosure, there is provided a data desensitization apparatus including: a memory; and a processor coupled to the memory, the processor configured to perform the aforementioned data desensitization method based on instructions stored in the memory.
According to yet another aspect of embodiments of the present disclosure, there is provided a computer-readable storage medium storing computer instructions that, when executed by a processor, implement the aforementioned data desensitization method.
The method and the device adopt the dynamic encryption algorithm and the encryption key to desensitize the service data, and improve the security of the service data. Meanwhile, data desensitization is realized through the unified desensitization server, and the workload of developing the service server can be reduced.
Other features of the present disclosure and advantages thereof will become apparent from the following detailed description of exemplary embodiments thereof, which proceeds with reference to the accompanying drawings.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments of the present disclosure, and for those skilled in the art, other drawings can be obtained according to the drawings without inventive exercise.
Fig. 1 illustrates a flow diagram of a data desensitization method of some embodiments of the present disclosure.
Fig. 2 shows a flow diagram of a data desensitization method according to further embodiments of the present disclosure.
Fig. 3 illustrates an architectural schematic of a desensitization server of some embodiments of the present disclosure.
Fig. 4 illustrates a schematic structural diagram of a data desensitization system of some embodiments of the present disclosure.
Fig. 5 illustrates a schematic structural diagram of a data desensitization apparatus according to some embodiments of the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all of the embodiments. The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the disclosure, its application, or uses. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
The service server is generally corresponding to a service, and is used for processing service data corresponding to the service. The inventor researches and discovers that in the related art, encryption is performed by storing a fixed encryption key in a service server or remotely configuring the encryption key in the service server. However, in the related art, a single key and a fixed encryption algorithm are used to encrypt data in a database. Once the illegal user obtains the key, all data in the database can be decrypted, and then all service data can be obtained. Meanwhile, in the related art, a data desensitization function needs to be developed and debugged in the service server, and various exceptions in the encryption and decryption processes are processed, so that the workload for developing the service server is heavy. In view of the above, the present disclosure provides a data desensitization method to solve the above problems.
Some embodiments of the disclosed data desensitization methods are first described in conjunction with fig. 1 to introduce a data encryption process.
Fig. 1 illustrates a flow diagram of a data desensitization method of some embodiments of the present disclosure. As shown in fig. 1, the present embodiment includes steps S101 to S106.
In step S101, the desensitization server receives a service server identification request sent by a service server, and sends a service server identification allocated to the service server.
The service server identifier distributed by the desensitization server for the service server is a unique identifier corresponding to the service server and is used for carrying out encryption identity authentication on the service server.
In step S102, the desensitization server receives the service server identifier and the plaintext data sent by the service server.
In step S103, the desensitization server performs encrypted identity authentication on the service server by using the service server identifier.
In step S104, the desensitization server obtains an encryption algorithm and an encryption key corresponding to the service server identifier at the current time.
The encryption algorithm is an algorithm for converting plaintext data into ciphertext data and is mainly divided into a heap encryption algorithm and an asymmetric encryption algorithm. Examples of the symmetric Encryption algorithm include a DES (Data Encryption Standard) algorithm, a 3DES (Triple DES) algorithm, an AES (Advanced Encryption Standard), and the like, and the asymmetric Encryption algorithm includes an RSA Encryption algorithm, and the like.
The encryption algorithm and encryption key corresponding to the service server identification are set to change over time by the desensitization server. The desensitization server can modify or encrypt the encryption algorithm and the encryption key at any time, thereby realizing the dynamic configuration and the dynamic switching of the desensitization server to the encryption algorithm and the encryption key. The dynamic configuration and dynamic switching operation can be realized by a rule engine built in the desensitization server. For example, the desensitization server can switch the encryption algorithm and the encryption key currently corresponding to the service server identifier between the encryption algorithm set and the encryption key set at a preset time period (for example, 7 days) according to the configured update policy of the encryption key and the encryption algorithm. Therefore, the encryption algorithm and the encryption key corresponding to the service server identifier dynamically change along with time, and the full data loss caused by the leakage of the encryption algorithm and the encryption key can be prevented.
In step S105, the desensitization server encrypts plaintext data to obtain ciphertext data by using the encryption algorithm and the encryption key corresponding to the service server identifier.
In step S106, the desensitization server transmits the ciphertext data to the business server.
After receiving the ciphertext data, the service server may store the ciphertext data in a database.
In the embodiment, the service data is desensitized by adopting a dynamic encryption algorithm and an encryption key, so that the security of the service data is improved. Meanwhile, before the service data are stored in the database, the service servers uniformly realize data desensitization through the special desensitization server, and the data desensitization function does not need to be developed and debugged in the service servers, so that the workload of developing the service servers can be reduced.
Those skilled in the art will understand that the desensitization server may implement functions of identity authentication, key management, data encryption, rule engine, etc. in the form of micro services, so that the desensitization server has desensitization function.
Furthermore, it will be understood by those skilled in the art that the service server may install a communication plug-in advance (e.g. introduce a jar packet) and perform data transmission with the desensitization server through the communication plug-in. The communication plug-in is only used for data communication with the desensitization server and is not used for storing the secret key, so that the service server can be quickly accessed to the desensitization server only by simply configuring the service server.
Further embodiments of the disclosed data desensitization methods are described below in conjunction with fig. 2 to introduce data decryption processes.
Fig. 2 shows a flow diagram of a data desensitization method according to further embodiments of the present disclosure. As shown in fig. 2, the present embodiment includes steps S201 to S206.
In step S201, the desensitization server receives the service server identifier sent by the service server, and performs decryption identity authentication on the service server by using the service server identifier.
In step S202, the desensitization server receives the ciphertext data transmitted by the service server.
The ciphertext data carries the current corresponding encryption algorithm and the identification information of the encryption key;
in step S203, the desensitization server obtains the decryption algorithm and the decryption key corresponding to the current corresponding encryption algorithm and encryption key by using the identification information carried in the ciphertext data.
In step S204, the desensitization server decrypts the ciphertext data using the decryption algorithm and the decryption key to obtain plaintext data.
In step S205, the desensitization server transmits the plaintext data to the service server.
In the embodiment, the decryption algorithm and the decryption key corresponding to the dynamic encryption algorithm and the dynamic encryption key are adopted, and the ciphertext data can be decrypted to obtain the original service data, so that the security of the service data is improved.
Some embodiments of the desensitization server of the present disclosure are described below in conjunction with fig. 3.
Fig. 3 illustrates an architectural schematic of a desensitization server of some embodiments of the present disclosure. As shown in fig. 3, the desensitization server 30 in the present embodiment includes:
the data receiving module 301 is configured to receive a service server identifier and plaintext data sent by a service server; an algorithm and key obtaining module 303, configured to obtain an encryption algorithm and an encryption key corresponding to the service server identifier at the current time, where the encryption algorithm and the encryption key corresponding to the service server identifier are configured to change with time by the desensitization server; a data encryption module 305 configured to encrypt plaintext data to obtain ciphertext data by using an encryption algorithm and an encryption key currently corresponding to the service server identifier; and a data sending module 307 configured to send the ciphertext data to the service server.
In the embodiment, the service data is desensitized by adopting a dynamic encryption algorithm and an encryption key, so that the security of the service data is improved. Meanwhile, before the service data are stored in the database, the service servers uniformly realize data desensitization through the special desensitization server, and the data desensitization function does not need to be developed and debugged in the service servers, so that the workload of developing the service servers can be reduced.
In some embodiments, an algorithm and key modification module 308 is further included that is configured to: and modifying the encryption algorithm and the encryption key which correspond to the service server identifier at present in a preset time period.
In some embodiments, further comprising: the identifier allocating module 300 is configured to receive a service server identifier request sent by a service server and send a service server identifier allocated to the service server before receiving the service server identifier and plaintext data sent by the service server; and the encrypted identity authentication module 302 is configured to perform encrypted identity authentication on the service server by using the service server identifier after receiving the service server identifier and the plaintext data sent by the service server.
In some embodiments, the ciphertext data carries identification information of a current corresponding encryption algorithm and encryption key; the data receiving module 301 is further configured to: receiving ciphertext data sent by a service server; the algorithm and key acquisition module 303 is further configured to: acquiring a decryption algorithm and a decryption key corresponding to the current corresponding encryption algorithm and encryption key by using identification information carried by the ciphertext data; desensitization server 30 also includes a data decryption module 310 configured to: decrypting the ciphertext data by using a decryption algorithm and a decryption key to obtain plaintext data; the data transmission module 307 is further configured to: and sending the plaintext data to the service server.
In some embodiments, further comprising a decryption identity authentication module 309 configured to: and before receiving the ciphertext data sent by the service server, receiving a service server identifier sent by the service server, and performing decryption identity authentication on the service server by using the service server identifier.
Some embodiments of the disclosed data desensitization system are described below in conjunction with fig. 4.
Fig. 4 illustrates a schematic structural diagram of a data desensitization system of some embodiments of the present disclosure. As shown in fig. 4, the data desensitization system 4 in the present embodiment includes: a desensitization server 30 and one or more business servers 40; the service server 40 may be installed with a communication plug-in, and perform data transmission with the desensitization server 30 through the communication plug-in. One or more business servers 40 can perform data desensitization through the unified desensitization server 30 without developing and debugging data desensitization functions in the business servers, thereby reducing the workload of developing the business servers.
Some embodiments of the data desensitization apparatus of the present disclosure are described below in conjunction with fig. 5.
Fig. 5 illustrates a schematic structural diagram of a data desensitization apparatus according to some embodiments of the present disclosure. As shown in fig. 5, the data desensitization apparatus 50 of this embodiment includes: a memory 510 and a processor 520 coupled to the memory 510, the processor 520 configured to perform a data desensitization method in any of the embodiments described above based on instructions stored in the memory 510.
Memory 510 may include, for example, system memory, fixed non-volatile storage media, and the like. The system memory stores, for example, an operating system, an application program, a boot loader, and other programs.
The data desensitization device 50 may also include input-output interfaces 530, network interfaces 540, storage interfaces 550, and the like. These interfaces 530, 540, 550 and the connections between the memory 510 and the processor 520 may be, for example, via a bus 560. The input/output interface 530 provides a connection interface for input/output devices such as a display, a mouse, a keyboard, and a touch screen. The network interface 540 provides a connection interface for various networking devices. The storage interface 550 provides a connection interface for external storage devices such as an SD card and a usb disk.
The present disclosure also includes a computer readable storage medium having stored thereon computer instructions that, when executed by a processor, implement a data desensitization method in any of the foregoing embodiments.
The present disclosure is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus, and computer program products according to embodiments of the disclosure. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only exemplary of the present disclosure and is not intended to limit the present disclosure, which is to be construed in any way as imposing limitations thereon, such as the appended claims, and all changes and equivalents that fall within the true spirit and scope of the present disclosure.

Claims (10)

1. A method of data desensitization, comprising:
the desensitization server receives a service server identifier and plaintext data sent by a service server;
the desensitization server acquires an encryption algorithm and an encryption key corresponding to a service server identifier at the current time, and the encryption algorithm and the encryption key corresponding to the service server identifier are set to change along with the time by the desensitization server;
the desensitization server encrypts plaintext data to obtain ciphertext data by using an encryption algorithm and an encryption key which correspond to the service server identifier at present;
and the desensitization server sends the ciphertext data to the service server.
2. The data desensitization method according to claim 1, wherein the ciphertext data carries identification information of the current corresponding encryption algorithm and encryption key;
the data desensitization method further comprises:
the desensitization server receives ciphertext data sent by the service server;
the desensitization server acquires a decryption algorithm and a decryption key corresponding to the current corresponding encryption algorithm and encryption key by using the identification information carried by the ciphertext data;
the desensitization server decrypts the ciphertext data by using the decryption algorithm and the decryption key to obtain plaintext data;
and the desensitization server sends the plaintext data to the service server.
3. A data desensitization method according to claim 1, further comprising:
and the desensitization server modifies the encryption algorithm and the encryption key which correspond to the service server identifier at present in a preset time period.
4. A data desensitization method according to claim 1, further comprising:
before receiving a service server identifier and plaintext data sent by a service server, a desensitization server receives a service server identifier request sent by the service server and sends a service server identifier distributed for the service server to the service server;
after receiving the service server identification and the plaintext data sent by the service server, the desensitization server performs encryption identity authentication on the service server by using the service server identification.
5. A data desensitization method according to claim 2, further comprising:
before the desensitization server receives the ciphertext data sent by the service server, the service server identification sent by the service server is received, and the service server is decrypted and authenticated by using the service server identification.
6. A data desensitization method according to claim 1, further comprising:
and the service server is provided with a communication plug-in and performs data transmission with the desensitization server through the communication plug-in.
7. A desensitization server, comprising:
the data receiving module is configured to receive the service server identifier and the plaintext data sent by the service server;
the algorithm and key acquisition module is configured to acquire an encryption algorithm and an encryption key corresponding to the service server identifier at the current time, and the encryption algorithm and the encryption key corresponding to the service server identifier are set to change along with the time by the desensitization server;
the data encryption module is configured to encrypt plaintext data to obtain ciphertext data by using an encryption algorithm and an encryption key which correspond to the service server identifier at present;
and the data sending module is configured to send the ciphertext data to the service server.
8. A data desensitization system, comprising the desensitization server of claim 7 and one or more of the business servers.
9. A data desensitization apparatus, comprising:
a memory; and
a processor coupled to the memory, the processor configured to perform the data desensitization method of any of claims 1 to 6 based on instructions stored in the memory.
10. A computer readable storage medium, wherein the computer readable storage medium stores computer instructions which, when executed by a processor, implement a data desensitization method according to any of claims 1 to 6.
CN202010079572.9A 2020-02-04 2020-02-04 Data desensitization method, device and computer readable storage medium Pending CN111274611A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010079572.9A CN111274611A (en) 2020-02-04 2020-02-04 Data desensitization method, device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010079572.9A CN111274611A (en) 2020-02-04 2020-02-04 Data desensitization method, device and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN111274611A true CN111274611A (en) 2020-06-12

Family

ID=71003584

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010079572.9A Pending CN111274611A (en) 2020-02-04 2020-02-04 Data desensitization method, device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN111274611A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112199645A (en) * 2020-10-16 2021-01-08 国能日新科技股份有限公司 Jar packet encryption method and device based on Springboot
CN113591127A (en) * 2021-08-16 2021-11-02 京东科技控股股份有限公司 Data desensitization method and device
CN113746791A (en) * 2020-09-08 2021-12-03 好心泰(浙江)科技有限公司 Data transmission encryption and desensitization system
CN113761566A (en) * 2020-11-27 2021-12-07 西安京迅递供应链科技有限公司 Data processing method and device
CN113824728A (en) * 2021-09-27 2021-12-21 南京华远时代科技有限公司 Network communication method and system based on data encryption
CN114338629A (en) * 2020-09-25 2022-04-12 北京金山云网络技术有限公司 Data processing method, device, equipment and medium
CN114629644A (en) * 2022-03-29 2022-06-14 贝壳找房网(北京)信息技术有限公司 Data encryption method, storage medium, computer program product and electronic device
CN115033914A (en) * 2022-05-30 2022-09-09 佳缘科技股份有限公司 Distributed dynamic desensitization method, system and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105975870A (en) * 2016-05-19 2016-09-28 上海点荣金融信息服务有限责任公司 Data desensitization method and system
CN109474423A (en) * 2018-12-10 2019-03-15 平安科技(深圳)有限公司 Data encryption/decryption method, server and storage medium
CN109657492A (en) * 2018-12-12 2019-04-19 泰康保险集团股份有限公司 Data base management method, medium and electronic equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105975870A (en) * 2016-05-19 2016-09-28 上海点荣金融信息服务有限责任公司 Data desensitization method and system
CN109474423A (en) * 2018-12-10 2019-03-15 平安科技(深圳)有限公司 Data encryption/decryption method, server and storage medium
CN109657492A (en) * 2018-12-12 2019-04-19 泰康保险集团股份有限公司 Data base management method, medium and electronic equipment

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113746791A (en) * 2020-09-08 2021-12-03 好心泰(浙江)科技有限公司 Data transmission encryption and desensitization system
CN114338629A (en) * 2020-09-25 2022-04-12 北京金山云网络技术有限公司 Data processing method, device, equipment and medium
CN112199645A (en) * 2020-10-16 2021-01-08 国能日新科技股份有限公司 Jar packet encryption method and device based on Springboot
CN113761566A (en) * 2020-11-27 2021-12-07 西安京迅递供应链科技有限公司 Data processing method and device
CN113591127A (en) * 2021-08-16 2021-11-02 京东科技控股股份有限公司 Data desensitization method and device
CN113824728A (en) * 2021-09-27 2021-12-21 南京华远时代科技有限公司 Network communication method and system based on data encryption
CN114629644A (en) * 2022-03-29 2022-06-14 贝壳找房网(北京)信息技术有限公司 Data encryption method, storage medium, computer program product and electronic device
CN115033914A (en) * 2022-05-30 2022-09-09 佳缘科技股份有限公司 Distributed dynamic desensitization method, system and storage medium

Similar Documents

Publication Publication Date Title
CN111274611A (en) Data desensitization method, device and computer readable storage medium
CN109067528B (en) Password operation method, work key creation method, password service platform and equipment
US20170302646A1 (en) Identity authentication method and apparatus
US8495383B2 (en) Method for the secure storing of program state data in an electronic device
CN106899571B (en) Information interaction method and device
US11025415B2 (en) Cryptographic operation method, method for creating working key, cryptographic service platform, and cryptographic service device
CN107786331B (en) Data processing method, device, system and computer readable storage medium
CN109905350B (en) Data transmission method and system
CN112714117B (en) Service processing method, device, equipment and system
JP2016512374A5 (en)
CN109450620B (en) Method for sharing security application in mobile terminal and mobile terminal
CN111538977B (en) Cloud API key management method, cloud platform access method, cloud API key management device, cloud platform access device and server
CN108199847B (en) Digital security processing method, computer device, and storage medium
US9524394B2 (en) Method and apparatus for providing provably secure user input/output
CN107196907A (en) A kind of guard method of Android SO files and device
US20140059341A1 (en) Creating and accessing encrypted web based content in hybrid applications
CN111954879A (en) Mutual untrusted enclave
CN107729760B (en) CSP implementation method based on Android system and intelligent terminal
CN113849835B (en) Key processing method, device, equipment and storage medium
KR101473656B1 (en) Method and apparatus for security of mobile data
CN108154037B (en) Inter-process data transmission method and device
CN114124440A (en) Secure transmission method, device, computer equipment and storage medium
CN113961931A (en) Adb tool using method and device and electronic equipment
CN109933994B (en) Data hierarchical storage method and device and computing equipment
US20160063264A1 (en) Method for securing a plurality of contents in mobile environment, and a security file using the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200612