CN111931240A - Database desensitization method for protecting sensitive private data - Google Patents

Database desensitization method for protecting sensitive private data Download PDF

Info

Publication number
CN111931240A
CN111931240A CN202011000344.4A CN202011000344A CN111931240A CN 111931240 A CN111931240 A CN 111931240A CN 202011000344 A CN202011000344 A CN 202011000344A CN 111931240 A CN111931240 A CN 111931240A
Authority
CN
China
Prior art keywords
data
desensitization
difference
sensitive
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011000344.4A
Other languages
Chinese (zh)
Inventor
廉明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Changtai Information Security Service Co ltd
Original Assignee
Anhui Changtai Information Security Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Changtai Information Security Service Co ltd filed Critical Anhui Changtai Information Security Service Co ltd
Priority to CN202011000344.4A priority Critical patent/CN111931240A/en
Publication of CN111931240A publication Critical patent/CN111931240A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a database desensitization method for protecting sensitive private data, which comprises the following steps: the method comprises the following steps: a user logs in a data extraction system and carries out identity authentication on the user; step two: the user performs data extraction after the system is logged in through verification to obtain required data; step three: performing data discovery processing on the extracted data, identifying the type of sensitive data in the data, and recording the storage position of the sensitive data; step four: when the data is found to be sensitive data, carrying out desensitization treatment on the data; step five: carrying out data comparison on the desensitized data and the original data to judge whether the data meet the expected requirements after desensitization; step six: and generating the desensitized data which is judged to be expected to the display terminal of the user for displaying. The invention can better desensitize the sensitive private data and meet different use requirements of users.

Description

Database desensitization method for protecting sensitive private data
Technical Field
The invention relates to the field of landscape design, in particular to a database desensitization method for protecting sensitive private data.
Background
Data desensitization refers to data deformation of some sensitive information through desensitization rules, and reliable protection of sensitive private data is achieved. Under the condition of relating to client security data or some business sensitive data, the real data is modified and provided for test use under the condition of not violating system rules, and data desensitization is required to be carried out on personal information such as identification numbers, mobile phone numbers, card numbers, client numbers and the like. One of data security technologies, the database security technology mainly includes: the system comprises a database missing scanning system, a database encryption system, a database firewall system, a data desensitization system and a database security audit system. Database security risks include: dragging the warehouse, brushing the warehouse and bumping the warehouse.
The existing data desensitization method generally takes a lot of manpower and time desensitization efficiency is too low for internal related personnel to perform desensitization manually or write simple functions, the timeliness of data preparation is low, so that a lot of data distortion is caused, although private data is bleached, the simulation degree is too low, the test effect is influenced, the technical level requirements of client personnel are higher, and task planning, breakpoint retransmission and the like cannot be performed, so that a certain influence is brought to the use of the data desensitization method, and therefore, the database desensitization method for protecting the sensitive private data is provided.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: the problem that the existing data desensitization method generally occupies a large amount of manpower and time for desensitization by manually or writing simple functions by internal related personnel, the desensitization efficiency is too low, the timeliness of data preparation is low, a large amount of data is distorted, although private data is bleached, the simulation degree is too low, the testing effect is influenced, the technical level requirements of client personnel are higher, task planning, breakpoint continuous transmission and the like cannot be carried out, and a certain influence is brought to the use of the data desensitization method is solved, and the database desensitization method for protecting the sensitive private data is provided.
The invention solves the technical problems through the following technical scheme, and the invention comprises the following steps:
the method comprises the following steps: a user logs in a data extraction system and carries out identity authentication on the user;
step two: the user performs data extraction after the system is logged in through verification to obtain required data;
step three: performing data discovery processing on the extracted data, identifying the type of sensitive data in the data, and recording the storage position of the sensitive data;
step four: when the data is found to be sensitive data, carrying out desensitization treatment on the data;
step five: carrying out data comparison on the desensitized data and the original data to judge whether the data meet the expected requirements after desensitization;
step six: and generating the desensitized data which is judged to be expected to the display terminal of the user for displaying.
Preferably, the data extraction process in the second step is as follows: the static desensitization system adopts a plurality of data extraction modes, provides a data processing interface of a universal mode for all database application environments, provides a data processing interface based on a top-speed mode for partial database application environments, and the data processing interface of the universal mode is compatible with database application scenes of users to the maximum extent.
Preferably, the process of data discovery in step three is as follows: the structural information of the database is cached locally in a pre-reading mode, and the automatically-operated data scanning task can acquire a small amount of sample data from a data source in combination with the structural information of the database, compare the sample data with the fingerprint characteristics of the built-in sensitive data, identify the type of the sensitive data and record the storage position of the sensitive data.
Preferably, the desensitization treatment in step four comprises the following specific processes: in the processes of data extraction, desensitization calculation and data loading, all data are processed in a memory, no sensitive data is recorded on the geomagnetic disc, the principle that the data do not fall to the ground in the desensitization process is adhered to, the safety protection level of a whole data use chain is improved, various sensitive data processing modes such as data shielding, data simulation, key part replacement, random character strings, fixed value resetting and the like are provided according to actual needs through a desensitization rule system, real and effective sensitive information is hidden, information such as the position, the type and the like of the sensitive data information in a production environment is automatically scanned and found, and various sensitive data processing schemes are provided by combining preset desensitization rules.
Preferably, the data alignment process in the step five is as follows: and analyzing and comparing the desensitization tasks in angles such as database structures, data objects, table quantity, data amount in tables and the like of the desensitization data, helping a user to verify whether the desensitization tasks are complete and load all data into a target library according to a desensitization scheme, judging whether the desensitization data meet expected requirements after desensitization, and displaying the data difference before and after desensitization.
Preferably, the specific process of the identity verification of the first step is as follows:
s1: a user needs to input an account and a password for verification when logging in the data extraction system;
s2: marking the time point of the first time when the user inputs the account as T1, and marking the time point of the last bit when the user inputs the account as T2;
s3: by the formula T2-T1 ═ TDifference (D)Obtaining the final account input duration TDifference (D)
S4: the time point of the first time when the user inputs the password is marked as B1, and the time point of the last bit when the user inputs the password is marked as B2;
s5: by the formula B2-B1 ═ BDifference (D)To obtain the final account password input duration BDifference (D)
S6: then by the formula (B)Difference (D)+TDifference (D))/(|BDifference (D)-TDifference (D)|)=BtRatio ofTo obtain a real-time verification coefficient BtRatio of
S7: when the account number and the password input by the user are correct, the real-time verification coefficient Bt is extractedRatio ofWith prestored contrast coefficient BtOriginal sourceCarrying out comparison;
s8: by the formula BtRatio of-BtOriginal source=BtDifference (D)To obtain a contrast coefficient difference value BtDifference (D)
S9: when the contrast coefficient difference value BtDifference (D)Is 0 or the contrast ratio difference BtDifference (D)When the absolute value of the absolute value is smaller than the preset value, the verification is passed;
s10: when the contrast coefficient difference value BtDifference (D)When the absolute value of the password is larger than the preset value, the user needs to input the account number and the password again and acquire the real-time verification coefficient Bt againRatio ofAnd the process of step S8 is repeated to perform the re-verification, and when the re-verification fails, that is, the data cannot be extracted at the login system on the day.
Compared with the prior art, the invention has the following advantages: according to the database desensitization method for protecting sensitive privacy data, when data are distributed and written into different data application environments for many times through a desensitization system, the consistency of the data can be kept, the sensitive identification requirements of different data in various application scenes are met, meanwhile, the data processing interface in an extremely-high-speed mode can remarkably improve the data processing performance and improve the timeliness of desensitization services, so that the method can meet different use requirements of users, the system verifies the identity of the user before the user calls the data, the safety of the method is further improved, and the method can better protect the sensitive privacy data.
Drawings
FIG. 1 is a block flow diagram of the present invention.
Detailed Description
The following examples are given for the detailed implementation and specific operation of the present invention, but the scope of the present invention is not limited to the following examples.
As shown in fig. 1, the present embodiment provides a technical solution: a database desensitization method for protecting sensitive private data, comprising the steps of:
the method comprises the following steps: a user logs in a data extraction system and carries out identity authentication on the user;
step two: the user performs data extraction after the system is logged in through verification to obtain required data;
step three: performing data discovery processing on the extracted data, identifying the type of sensitive data in the data, and recording the storage position of the sensitive data;
step four: when the data is found to be sensitive data, carrying out desensitization treatment on the data;
step five: carrying out data comparison on the desensitized data and the original data to judge whether the data meet the expected requirements after desensitization;
step six: and generating the desensitized data which is judged to be expected to the display terminal of the user for displaying.
The data extraction process in the second step is as follows: the static desensitization system adopts multiple data extraction modes, provides a data processing interface in a universal mode for all database application environments, provides a data processing interface based on a top-speed mode for part of the database application environments, and the data processing interface in the universal mode is compatible with database application scenes of users to the maximum extent.
The process of data discovery in step three is as follows: the structure information of the database is cached locally in a pre-reading mode, the concurrent query performance consumption of the database is reduced, and the automatically-operated data scanning task can be combined with the structure information of the database, acquire a small amount of sample data from a data source, compare the sample data with the fingerprint characteristics of the built-in sensitive data, identify the type of the sensitive data and record the storage position of the sensitive data.
The desensitization treatment in the fourth step is specifically carried out as follows: in the processes of data extraction, desensitization calculation and data loading, all data are processed in a memory, no sensitive data is recorded on the magnetic disk, the principle that the data do not fall to the ground in the desensitization process is adhered to, the safety protection level of a whole data use chain is improved, various sensitive data processing modes such as data shielding, data simulation, key part replacement, random character strings, fixed value resetting and the like are provided according to actual needs through a desensitization rule system, real and effective sensitive information is hidden, the information such as the position, the type and the like of the sensitive data information in a production environment is automatically scanned and found, various sensitive data processing schemes are provided by combining preset desensitization rules, the desensitized data still have usability, normativity and authenticity in a test and analysis scene, and when the same data are distributed for multiple times through a desensitization system and written into different data application environments, data consistency can also be maintained.
The data comparison process in the step five is as follows: and analyzing and comparing the desensitization tasks in angles such as database structures, data objects, table quantity, data amount in tables and the like of the desensitization data, helping a user to verify whether the desensitization tasks are complete and load all data into a target library according to a desensitization scheme, judging whether the desensitization data meet expected requirements after desensitization, and displaying the data difference before and after desensitization.
The specific process of the identity authentication of the first step is as follows:
s1: a user needs to input an account and a password for verification when logging in the data extraction system;
s2: marking the time point of the first time when the user inputs the account as T1, and marking the time point of the last bit when the user inputs the account as T2;
s3: by the formula T2-T1 ═ TDifference (D)Obtaining the final account input duration TDifference (D)
S4: the time point of the first time when the user inputs the password is marked as B1, and the time point of the last bit when the user inputs the password is marked as B2;
s5: by the formula B2-B1 ═ BDifference (D)To obtain the final account password input duration BDifference (D)
S6: then by the formula (B)Difference (D)+TDifference (D))/(|BDifference (D)-TDifference (D)|)=BtRatio ofTo obtain a real-time verification coefficient BtRatio of
S7: when the account number and the password input by the user are correct, the real-time verification coefficient Bt is extractedRatio ofWith prestored contrast coefficient BtOriginal sourceCarrying out comparison;
s8: by the formula BtRatio of-BtOriginal source=BtDifference (D)To obtain a contrast coefficient difference value BtDifference (D)
S9: when the contrast coefficient difference value BtDifference (D)Is 0 or the contrast ratio difference BtDifference (D)When the absolute value of the absolute value is smaller than the preset value, the verification is passed;
s10: when the contrast coefficient difference value BtDifference (D)When the absolute value of the password is larger than the preset value, the user needs to input the account number and the password again and acquire the real-time verification coefficient Bt againRatio ofAnd the process of step S8 is repeated to perform the re-verification, and when the re-verification fails, that is, the data cannot be extracted at the login system on the day.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (6)

1. A database desensitization method for protecting sensitive private data, comprising the steps of:
the method comprises the following steps: a user logs in a data extraction system and carries out identity authentication on the user;
step two: the user performs data extraction after the system is logged in through verification to obtain required data;
step three: performing data discovery processing on the extracted data, identifying the type of sensitive data in the data, and recording the storage position of the sensitive data;
step four: when the data is found to be sensitive data, carrying out desensitization treatment on the data;
step five: carrying out data comparison on the desensitized data and the original data to judge whether the data meet the expected requirements after desensitization;
step six: and generating the desensitized data which is judged to be expected to the display terminal of the user for displaying.
2. A database desensitization method for protecting sensitive private data according to claim 1, characterized by: the data extraction process in the second step is as follows: the static desensitization system adopts a plurality of data extraction modes, provides a data processing interface of a universal mode for all database application environments, provides a data processing interface based on a top-speed mode for partial database application environments, and the data processing interface of the universal mode is compatible with database application scenes of users to the maximum extent.
3. A database desensitization method for protecting sensitive private data according to claim 1, characterized by: the process of data discovery in step three is as follows: the structural information of the database is cached locally in a pre-reading mode, and the automatically-operated data scanning task can acquire a small amount of sample data from a data source in combination with the structural information of the database, compare the sample data with the fingerprint characteristics of the built-in sensitive data, identify the type of the sensitive data and record the storage position of the sensitive data.
4. A database desensitization method for protecting sensitive private data according to claim 1, characterized by: the desensitization treatment in the fourth step is specifically carried out as follows: in the processes of data extraction, desensitization calculation and data loading, all data are processed in a memory, no sensitive data is recorded on the geomagnetic disc, the principle that the data do not fall to the ground in the desensitization process is adhered to, the safety protection level of a whole data use chain is improved, various sensitive data processing modes such as data shielding, data simulation, key part replacement, random character strings, fixed value resetting and the like are provided according to actual needs through a desensitization rule system, real and effective sensitive information is hidden, information such as the position, the type and the like of the sensitive data information in a production environment is automatically scanned and found, and various sensitive data processing schemes are provided by combining preset desensitization rules.
5. A database desensitization method for protecting sensitive private data according to claim 1, characterized by: the data comparison process in the step five is as follows: and analyzing and comparing the desensitization tasks in angles such as database structures, data objects, table quantity, data amount in tables and the like of the desensitization data, helping a user to verify whether the desensitization tasks are complete and load all data into a target library according to a desensitization scheme, judging whether the desensitization data meet expected requirements after desensitization, and displaying the data difference before and after desensitization.
6. A database desensitization method for protecting sensitive private data according to claim 1, characterized by: the specific process of the identity authentication of the first step is as follows:
s1: a user needs to input an account and a password for verification when logging in the data extraction system;
s2: marking the time point of the first time when the user inputs the account as T1, and marking the time point of the last bit when the user inputs the account as T2;
s3: by the formula T2-T1 ═ TDifference (D)Obtaining the final account input duration TDifference (D)
S4: the time point of the first time when the user inputs the password is marked as B1, and the time point of the last bit when the user inputs the password is marked as B2;
s5: by the formula B2-B1 ═ BDifference (D)To obtain the final account password input duration BDifference (D)
S6: then by the formula (B)Difference (D)+TDifference (D))/(|BDifference (D)-TDifference (D)|)=BtRatio ofTo obtain a real-time verification coefficient BtRatio of
S7: when the account number and the password input by the user are correct, the real-time verification coefficient Bt is extractedRatio ofWith prestored contrast coefficient BtOriginal sourceCarrying out comparison;
s8: by the formula BtRatio of-BtOriginal source=BtDifference (D)To obtain a contrast coefficient difference value BtDifference (D)
S9: when the contrast coefficient difference value BtDifference (D)Is 0 or the contrast ratio difference BtDifference (D)When the absolute value of the absolute value is smaller than the preset value, the verification is passed;
s10: when the contrast coefficient difference value BtDifference (D)When the absolute value of the password is larger than the preset value, the user needs to input the account number and the password again and acquire the real-time verification coefficient Bt againRatio ofAnd the process of step S8 is repeated to perform the re-verification, and when the re-verification fails, that is, the data cannot be extracted at the login system on the day.
CN202011000344.4A 2020-09-22 2020-09-22 Database desensitization method for protecting sensitive private data Pending CN111931240A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011000344.4A CN111931240A (en) 2020-09-22 2020-09-22 Database desensitization method for protecting sensitive private data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011000344.4A CN111931240A (en) 2020-09-22 2020-09-22 Database desensitization method for protecting sensitive private data

Publications (1)

Publication Number Publication Date
CN111931240A true CN111931240A (en) 2020-11-13

Family

ID=73334058

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011000344.4A Pending CN111931240A (en) 2020-09-22 2020-09-22 Database desensitization method for protecting sensitive private data

Country Status (1)

Country Link
CN (1) CN111931240A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112749376A (en) * 2021-03-05 2021-05-04 闪捷信息科技有限公司 Dynamic desensitization method for relational database
CN113761576A (en) * 2021-09-03 2021-12-07 国网山东省电力公司电力科学研究院 Privacy protection method and device, storage medium and electronic equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106599713A (en) * 2016-11-11 2017-04-26 中国电子科技网络信息安全有限公司 Database masking system and method based on big data
CN109271808A (en) * 2018-09-07 2019-01-25 北明软件有限公司 A kind of data inactivity desensitization system and method based on the discovery of database sensitivity
CN109815736A (en) * 2019-01-24 2019-05-28 深圳昂楷科技有限公司 A kind of database desensitization method, device and desensitization equipment
CN110032476A (en) * 2019-04-17 2019-07-19 柳州铁道职业技术学院 A kind of file storage intelligent backup system based on big data
CN110399733A (en) * 2019-03-18 2019-11-01 国网安徽省电力有限公司黄山供电公司 A kind of desensitization platform for structural data
CN111091640A (en) * 2019-12-19 2020-05-01 深圳市图美电子技术有限公司 Network storage device capable of authorizing time management control
CN111274565A (en) * 2020-01-18 2020-06-12 温州大学大数据与信息技术研究院 Computer login system based on identity recognition

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106599713A (en) * 2016-11-11 2017-04-26 中国电子科技网络信息安全有限公司 Database masking system and method based on big data
CN109271808A (en) * 2018-09-07 2019-01-25 北明软件有限公司 A kind of data inactivity desensitization system and method based on the discovery of database sensitivity
CN109815736A (en) * 2019-01-24 2019-05-28 深圳昂楷科技有限公司 A kind of database desensitization method, device and desensitization equipment
CN110399733A (en) * 2019-03-18 2019-11-01 国网安徽省电力有限公司黄山供电公司 A kind of desensitization platform for structural data
CN110032476A (en) * 2019-04-17 2019-07-19 柳州铁道职业技术学院 A kind of file storage intelligent backup system based on big data
CN111091640A (en) * 2019-12-19 2020-05-01 深圳市图美电子技术有限公司 Network storage device capable of authorizing time management control
CN111274565A (en) * 2020-01-18 2020-06-12 温州大学大数据与信息技术研究院 Computer login system based on identity recognition

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112749376A (en) * 2021-03-05 2021-05-04 闪捷信息科技有限公司 Dynamic desensitization method for relational database
CN113761576A (en) * 2021-09-03 2021-12-07 国网山东省电力公司电力科学研究院 Privacy protection method and device, storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
US7974942B2 (en) Data masking system and method
US20050177559A1 (en) Information leakage source identifying method
CN109446817A (en) A kind of detection of big data and auditing system
CN103258165A (en) Processing method and device for leak evaluation
CN111931240A (en) Database desensitization method for protecting sensitive private data
JP4585925B2 (en) Security design support method and support device
CN114021184A (en) Data management method and device, electronic equipment and storage medium
CN115630374B (en) Testing method and device of credible numerical control system, computer equipment and storage medium
CN105993156A (en) Server access authentication method and device
CN113553583A (en) Information system asset security risk assessment method and device
CN112000984A (en) Data leakage detection method, device, equipment and readable storage medium
CN115859345A (en) Data access management method and system based on block chain
KR102263111B1 (en) Method for data security management and recording medium recording program for performing the method
CN112651039A (en) Electric power data differentiation desensitization method and device fusing service scenes
CN111950033A (en) Desensitization system based on big data security platform for citizen privacy protection
US20230198760A1 (en) Verified presentation of non-fungible tokens
CN114417397A (en) Behavior portrait construction method and device, storage medium and computer equipment
CA2559428C (en) Data masking system and method
US10817614B2 (en) Automatic detection of relatedness in pools of encrypted data
McLaurin A study on the efficacy of small business cybersecurity controls
Singh et al. Digital Forensics and Cybersecurity Tools
CN109583233A (en) Data leak monitoring method and device
CN109766713B (en) Method for realizing dynamic rapid desensitization of data based on proxy
Shajal et al. Vulnerability Detection in Popular Android Applications
CN113885837A (en) Method and device for establishing threat modeling requirement

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201113

RJ01 Rejection of invention patent application after publication