CN115659375A - Data processing method, data processing device, storage medium and electronic equipment - Google Patents

Data processing method, data processing device, storage medium and electronic equipment Download PDF

Info

Publication number
CN115659375A
CN115659375A CN202211398989.7A CN202211398989A CN115659375A CN 115659375 A CN115659375 A CN 115659375A CN 202211398989 A CN202211398989 A CN 202211398989A CN 115659375 A CN115659375 A CN 115659375A
Authority
CN
China
Prior art keywords
key
data
preset
search
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211398989.7A
Other languages
Chinese (zh)
Inventor
王均
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An E Wallet Electronic Commerce Co Ltd
Original Assignee
Ping An E Wallet Electronic Commerce Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An E Wallet Electronic Commerce Co Ltd filed Critical Ping An E Wallet Electronic Commerce Co Ltd
Priority to CN202211398989.7A priority Critical patent/CN115659375A/en
Publication of CN115659375A publication Critical patent/CN115659375A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a data processing method, a data processing device, a storage medium and electronic equipment. Wherein, the method comprises the following steps: acquiring a database set corresponding to the sensitive map; the sensitive map is used for displaying sensitive information data in a plurality of business systems; traversing field data corresponding to fields of each database in the database set; converting the field data into formatted data in a key-value pair format based on a preset dictionary creating function; and encrypting the key value corresponding to each key in the formatted data according to a preset encryption mode. The invention solves the technical problem that the safety of the sensitive information cannot be effectively ensured in the related technology. The invention is applicable to the financial field and the digital medical field.

Description

Data processing method, data processing device, storage medium and electronic equipment
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a data processing method, an apparatus, a storage medium, and an electronic device.
Background
With the development of the internet, data security is more and more concerned by people, and particularly, in the business of the financial, medical and communication industries, a large amount of sensitive information of customers needs to be processed, the sensitive information relates to personal privacy of identity information, financial account information, medical health information and the like of the customers, if the information is leaked, the rights and interests of the customers are seriously threatened, and enterprises or institutions face the risk of being attacked by hackers. At present, the safety problem of sensitive information is solved to a certain extent by manually identifying whether the information encryption is finished by the sensitive information, however, when the sensitive information has more sources, the detection is inaccurate easily, the efficiency is low, and the safety of the sensitive information cannot be effectively guaranteed.
Disclosure of Invention
The embodiment of the invention provides a data processing method, a data processing device, a storage medium and electronic equipment, which at least solve the technical problem that the safety of sensitive information cannot be effectively guaranteed in the related technology.
According to an aspect of an embodiment of the present invention, there is provided a data processing method including: acquiring a database set corresponding to the sensitive map; the sensitive map is used for displaying sensitive information data in a plurality of business systems; traversing field data corresponding to fields of each database in the database set; converting the field data into formatted data in a key-value pair format based on a preset dictionary creating function; and encrypting the key value corresponding to each key in the formatted data according to a preset encryption mode.
According to another aspect of the embodiments of the present invention, there is also provided a data processing apparatus, including: the acquisition unit is used for acquiring a database set corresponding to the sensitive map; the sensitive map is used for displaying sensitive information data in a plurality of business systems; the traversing unit is used for traversing the field data corresponding to the field of each database in the database set; the conversion unit is used for converting the field data into formatted data in a key-value pair format based on a preset dictionary creating function; and the encryption unit is used for encrypting the key value corresponding to each key in the formatted data according to a preset encryption mode. .
According to still another aspect of the embodiments of the present invention, there is also provided an electronic device, including a memory and a processor, where the memory stores a computer program, and the processor is configured to execute the data processing method through the computer program.
According to still another aspect of the embodiments of the present invention, there is also provided a computer-readable storage medium in which a computer program is stored, wherein the computer program is configured to execute the above data processing method when running.
In the embodiment of the invention, a database set corresponding to the acquired sensitive map is adopted; the sensitive map is used for displaying sensitive information data in a plurality of business systems; traversing field data corresponding to fields of each database in the database set; converting the field data into formatted data in a key-value pair format based on a preset dictionary creating function; according to a preset encryption mode, a key value corresponding to each key in the formatted data is encrypted, in the method, the field data is converted into the formatted data in the key value pair format based on a preset dictionary creating function, and the key value corresponding to each key in the formatted data is encrypted, so that whether sensitive information is encrypted or not does not need to be checked manually, the safety of the sensitive information is improved, and the technical problem that the safety of the sensitive information cannot be effectively guaranteed in the related technology is solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
FIG. 1 is a schematic diagram of an application environment of an alternative data processing method according to an embodiment of the invention;
FIG. 2 is a schematic diagram of an application environment of an alternative data processing method according to an embodiment of the invention;
FIG. 3 is a flow diagram illustrating an alternative data processing method according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of an alternative data processing apparatus according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an alternative electronic device according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
According to an aspect of the embodiments of the present invention, there is provided a data processing method, which may be, but is not limited to, applied in an application environment as shown in fig. 1 as an optional implementation manner. The application environment comprises: the terminal equipment 102, the network 104 and the server 106 are used for human-computer interaction with the user. The user 108 and the terminal device 102 can perform human-computer interaction, and a data processing application program runs in the terminal device 102. The terminal device 102 includes a human-machine interaction screen 1022, a processor 1024, and a memory 1026. The human-computer interaction screen 1022 is used for displaying formatted data in a key-value pair format; processor 1024 is configured to obtain a sensitive map for presenting sensitive information data in a plurality of business systems. The memory 1026 is used for storing a sensitive map of sensitive information data in the plurality of business systems.
In addition, the server 106 is located in a server cluster, the server 106 includes a database 1062 and a processing engine 1064, and the database 1062 is used for storing a sensitive map of sensitive information data in the multiple business systems. The processing engine 1064 is configured to obtain a database set corresponding to the sensitive map; the sensitive map is used for displaying sensitive information data in a plurality of business systems; traversing field data corresponding to fields of each database in the database set; converting the field data into formatted data in a key-value pair format based on a preset dictionary creating function; the formatted data in the key-value pair format is displayed at the client of the terminal device 102.
In one or more embodiments, the data processing method described above in the present application may be applied to the application environment shown in fig. 2. As shown in fig. 2, a human-computer interaction may be performed between a user 202 and a user device 204. The user equipment 204 includes a memory 206 and a processor 208. The user device 204 in this embodiment may, but is not limited to, obtain the formatted data in the key-value pair format with reference to performing the operations performed by the terminal device 102 described above.
Optionally, the terminal device 102 and the user device 204 include, but are not limited to, a mobile phone, a set-top box, a television, a tablet computer, a notebook computer, a PC, a vehicle-mounted electronic device, a wearable device, and the like, and the network 104 may include, but is not limited to, a wireless network or a wired network. Wherein, this wireless network includes: WIFI and other networks that enable wireless communication. Such wired networks may include, but are not limited to: wide area networks, metropolitan area networks, and local area networks. The server 106 may include, but is not limited to, any hardware device capable of performing computations. The server may be a single server, a server cluster composed of a plurality of servers, or a cloud server. The above is merely an example, and this is not limited in this embodiment.
With the development of the internet, data security is more and more concerned by people, and particularly, a large amount of sensitive information of a client needs to be processed in the business of the financial, medical and communication industries, the sensitive information relates to personal privacy of identity information, financial account information, medical health information and the like of the client, if the information is leaked, the rights and interests of the client are seriously threatened, and enterprises or institutions face the risk of hacking. At present, the safety problem of sensitive information is solved to a certain extent by manually identifying whether the information encryption is finished by the sensitive information, however, when the sensitive information has more sources, the detection is inaccurate easily, the efficiency is low, and the safety of the sensitive information cannot be effectively guaranteed.
In order to solve the above technical problem, as an optional implementation manner, as shown in fig. 3, an embodiment of the present invention provides a data processing method, including the following steps:
s302, acquiring a database set corresponding to the sensitive map; the sensitive map is used for displaying sensitive information data in a plurality of business systems.
Specifically, the sensitive information data includes, but is not limited to, a mobile phone number, an identification number, a bank card number, an address, etc., or data customized by a service system.
S304, traversing the field data corresponding to the field of each database in the database set.
Specifically, the field and the field data of each database in the database set are traversed, and then the field data corresponding to each field is obtained.
S306, converting the field data into formatted data in a key-value pair format based on a preset dictionary creating function.
Specifically, the dictionary creation function herein includes, but is not limited to, a plurality of functions that create a dictionary using Python, for example, creating a dictionary using parenthesis: person = { "name": zhang "," age ":18," pay ":40000," job ": python engineer" }; or using keyword parameters and type construction functions to create a dictionary: person = dit (name = "zhang san", age =18, pay =40000, job = "Python engineer"); or using zip functions to link lists of names/values together to create the dictionary keys = [ "name", "age", "pay", "job" ], values = [ "zhang san", 18, 40000, "Python engineer" ], person = dit (zip (keys, values), or using fromkey to create the dictionary keys = [ "name", "page", "job" ], person = dit.
It should be noted that the formatted data in the key-value pair format herein includes, but is not limited to, formatted data in the key-value format.
S308, encrypting the key value corresponding to each key in the formatted data according to a preset encryption mode.
Specifically, for example, the key value corresponding to each key in the key-value formatted data is encrypted in a symmetric encryption manner or an asymmetric encryption manner.
In the embodiment of the invention, a database set corresponding to the acquired sensitive map is adopted; the sensitive map is used for displaying sensitive information data in a plurality of business systems; traversing field data corresponding to fields of each database in the database set; converting the field data into formatted data in a key-value pair format based on a preset dictionary creating function; according to a preset encryption mode, a key value corresponding to each key in the formatted data is encrypted, in the method, the field data is converted into the formatted data in the key value pair format based on a preset dictionary creating function, and the key value corresponding to each key in the formatted data is encrypted, so that whether sensitive information is encrypted or not does not need to be checked manually, the safety of the sensitive information is improved, and the technical problem that the safety of the sensitive information cannot be effectively guaranteed in the related technology is solved.
In one or more embodiments, the encrypting, according to a preset encryption method, a key value corresponding to each key in the formatted data includes:
dividing a key value corresponding to each key in the formatted data into a first character string and a second character string;
adding an encrypted salt value to the first character string and/or the second character string;
and encrypting the first character string and/or the second character string after the salt value is added according to a preset encryption algorithm.
For example, a key value corresponding to an 11-digit mobile phone number is divided into a first character string comprising the first 7 digits and a second character comprising the second 4 digits; and after the encryption salt value is added to the first 7-bit number and/or the 4-bit number, the encryption is carried out according to an MD5 encryption mode. Therefore, the data security of the sensitive data can be effectively guaranteed.
In one or more embodiments, the encrypting, according to a preset encryption method, a key value corresponding to each key in the formatted data includes:
acquiring the encryption length of sensitive information data; intercepting the characters with the encryption length aiming at the key value corresponding to each key in the formatted data to obtain an intercepted key value; and encrypting the interception key value.
Specifically, for example, the encryption length set by the user is obtained, for example, the encryption length of the key value corresponding to the 11-digit mobile phone number is 7-digit characters, the 7-digit characters in the mobile phone number can be intercepted to obtain the intercepted key value, and then the 7-digit characters are encrypted.
In one or more embodiments, after converting the field data into formatted data in a key-value pair format, the method further includes:
storing the encrypted formatted data into a preset log file; monitoring the log file through a preset log shipping tool;
pushing the log file to a consumption center of a preset message processing platform so that the consumption center generates a plurality of views showing the log file;
storing the plurality of views and the log file to a target database.
Specifically, for example, the encrypted formatted data is stored in a preset log file, the log file is monitored through a fileteam tool, the latest sensitive data record is captured, the data is automatically pushed to a consumption center of a middleware kafka of a business system, the consumption center of the kafka generates a plurality of database views showing the log file, and the plurality of views and the log file are stored in a target database. Based on the multiple views, sensitive data can be further isolated, effective visualization can be carried out on the sensitive data, and the safety of the sensitive data is effectively guaranteed.
In one or more embodiments, after encrypting the key value corresponding to each key in the formatted data, the method further includes:
receiving a search keyword input by a current user, and determining a search list matched with the search keyword according to a preset regular expression;
determining a target search term from the search list;
and acquiring target views from the multiple views according to the target search words, and acquiring target display data according to the target views.
Specifically, for example, a search keyword "mobile phone" input by a current user determines a search list { mobile phone number, 130 beginning mobile phone number, 139 beginning mobile phone number } and the like matched with the search keyword according to a preset regular expression, determines a target search word as "130 beginning mobile phone number" from the search list, acquires target views corresponding to all 130 beginning mobile phone numbers from the multiple views according to the target search word, and acquires all 130 beginning mobile phone numbers according to the target views.
In one or more embodiments, the determining, according to a preset regular expression, a search list matching the search keyword includes:
determining a search term set matched with the searched keywords according to a preset regular expression;
according to the number of times of clicking each retrieval word in the retrieval word set, carrying out descending order arrangement on the retrieval word set;
and determining the search list according to the search word set in descending order.
Specifically, for example, a search keyword "mobile phone" input by a current user determines that a search list matched with the search keyword is { mobile phone number, 130 beginning mobile phone number, 139 beginning mobile phone number } according to a preset regular expression, and performs descending order arrangement on the search term set according to the number of times each search term in the search term set is clicked, so as to obtain a search list after descending order is {130 beginning mobile phone number, 139 beginning mobile phone number }.
In one or more embodiments, the determining a target search term from the search listing includes: acquiring a history retrieval record of a current user; and matching target search words from the search list according to the historical retrieval records.
Specifically, for example, the current search list { mobile phone number, 130 beginning mobile phone number, 139 beginning mobile phone number, mobile phone number + identification number }, the history search record of the current user includes a keyword of "139 beginning mobile phone number", and a target search word is matched from the search list, where the target search word is "139 beginning mobile phone number". For another example, the current history search record of the user includes keywords of "139 beginning mobile phone number" and "mobile phone number + identification number", the number of searches for "139 beginning mobile phone number" is 5 times, the number of searches for "mobile phone number + identification number" is 3 times, and "139 beginning mobile phone number" may be used as the target search word.
The sensitive map developed based on the database solves the source problem of sensitive information to a certain extent, when only a small amount of database data is checked, whether data encryption is finished or not can be basically identified through manual work, but when the number of databases to be checked is increased, manual work cannot be met, efficiency is low, and visualization of sensitive data in related technologies cannot be effectively achieved.
In order to solve the above problem, in an application embodiment, the data processing method further includes the following steps:
firstly, traversing database field information obtained from a sensitive map, and finishing data formatting output by customizing keys and converting the field information corresponding to the keys into values of the dictionaries according to a dictionary creating mode.
Secondly, placing the formatted data into a log file, monitoring the log file through a filebolt tool, capturing the latest record, automatically pushing the data to a consumption center of kafka, converting the data into Structured Query Language (SQL) statements by the consumption center, namely querying the sensitive data in a manner of establishing a database view, completing the warehousing operation of the sensitive data, and then displaying the warehoused sensitive information through a visualization platform. And then the pushing and visual display of the sensitive information are completed.
When sensitive data are input into a database, a time field is added by default, and then sensitive information data in any previous period of time can be backtracked and viewed through an input time option of a visualization platform.
In addition, the keywords are matched through the regular expression, the corresponding keywords are counted, and the corresponding data are automatically input into the chart, so that the trend graph of the sensitive data can be analyzed and displayed, and the system backtracking function and the data trend analysis are further realized.
According to the embodiment of the invention, the encryption operation is carried out through the data in the sensitive map, the data safety requirement can be met without manual detection, and trend analysis and system backtracking can be carried out on the collected sensitive information.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
According to another aspect of the embodiments of the present invention, there is also provided a data processing apparatus for implementing the above data processing method. As shown in fig. 4, the apparatus includes:
an obtaining unit 402, configured to obtain a database set corresponding to a sensitive map; the sensitive map is used for displaying sensitive information data in a plurality of business systems;
a traversing unit 404, configured to traverse field data corresponding to a field of each database in the database set;
a converting unit 406, configured to convert the field data into formatted data in a key-value pair format based on a preset dictionary creating function;
the encrypting unit 408 is configured to encrypt the key value corresponding to each key in the formatted data according to a preset encryption manner.
In the embodiment of the invention, a database set corresponding to the acquired sensitive map is adopted; the sensitive map is used for displaying sensitive information data in a plurality of business systems; traversing field data corresponding to fields of each database in the database set; converting the field data into formatted data in a key-value pair format based on a preset dictionary creating function; according to a preset encryption mode, a key value corresponding to each key in the formatted data is encrypted, in the method, the field data is converted into the formatted data in the key value pair format based on a preset dictionary creating function, and the key value corresponding to each key in the formatted data is encrypted, so that whether sensitive information is encrypted or not does not need to be checked manually, the safety of the sensitive information is improved, and the technical problem that the safety of the sensitive information cannot be effectively guaranteed in the related technology is solved.
In one or more embodiments, the encryption unit 408 includes:
the segmentation module is used for segmenting the key value corresponding to each key in the formatted data into a first character string and a second character string;
the adding module is used for adding an encrypted salt value to the first character string and/or the second character string;
and the first encryption module is used for encrypting the first character string and/or the second character string after the salt value is added according to a preset encryption algorithm.
In one or more embodiments, the encryption unit 408 further includes:
the acquisition module is used for acquiring the encryption length of the sensitive information data;
the intercepting module is used for intercepting the characters with the encryption length aiming at the key value corresponding to each key in the formatted data to obtain the intercepted key value;
and the second encryption module is used for encrypting the interception key value.
In one or more embodiments, the data processing apparatus further includes:
the first storage unit is used for storing the encrypted formatted data into a preset log file;
the monitoring unit is used for monitoring the log file through a preset log shipping tool;
the pushing unit is used for pushing the log file to a consumption center of a preset message processing platform so as to enable the consumption center to generate a plurality of views for displaying the log file;
and the second storage unit is used for storing the plurality of views and the log file to a target database.
In one or more embodiments, the data processing apparatus further includes:
the receiving unit is used for receiving search keywords input by a current user and determining a search list matched with the search keywords according to a preset regular expression;
a determining unit, configured to determine a target search term from the search list;
and acquiring target views from the multiple views according to the target search words, and acquiring target display data according to the target views.
In one or more embodiments, the receiving unit includes:
the first determining module is used for determining a search term set matched with the searched keywords according to a preset regular expression;
the arrangement module is used for carrying out descending arrangement on the search term set according to the number of times that each search term in the search term set is clicked;
and the second determining module is used for determining the search list according to the search word set in descending order.
In one or more embodiments, the determining unit includes:
the acquisition module is used for acquiring the historical retrieval record of the current user;
and the matching module is used for matching the target search terms from the search list according to the historical retrieval records.
According to another aspect of the embodiments of the present application, there is also provided an electronic device for implementing the data processing method, where the electronic device may be the terminal device or the server shown in fig. 1. The present embodiment takes the electronic device as a server as an example for explanation. As shown in fig. 5, the electronic device comprises a memory 502 and a processor 504, the memory 502 having stored therein a computer program, the processor 504 being arranged to perform the steps of any of the above-described method embodiments by means of the computer program.
Optionally, in this embodiment, the electronic device may be located in at least one network device of a plurality of network devices of a computer network.
Optionally, in this embodiment, the processor may be configured to execute the following steps by a computer program:
s1, acquiring a database set corresponding to a sensitive map; the sensitive map is used for displaying sensitive information data in a plurality of business systems;
s2, traversing field data corresponding to fields of each database in the database set;
s3, converting the field data into formatted data in a key-value pair format based on a preset dictionary creating function;
and S4, encrypting the key value corresponding to each key in the formatted data according to a preset encryption mode.
Alternatively, it can be understood by those skilled in the art that the structure shown in fig. 5 is only an illustration, and the electronic device may also be a terminal device such as a smart phone (e.g., an Android phone, an iOS phone, etc.), a tablet computer, a palmtop computer, a Mobile Internet Device (MID), a PAD, and the like. Fig. 5 is a diagram illustrating a structure of the electronic device. For example, the electronics may also include more or fewer components (e.g., network interfaces, etc.) than shown in FIG. 5, or have a different configuration than shown in FIG. 5.
The memory 502 may be used to store software programs and modules, such as program instructions/modules corresponding to the data processing method and apparatus in the embodiments of the present application, and the processor 504 executes various functional applications and data processing by running the software programs and modules stored in the memory 502, that is, implements the data processing method described above. The memory 502 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 502 may further include memory located remotely from the processor 504, which may be connected to the terminal over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof. The memory 502 may be, but is not limited to, specifically used for storing sensitive information data in a business system. As an example, as shown in fig. 5, the memory 502 may include, but is not limited to, the obtaining unit 402, the traversing unit 404, the converting unit 406, and the encrypting unit 408 in the data processing apparatus. In addition, the data processing apparatus may further include, but is not limited to, other module units in the data processing apparatus, which are not described in detail in this example.
Optionally, the transmission device 506 is used for receiving or sending data via a network. Examples of the network may include a wired network and a wireless network. In one example, the transmission device 506 includes a Network adapter (NIC) that can be connected to a router via a Network cable and other Network devices to communicate with the internet or a local area Network. In one example, the transmission device 506 is a Radio Frequency (RF) module, which is used for communicating with the internet in a wireless manner.
In addition, the electronic device further includes: a display 508 for displaying the formatted data in a key-value pair format; and a connection bus 510 for connecting the respective module parts in the above-described electronic apparatus.
In other embodiments, the terminal device or the server may be a node in a distributed system, where the distributed system may be a blockchain system, and the blockchain system may be a distributed system formed by connecting a plurality of nodes through a network communication. Nodes can form a Peer-To-Peer (P2P) network, and any type of computing device, such as an electronic device like a server or a terminal, can become a node in the blockchain system by joining the Peer-To-Peer network.
In one or more embodiments, the present application also provides a computer program product or computer program comprising computer instructions stored in a computer-readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and executes the computer instructions, so that the computer device executes the data processing method. Wherein the computer program is arranged to perform the steps of any of the above method embodiments when executed.
Alternatively, in the present embodiment, the above-mentioned computer-readable storage medium may be configured to store a computer program for executing the steps of:
s1, acquiring a database set corresponding to a sensitive map; the sensitive map is used for displaying sensitive information data in a plurality of business systems;
s2, traversing field data corresponding to fields of each database in the database set;
s3, converting the field data into formatted data in a key-value pair format based on a preset dictionary creating function;
and S4, encrypting the key value corresponding to each key in the formatted data according to a preset encryption mode.
Alternatively, in this embodiment, a person skilled in the art may understand that all or part of the steps in the methods of the foregoing embodiments may be implemented by a program instructing hardware associated with the terminal device, where the program may be stored in a computer-readable storage medium, and the storage medium may include: flash disks, read-Only memories (ROMs), random Access Memories (RAMs), magnetic or optical disks, and the like.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
The integrated unit in the above embodiments, if implemented in the form of a software functional unit and sold or used as a separate product, may be stored in the above computer-readable storage medium. Based on such understanding, the technical solution of the present invention may be substantially or partially implemented in the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium, and including instructions for causing one or more computer devices (which may be personal computers, servers, or network devices) to execute all or part of the steps of the method according to the embodiments of the present invention.
In the above embodiments of the present invention, the description of each embodiment has its own emphasis, and reference may be made to the related description of other embodiments for parts that are not described in detail in a certain embodiment.
In the several embodiments provided in the present application, it should be understood that the disclosed client may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, a division of a unit is merely a division of a logic function, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that it is obvious to those skilled in the art that various modifications and improvements can be made without departing from the principle of the present invention, and these modifications and improvements should also be considered as the protection scope of the present invention.

Claims (10)

1. A data processing method, comprising:
acquiring a database set corresponding to the sensitive map; the sensitive map is used for displaying sensitive information data in a plurality of business systems;
traversing field data corresponding to fields of each database in the database set;
converting the field data into formatted data in a key-value pair format based on a preset dictionary creating function;
and encrypting the key value corresponding to each key in the formatted data according to a preset encryption mode.
2. The method according to claim 1, wherein encrypting the key value corresponding to each key in the formatted data according to a preset encryption manner comprises:
dividing key values corresponding to each key in the formatted data into a first character string and a second character string;
adding an encrypted salt value to the first character string and/or the second character string;
and encrypting the first character string and/or the second character string after the salt value is added according to a preset encryption algorithm.
3. The method according to claim 1, wherein encrypting the key value corresponding to each key in the formatted data according to a preset encryption manner comprises:
acquiring the encryption length of sensitive information data;
intercepting the characters with the encryption length aiming at the key value corresponding to each key in the formatted data to obtain an intercepted key value;
and encrypting the interception key value.
4. The method of claim 1, wherein after converting the field data into formatted data in a key-value pair format, further comprising:
storing the encrypted formatted data into a preset log file;
monitoring the log file through a preset log shipping tool;
pushing the log file to a consumption center of a preset message processing platform so that the consumption center generates a plurality of views showing the log file;
storing the plurality of views and the log file to a target database.
5. The method of claim 4, wherein after encrypting the key value corresponding to each key in the formatted data, further comprising:
receiving a search keyword input by a current user, and determining a search list matched with the search keyword according to a preset regular expression;
determining a target search term from the search list;
and acquiring target views from the multiple views according to the target search words, and acquiring target display data according to the target views.
6. The method according to claim 5, wherein the determining a search list matching the search keyword according to a preset regular expression comprises:
determining a search term set matched with the searched keywords according to a preset regular expression;
according to the number of times of clicking each retrieval word in the retrieval word set, carrying out descending order arrangement on the retrieval word set;
and determining the search list according to the search word set in descending order.
7. The method of claim 5, wherein the determining a target search term from the search listing comprises:
acquiring a history retrieval record of a current user;
and matching target search words from the search list according to the historical retrieval records.
8. A data processing apparatus, comprising:
the acquisition unit is used for acquiring a database set corresponding to the sensitive map; the sensitive map is used for displaying sensitive information data in a plurality of business systems;
the traversing unit is used for traversing the field data corresponding to the field of each database in the database set;
the conversion unit is used for converting the field data into formatted data in a key-value pair format based on a preset dictionary creating function;
and the encryption unit is used for encrypting the key value corresponding to each key in the formatted data according to a preset encryption mode.
9. A computer-readable storage medium, comprising a stored program, wherein the program when executed performs the method of any one of claims 1 to 7.
10. An electronic device comprising a memory and a processor, characterized in that the memory has stored therein a computer program, the processor being arranged to execute the method of any of claims 1 to 7 by means of the computer program.
CN202211398989.7A 2022-11-09 2022-11-09 Data processing method, data processing device, storage medium and electronic equipment Pending CN115659375A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211398989.7A CN115659375A (en) 2022-11-09 2022-11-09 Data processing method, data processing device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211398989.7A CN115659375A (en) 2022-11-09 2022-11-09 Data processing method, data processing device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN115659375A true CN115659375A (en) 2023-01-31

Family

ID=85015129

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211398989.7A Pending CN115659375A (en) 2022-11-09 2022-11-09 Data processing method, data processing device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN115659375A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116756779A (en) * 2023-08-17 2023-09-15 青岛诺亚信息技术有限公司 Electronic form data objectification storage system and method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116756779A (en) * 2023-08-17 2023-09-15 青岛诺亚信息技术有限公司 Electronic form data objectification storage system and method
CN116756779B (en) * 2023-08-17 2023-11-17 青岛诺亚信息技术有限公司 Electronic form data objectification storage system and method

Similar Documents

Publication Publication Date Title
US11882099B1 (en) Trusted tunnel bridge
US11196756B2 (en) Identifying notable events based on execution of correlation searches
US20200389495A1 (en) Secure policy-controlled processing and auditing on regulated data sets
US10929345B2 (en) System and method of performing similarity search queries in a network
US20180285596A1 (en) System and method for managing sensitive data
CN111046237B (en) User behavior data processing method and device, electronic equipment and readable medium
US20190050435A1 (en) Object data association index system and methods for the construction and applications thereof
CN112732647B (en) Log searching method, device, equipment and storage medium
CN112506925A (en) Data retrieval system and method based on block chain
CN108287901A (en) Method and apparatus for generating information
US20170272362A1 (en) Data communication systems and methods of operating data communication systems
CN115659375A (en) Data processing method, data processing device, storage medium and electronic equipment
CN114239029A (en) System log safety processing method, device, equipment and storage medium
CN103780690A (en) Method and system for safely sharing user data
CN111797297B (en) Page data processing method and device, computer equipment and storage medium
CN110830416A (en) Network intrusion detection method and device
CN116319077B (en) Network attack detection method and device, equipment, storage medium and product
CN107220262B (en) Information processing method and device
CN111476595A (en) Product pushing method and device, computer equipment and storage medium
CN111488386A (en) Data query method and device
Sachdev et al. A new framework for securing, extracting and analyzing big forensic data
CN115859273A (en) Method, device and equipment for detecting abnormal access of database and storage medium
CN111190964B (en) Data docking method, device, equipment and storage medium
CN113010904A (en) Data processing method and device and electronic equipment
CN112487065A (en) Data retrieval method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination