CA3054213A1 - Information management method and device - Google Patents

Information management method and device Download PDF

Info

Publication number
CA3054213A1
CA3054213A1 CA3054213A CA3054213A CA3054213A1 CA 3054213 A1 CA3054213 A1 CA 3054213A1 CA 3054213 A CA3054213 A CA 3054213A CA 3054213 A CA3054213 A CA 3054213A CA 3054213 A1 CA3054213 A1 CA 3054213A1
Authority
CA
Canada
Prior art keywords
information
digest value
data
information management
management method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CA3054213A
Other languages
French (fr)
Inventor
Zhendong Li
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
10353744 Canada Ltd
Original Assignee
10353744 Canada Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 10353744 Canada Ltd filed Critical 10353744 Canada Ltd
Publication of CA3054213A1 publication Critical patent/CA3054213A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes

Abstract

The present disclosure provides an information management method and apparatus. The information management method includes: determining a digest value of to-be-queried information in response to a data query request; transmitting an information query request including the digest value to a first terminal; and acquiring the information to be acquired according to return information determined by the first terminal by querying a rainbow table.
The information management method provided by the present disclosure can improve the storage security of sensitive information.

Description

Information management method and device Technical Field [0001] The present disclosure relates to the field of information technology, and in particular, to an information management method and apparatus.
Background Art
[0002] Due to the regulatory requirements and various compliance requirements of the financial industry, sensitive financial information needs to be desensitized or encrypted during storage and use, where plaintext storage is prohibited. However, sensitive financial information such as bank card numbers, ID numbers, and mobile phone numbers used in contracts often have the requirements of plaintext, such as customer service, risk control identification, and real-name verification, and so on. Generally speaking, for the scenario where sensitive information is used as a query result, the method for storing the sensitive information (such as the four elements of name, mobile phone, ID card and bank card) by a service side mainly includes encryption, digest and desensitization; while for the scenarios where sensitive information is used as a retrieval keyword, other primary keys such as a customer number are required to perform the conversion association.
[0003] Encryption is generally used in the scenarios where a service side needs to restore the plaintext. The symmetric and asymmetric keys are typically used to encrypt the four elements mentioned above. When the query result is obtained, the corresponding key is used for decryption and restoration. However, in these scenarios, the service side can both encrypt and decrypt, and thus may cause information leakage risks. Therefore, high levels of management of the key are necessary. For large Internet companies with diverse lines of business, this type of management can lead to inefficient retrieval of sensitive information. Digest is often used in identity verification and other cases. Desensitization is mostly used in the prompt of last digits shown on an interface. The last two methods irreversibly conceal or destroy the true meaning of the plaintext, and their application scenarios are limited.
[0004] Therefore, there is a need for an information management method that can meet the information security requirements and improve the efficiency of sensitive information query.
[0005] It should be noted that the information disclosed in the Background Art section above is only for the purpose of facilitating understanding of the background of the present disclosure, and thus may include information that does not constitute prior art known to a person of ordinary skill in the art.
Summary of the Invention
[0006] An object of the present disclosure is to provide an information management method and an information management apparatus for overcoming the following problems caused by the limitations and disadvantages of the existing technologies at least to some extent.
[0007] 1. A service side can encrypt and decrypt sensitive information by itself, and thus cannot eliminate the potential risks of internal leakage of the sensitive information.
[0008] 2. The management of the key is based on the product line of each business group of a company, and it is impossible to conduct effective real-time audit supervision.
[0009] 3. The existing three types of methods have their own limitations, and need to be adapted according to the specific scenarios. There are cumbersome and redundant issues in the construction.
[0010] 4. Sensitive information, when used as a query condition, has undesired availability.
[0011] According to a first aspect of some embodiments of the present disclosure, an information management method is provided, including: determining, in response to a data query request, a digest value of to-be-queried information; transmitting an information query request including the digest value to a first terminal; and acquiring the information to be acquired according to return information determined by the first terminal through querying a rainbow table.
[0012] In some exemplary embodiments of the present disclosure, the method further includes:
[0013] Acquiring a digest value of first information and recording, and then deleting the first information.
[0014] In some exemplary embodiments of the present disclosure, the method further includes:
[0015] Acquiring mask data of the first information; and
[0016] Acquiring a digest value of a ciphertext in the mask data, and recording corresponding to the mask data, and then deleting the first information.
[0017] In some exemplary embodiments of the present disclosure, the method further includes:
[0018] Creating an index for a plaintext in the mask data.
[0019] In some exemplary embodiments of the present disclosure, the method further includes:
[0020] Acquiring, in response to a data retrieval request, a plurality of mask data according to a retrieval keyword and the index; and
[0021] Acquiring a first digest value of the retrieval key and a second digest value corresponding to the plurality of mask data, and determining a retrieval result from the plurality of mask data according to the first digest value.
[0022] In some exemplary embodiments of the present disclosure, the transmitting an information query request comprising the digest value to a first terminal includes:
[0023] Generating a public key and a private key according to the data query request; and
[0024] Transmitting an information query request comprising the digest value and the public key to the first terminal.
[0025] In some exemplary embodiments of the present disclosure, the acquiring the information to be acquired according to return information determined by the first terminal through querying a rainbow table includes:
[0026] Decrypting the returned information according to the private key to obtain the to-be-queried information.
[0027] According to a second aspect of some embodiments of the present disclosure, an information management apparatus is provided, including:
[0028] A digest value determining module, which is configured to determine, in response to a data query request, a digest value of to-be-queried information;
[0029] An information querying module, which is configured to transmit an information query request comprising the digest value to a first terminal; and
[0030] An information restoring module, which is configured to acquire the information to be acquired according to return information determined by the first terminal through querying a rainbow table.
[0031] According to a third aspect of the present disclosure, an information management apparatus is provided, which includes a memory; and a processor coupled to an associated memory, wherein the processor is configured to perform the information management method according to any one of the above parts on the basis of an instruction stored in the memory.
100321 According to a fourth aspect of the present disclosure, a computer readable storage medium is provided, a program is stored thereon, wherein the program is executable by a processor to implement the information management method according to any one of the above parts.
[0033] By means of storing the digest value of sensitive information as the form of the sensitive information stored by the service side and as the query condition for querying the sensitive information, and recording the relationship between the digest value and the data in a rainbow table from the compliance supervisor, the information management method provided by the embodiments of the present disclosure can effectively ensure that the compliance supervisor can monitor the process of querying sensitive information by the service side, ensure data security, and ensure that the service side can obtain the query result in time and meanwhile the query requirements are all met. In addition, by means of saving the data and digest values in a rainbow table form, it is also possible to prevent the compliance supervisor from obtaining the complete sensitive information such as to further ensure the security of the data.
100341 It should be understood that the above general description and the following detailed description are merely exemplary and explanatory descriptions and will not limit the present disclosure.
Brief Description of the Drawings 10035] The drawings herein are incorporated into the description of the present application and form a part of the description. Embodiments according to the present disclosure are shown.
Together with the description, they are used to explain the principles of the present disclosure. It is apparent that the drawings in the following description are only some of the embodiments of the present disclosure, and other drawings may be obtained by a person of ordinary skill in the art according to these drawings without involving any inventive skills.
100361 FIG. 1 is a flow chart of an information management method according to some exemplary embodiments of the present disclosure.

[0037] FIG. 2 is a flow chart of a digest value saving process according to some exemplary embodiments of the present disclosure.
[0038] FIG. 3 is a flow chart of another digest value saving process according to some exemplary embodiments of the present disclosure.
[0039] FIG. 4 is a sub-flow chart of an information management method according to some exemplary embodiments of the present disclosure.
[0040] FIG. 5 is a flow chart of an information management method according to another exemplary embodiment of the present disclosure.
[0041] FIG. 6 is a schematic diagram of an information management method in an application scenario according to the present disclosure.
[0042] FIG. 7 is a block diagram of an information management apparatus according to another exemplary embodiment of the present disclosure.
10043] FIG. 8 is a block diagram of an electronic device according to some exemplary embodiments of the present disclosure.
[0044] FIG. 9 is a schematic diagram of a computer readable storage medium according to some exemplary embodiments of the present disclosure.
Description of the Embodiments [0045] Exemplary embodiments will now be described in more detail with reference to the accompanying drawings. Exemplary embodiments can be implemented in many different forms, and should not be construed as being limited to the examples set forth herein.
Rather, these embodiments are provided so that the present disclosure will be more complete.
The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details will be set forth. However, one skilled in the art will appreciate that one or more of the specific details may be omitted or other methods, components, devices, steps, etc. may be employed. In other situations, the known solutions will not be described in detail which prevents the description from focusing on certain aspects of the present disclosure.
[0046] Moreover, the drawings are only schematic illustrations of the present disclosure; the same reference numerals are used to refer to the same or like parts in the drawings, and the repeated description thereof will be omitted herein. Some of the block diagrams shown in the figures are functional entities and do not necessarily have to correspond to physically or logically separate entities. These functional entities may be implemented in software, or implemented in one or more hardware modules or integrated circuits, or implemented in different network and/or processor devices and/or microcontroller devices.
[0047] Some exemplary embodiments of the present disclosure will be described in detail below with reference to the accompanying drawings.
[0048] FIG. 1 is a flow chart of an information management method according to some exemplary embodiments of the present disclosure. In reference to FIG. 1, an information management method 100 may include:
[0049] Step Si, determining, in response to a data query request, a digest value of to-be-queried information;
[0050] Step S2, transmitting an information query request comprising the digest value to a first terminal;
[0051] Step S3, acquiring the information to be acquired according to return information determined by the first terminal through querying a rainbow table.
[0052] By means of storing the digest value of sensitive information as the form of the sensitive information stored by the service side and as the query condition for querying the sensitive information, and recording the relationship between the digest value and the data in a rainbow table from the compliance supervisor, the information management method provided by the embodiments of the present disclosure can effectively ensure that the compliance supervisor can monitor the process of querying sensitive information by the service side, ensure data security, and ensure that the service side can obtain the query result in time and meanwhile the query requirements are all met. In addition, by means of saving the data and digest values in a rainbow table form, it is also possible to prevent the compliance supervisor from obtaining the complete sensitive information such as to further ensure the security of the data.
[0053] Hereinafter, each step of the information management method 100 will be described in detail. In some embodiments of the present disclosure, the information management method 100 may be performed by a service side, and the service side may be, for example, an object that collects sensitive information and uses the sensitive information. In contrast to the service side, there is a compliance supervisor which maintains sensitive information and audits the service side to determine whether the service side has the right to use the sensitive information.

[0054] Step Si, determining, in response to a data query request, a digest value of to-be-queried information [0055] In a scenario where the sensitive information is used as a query result, that is, when it is necessary to query the sensitive information of an object, an associated primary key corresponding to the information to be queried may be first determined. For example, when the data to be queried is the mobile phone number of a user A, the associated primary key thereof may be the user name of the user A, and the digest value of the mobile phone number of the user corresponding to the associated primary key can be determined.
[0056] FIG. 2 is a flow chart of a digest value saving process according to some exemplary embodiments of the present disclosure.
[0057] In reference to FIG. 2, in some exemplary embodiments of the present disclosure, the process of saving a digest value may include:
[0058] Step S01, acquiring a digest value of first information and recording, and then deleting the first information.
[0059] The first information is sensitive information. After obtaining the sensitive information, the service side may obtain the digest value of the sensitive information according to the preset digest algorithm and the preset salt value, and record the digest value in a recording position of the sensitive information, and then delete the sensitive information. In this way, the service side only retains the digest value of the sensitive information, and because the digest algorithm is irreversible, the service side cannot decrypt the digest value, which effectively ensures the data security.
[0060] In some cases, in order to respond to an application scenario in which the sensitive information is a retrieval keyword, it is necessary to retain a part of the plaintext of sensitive information. FIG. 3 is a flow chart of another digest value saving process according to some exemplary embodiments of the present disclosure.
[0061] In reference to FIG. 3, in some embodiments of the present disclosure, the process of saving the digest value may also be as follows:
[0062] Step S02, acquiring mask data of the first information;
[0063] Step S03, acquiring a digest value of a ciphertext in the mask data, and recording corresponding to the mask data, and then deleting the first information, [0064] In which the first information may be, for example, the sensitive information that needs to extract the digest value.
[0065] The mask data of the sensitive information can be obtained through a preset mask algorithm. The mask data includes the ciphertext and plaintext of preset digits, and the ciphertext is the covered data, which is usually displayed by "*"; the plaintext is the original data. For example, if the first information is "123456789," the corresponding mask data may be "123***789" and the ciphertext is "456."
[0066] After the mask data is determined, the digest value of the ciphertext portion can be obtained according to the preset digest algorithm and the preset salt value.
In the above example, it is the digest value of the number "456." After the digest value is obtained, the mask data and the corresponding ciphertext digest value can be recorded only in the recording position of the sensitive information, and the original sensitive data can be deleted, thereby realizing the secure storage of the sensitive data.
[0067] In step S2, an information query request comprising the digest value is transmitted to a first terminal.
[0068] The first terminal can be, for example, a terminal of a compliance supervisor. In some embodiments of the present disclosure, the service side only retains the data that has been destroyed by the digest algorithm, and can obtain the sensitive information from the compliance supervisor when the complete sensitive information needs to be queried, so that the compliance supervisor can effectively supervise the service side to properly use the data.
[0069] The service side may send an information query request including the digest value of the information to be queried to the compliance supervisor.
[0070] FIG. 4 is a sub-flow chart of an information management method according to some exemplary embodiments of the present disclosure.
[0071] In reference to FIG. 4, in some exemplary embodiments of the present disclosure, step S2 may include:
[0072] Step S21, generating a public key and a private key according to the data query request;
[0073] Step S22, transmitting an information query request comprising the digest value and the public key to the first terminal.

[0074] Corresponding to each data query request using sensitive information as the query result, the compliance supervisor can generate a pair of public and private keys and send the public key together with the digest value of the data to be queried to the compliance supervisor, thereby encrypting the communication process and further ensuring data security.
[0075] In step S3, the information to be acquired according to return information determined by the first terminal is acquired through querying a rainbow table.
[0076] In some embodiments of the present disclosure, the compliance supervisor saves the relationship between the data and the digest value through a rainbow table. At a terminal of the compliance supervisor, a rainbow table including a plurality of independent data can be generated, and the data in the rainbow table are not associated with each other. In addition, the digest value of each data in the rainbow table may also be obtained according to the same digest algorithm and the preset salt value as the service side, and the digest value is correspondingly recorded with the data.
[0077] Therefore, when the compliance supervisor receives the information query request including the digest value, if after review it is determined that the service side is permitted to access to the sensitive information, the data corresponding to the digest value can be retrieved from the rainbow table, and then the data is sent to the service side as the return information.
With regard to the compliance supervisor, because the data in the rainbow table are independent from each other, it is impossible to obtain the association data of each data from the data association, thereby effectively ensuring that the compliance supervisor cannot obtain the user's sensitive information (for example, the four elements), thereby further improving the data security. When the service side sends the public key along with the digest value to the compliance supervisor, the compliance supervisor may also encrypt the return information according to the public key and then send it back to the service side.
[0078] After receiving the return information, the service side may decrypt the return information according to the private key corresponding to the public key if the public and private key encryption is performed, and obtain the data corresponding to the digest value returned by the compliance supervisor. If the returned information is not encrypted, the service side may directly obtain the data corresponding to the digest value returned by the compliance supervisor.
[0079] After obtaining the data corresponding to the digest value, if the digest value acquisition process is to digest the full text of the sensitive information, the data corresponding to the digest value can be directly returned as the query result; while if the digest value acquisition process is to digest the ciphertext part of the sensitive information, the data corresponding to the digest value may be spliced with the plaintext part of the data to be queried, so as to obtain the complete sensitive information and return it as the result of the query.
[0080] The above is a scenario in which the sensitive information is used as a query result. In order to respond properly in the scenario in which the sensitive information is used as a retrieval keyword, in addition to masking the sensitive information and saving the plaintext, the plaintext can also be indexed.
[0081] FIG. 5 is a flow chart of an information management method according to another exemplary embodiment of the present disclosure.
[0082] In reference to FIG. 5, for a scenario in which the sensitive information is used as a retrieval keyword, the information management method may include:
[0083] step S4, acquiring, in response to a data retrieval request, a plurality of mask data according to a retrieval keyword and the index;
[0084] step S5, acquiring a first digest value of the retrieval key and a second digest value corresponding to the plurality of mask data, and determining a retrieval result from the plurality of mask data according to the first digest value.
[0085] For example, when a user A's mobile phone number is used as the keyword to retrieve the related information of the user A, since the plaintext of the mobile phone number has been indexed, the mobile phone number can be directly retrieved in the index.
In addition, since the index is composed of plaintext, it is possible to return multiple retrieval results in one retrieving process, and these retrieval results are all mask data.
[0086] In order to determine the mask data corresponding to the mobile phone number from a plurality of mask data, firstly, according to the previously mentioned preset mask range, the preset digest algorithm and the preset salt value, a digest value of the corresponding digits of the ciphertext in the mobile phone number can be obtained, and the digest values corresponding to the ciphertexts of a plurality of retrieval results can then be determined.
Alternatively, the digest value of the mobile phone number may be first obtained, and the digest values corresponding to a plurality of retrieval results may be determined, so that the retrieval result that is consistent with the digest value of the mobile phone number to be queried is determined as the data to be queried, and the associated data according to the data to be queried can be further retrieved from the system. The above mobile phone number querying process is only an example, and in actual application, it can also be other type of sensitive data.
[0087] By means of masking the sensitive information, indexing the plaintext and determining the unique retrieval result according to the digest value, it can avoid the low retrieval efficiency caused by the large amount of data directly retrieved according to the digest value, and effectively improve the efficiency of the sensitive information query of the service side.
[0088] The above method 100 will be described in detail below through certain specific implementation scenarios.
[0089] FIG. 6 is a schematic diagram of an information management method in an application scenario according to the present disclosure.
[0090] In reference to FIG. 6, some embodiments of the present disclosure can solve the contradiction between the security and practicality of desensitization preservation and restoration of sensitive information by means of designing a sensitive information preservation architecture based on the digest algorithm on both the service side and the compliance supervisor and the relationship between the digest algorithm and the rainbow table through the principle of duty division.
[0091] On the service side, first determine the digest algorithm, mask range and reasonable salt value, mask the externally input sensitive information (first information), use the ICMS salt to obtain the digest value for the mask portion, and retain the correspondence of the four elements; next retain a partial plaintext retained and index the unmasked plaintext portion.
[0092] When the sensitive information is used as the data query result, the returned plaintext data can be obtained by means of making the document access the data query environment of the compliance side; while when the sensitive information is used as a retrieval keyword, it can be queried in the index, and then the digest value of the retrieval condition and the digest value of the retrieval result are compared to determine a unique retrieval result, thereby improving the query speed and achieving high availability. Since the plaintext data is destroyed and irreversible, the service side cannot obtain the true content of the sensitive information by itself, which effectively protects the information security.
[0093] On the compliance supervisor side, a rainbow table is first generated, and then the rainbow table including the digest value-data is created according to the digest algorithm, the mask range and the reasonable salt value consistent with those of the service side, so as to conceal the correspondence of the four elements. Because the weights of the data in the rainbow table are equalized, the compliance supervisor cannot obtain the true meaning of the sensitive information by itself either, which further effectively protects the information security. In addition, the compliance supervisor also needs to build a highly concurrent and highly available data query environment and provide query interface documents in order to improve the information query efficiency; as well as establish a rigorous monitoring and reviewing system to enhance the supervision on the use of sensitive data by the service side.
[0094] A single credit grinding query channel may be created between the service side and the compliance supervisor side, so that the service side can perform data query or mask query and data splicing with the compliance supervisor side through the digest value so as to adapt to the restoration scenario of the output result. In addition, to ensure the data transmission security, the service side may generate a public-private key pair and provide the public key to the compliance supervisor. In this way, after the compliance supervisor side completes the query, the returned data is encrypted by the public key given by the service side and sent back to the service side. After obtaining the ciphertext, the service side may decrypt the returned data using the private key corresponding to the public key. The compliance supervisor side and the service side shown in the exemplary solution are only one embodiment of the present disclosure, and the scope of protection of the present disclosure is not limited thereto.
[0095] The embodiments of the present disclosure can meet the service requirements of plaintext restoration, conditional query, etc. through a single deployment framework, and at the same time, they eliminate the hidden risks of sensitive information leaking from a single internal channel, and thus have high universality within and between large companies and industries.
[0096] In summary, the information management method provided by the present disclosure utilizes the feature of homogenization of weight of a rainbow table to eliminate the directivity of sensitive information, thereby protecting the data privacy. In addition, the single information desensitization method can satisfy a variety of different business application scenarios, thereby greatly simplifying the deployment process. Therefore, the information management method of the present disclosure has at least the following beneficial effects:

[0097] 1. High security: the service side has no plaintext data, and the compliance supervisor side has no data relationship. As a result, no one can technically see the full picture of the plaintext data.
[0098] 2. Low cost: the workload for modifying the terminal software for the service side and the compliance supervisor side is low, and there is no need to greatly change the existing architecture.
[0099] 3. Wide coverage: due to the reusability of a rainbow table, this method can be widely used in a variety of business lines, such as finance, restaurants, wine trips, platforms, and the like.
By means of setting up the single standard monitor and review on the compliance side, in a single solution, it solves the problem of the current management of sensitive information where each side manages its sensitive information by itself.
[0100] Corresponding to the foregoing method embodiments, the present disclosure further provides an information management apparatus, which can be used to implement the foregoing method embodiments.
[0101] FIG. 7 is a block diagram of an information management apparatus according to another exemplary embodiment of the present disclosure.
[0102] In reference to FIG. 7, the information management apparatus 70 may include:
[0103] a digest value determining module 71, which is configured to determine, in response to a data query request, a digest value of to-be-queried information;
[0104] an information querying module 72, which is configured to transmit an information query request comprising the digest value to a first terminal;
[0105] an information restoring module 73, which is configured to acquire the information to be acquired according to return information determined by the first terminal through querying a rainbow table.
[0106] In an exemplary embodiment of the present disclosure, the information management apparatus may further include:
[0107] a full-text digest value recording module 701, which is configured to acquire a digest value of first information and record, and then delete the first information.
[0108] In an exemplary embodiment of the present disclosure, the information management apparatus may further include:

[0109] a masking module 702, which is configured to acquire mask data of the first information;
[0110] a mask digest value recording module 703, which is configured to acquire a digest value of a ciphertext in the mask data, and record corresponding to the mask data, and then delete the first information.
[0111] In an exemplary embodiment of the present disclosure, the information management apparatus may further include:
[0112] an index creating module 74, which is configured to create an index for a plaintext in the mask data.
[0113] In an exemplary embodiment of the present disclosure, the information management apparatus may further include:
[0114] a retrieval responding module 75, which is configured to acquire, in response to a data retrieval request, a plurality of mask data according to a retrieval keyword and the index;
[0115] a result determining module 76, which is configured to acquire a first digest value of the retrieval key and a second digest value corresponding to the plurality of mask data, and determine a retrieval result from the plurality of mask data according to the first digest value.
[0116] In an exemplary embodiment of the present disclosure, the information querying module 72 includes:
[0117] a key generating unit 721, which is configured to generate a public key and a private key according to the data query request;
[0118] a key transmitting unit 722, which is configured to transmit an information query request comprising the digest value and the public key to the first terminal.
[0119] In an exemplary embodiment of the present disclosure, the information restoring module 73 includes:
[0120] a data decrypting unit 731, which is configured to decrypt the returned information according to the private key to obtain the to-be-queried information.
[0121] Since the respective functions of the apparatus 70 have been described in detail in their corresponding method embodiments, their disclosures will not be repeated herein.
[0122] It should be noted that although several modules or units of equipment for action execution are mentioned in the detailed description above, such division is not mandatory.
Indeed, in accordance with the embodiments of the present disclosure, the features and functions of two or more modules or units described above may be combined in one module or unit. On the other hand, the features and functions of one of the modules or units described above may be further divided into multiple modules or units.
[0123] In an exemplary embodiment of the present disclosure, an electronic device capable of implementing the above method is also provided.
[0124] A person skilled in the art will appreciate that various aspects of the present invention can be implemented as a system, a method, or a program product. Accordingly, the aspects of the present invention may be in the following forms. That is, a complete hardware implementation, a complete software implementation (including firmware, microcode, etc.), or a combination of hardware and software implementations, may be collectively referred to herein as "circuits,"
"modules," or "systems."
[0125] An electronic device 800 in accordance with such an embodiment of the present invention will be described below with reference to FIG. 8. The electronic device 800 shown in FIG. 8 is merely an example and should not impose any limitation on the function and scope of use of the embodiments of the present invention.
[0126] As shown in FIG. 8, the electronic device 800 may be in the form of a general purpose computing device. The components of the electronic device 800 may include, but are not limited to, at least one processing unit 810, at least one storage unit 820, and a bus 830 that connects different system components (including the storage unit 820 and the processing unit 810).
[0127] The storage unit stores program code that can be executed by the processing unit 810 such that the processing unit 810 performs the steps in various exemplary embodiments in accordance with the present invention as described in the "exemplary method"
parts of the present disclosure. For example, the processing unit 810 may perform the steps shown in FIG. 1:
step Si, determining, in response to a data query request, a digest value of to-be-queried information; step S2, transmitting an information query request comprising the digest value to a first terminal; and step S3, acquiring the information to be acquired according to return information determined by the first terminal through querying a rainbow table.
[0128] The storage unit 820 may include a readable medium in the form of a volatile storage unit, such as a random access storage unit (RAM) 8201 and/or a cache storage unit 8202, and may further include a read only storage unit (ROM) 8203.

[0129] The storage unit 820 may also include a program/utility 8204 having a set (at least one) of program modules 8205; the program module 8205 may include, but is not limited to, an operating system, one or more applications, other program modules, and program data. In addition, the implementations in a network environment may also be included in each or some of these examples.
[0130] The bus 830 may be one or more of several types of bus structures, including a memory unit bus or a memory unit controller, a peripheral bus, a graphics acceleration port, a processing unit, or a local bus using any of a variety of bus structures.
[0131] The electronic device 800 may communicate with one or more external devices 700 (e.g., a keyboard, a pointing device, a Bluetooth device, etc.), and may also communicate with one or more devices that enable a user to interact with the electronic device 800, and/or with any device (e.g., a router, a modem, etc.) that enables the electronic device 800 to communicate with one or more other computing devices. This communication can take place via an input/output (I/0) interface 850. Also, the electronic device 800 may communicate with one or more networks (e.g., a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet) via a network adapter 860. As shown, the network adapter 860 can communicate with other modules of the electronic device 800 via the bus 830.
It should be understood that although not shown in the figures, other hardware and/or software modules may also be utilized in conjunction with the electronic device 800, which include, but are not limited to, microcode, device drivers, redundant processing units, external disk drive arrays, RAID
systems, tape drives, and data backup storage systems, etc.
[0132] Through the description for the above embodiments, a person skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software or by software in combination with necessary hardware. Therefore, the technical solution according to some embodiments of the present disclosure may be in the form of a software product, which may be stored in a non-volatile storage medium (such as a CD-ROM, a USB flash drive, a mobile hard disk, etc.) or on a network. A number of instructions may be included therein to cause a computing device (which may be a personal computer, a server, a terminal device, a network device, etc.) to perform a method in accordance with some embodiments of the present disclosure.

[0133] In some exemplary embodiments of the present disclosure, a computer readable storage medium having stored thereon a program product capable of implementing the above method of the present description is also provided. In some possible implementations, various aspects of the present invention may also be in the form of a program product comprising program code. When the program product is run on a terminal device, the program code is configured to cause the terminal device to perform the steps according to various exemplary embodiments of the present invention as described in the "exemplary method"
parts of the present disclosure.
[0134] In reference to FIG. 9, a program product 900 for implementing the above method is illustrated in accordance with an embodiment of the present invention, which may be a portable compact disk read only memory (CD-ROM) including program code, and may be run on a terminal device such as a personal computer. However, the program product of the present invention is not limited thereto. In this disclosure, the readable storage medium may be any tangible medium that can contain or store a program. The program can be used by or used in conjunction with an instruction execution system, apparatus, or device.
[0135] The program product may be any combination of one or more readable media. The readable medium can be a readable signal medium or a readable storage medium.
The readable storage medium can be, for example, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the above. More specific examples (a non-exhaustive list) of the readable storage media include:
electrical connections with one or more wires, portable disks, hard disks, random access memory (RAM), read only memory (ROM), erasable programmable read-only memory (EPROM
or flash memory), optical fibers, portable compact disk read only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the foregoing.
[0136] The computer readable signal medium may include a data signal that is transmitted in a baseband or as a part of a carrier, carrying readable program code. Such transmitted data signals can take a variety of forms including, but not limited to, electromagnetic signals, optical signals, or any suitable combination of the foregoing. The readable signal medium may also be any readable medium other than a readable storage medium, and the readable medium can transmit, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.

[0137] The program code on a readable medium can be transmitted using any suitable medium, including but not limited to wireless communication, wired communication, optical cable, RF, etc., or any suitable combination of the foregoing.
[0138] Program code for performing the operations of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C++, etc., including conventional procedural programming languages, such as the "C" language or a similar programming language. The program code can execute entirely on a user computing device, partially executed on a remote computing device on a user computing device, or entirely on a remote computing device or a server.
In the case of a remote computing device, the remote computing device can be connected to a user computing device via any kind of network, including a local area network (LAN) and a wide area network (WAN). Alternatively, it can be connected to an external computing device (e.g., using an Internet service provider to connect over the Internet).
[0139] Moreover, the above-described drawings are merely illustrative of the processes included in the method according to some exemplary embodiments of the present invention, and are not intended to limit the present invention. It is easy to understand that the processes shown in the above figures does not indicate or limit the chronological order of these processes. In addition, it is also easy to understand that these processes may be performed synchronously or asynchronously in a plurality of modules.
[0140] Other embodiments of the present disclosure will be apparent to a person skilled in the art. The present application is intended to encompass any variations, uses, or adaptations of the present disclosure, which are in accordance with the general principles of the present disclosure and include common general knowledge or common technical means in the art that are not disclosed in the present disclosure. The description and examples should be regarded as illustrative only. The true scope and concept of the present disclosure is defined by the claims.

Claims (10)

Claims:
1. An information management method, characterized in that the method comprises:
determining, in response to a data query request, a digest value of to-be-queried information;
transmitting an information query request comprising the digest value to a first terminal;
acquiring the information to be acquired according to return information determined by the first terminal through querying a rainbow table.
2. The information management method according to claim 1, characterized in that the method further comprises:
acquiring a digest value of first information and recording, and then deleting the first information.
3. The information management method according to claim 1, characterized in that the method further comprises:
acquiring mask data of the first information;
acquiring a digest value of a ciphertext in the mask data, and recording corresponding to the mask data, and then deleting the first information.
4. The information management method according to claim 3, characterized in that the method further comprises:
creating an index for a plaintext in the mask data.
5. The information management method according to claim 4, characterized in that the method further comprises:
acquiring, in response to a data retrieval request, a plurality of mask data according to a retrieval keyword and the index;
acquiring a first digest value of the retrieval key and a second digest value corresponding to the plurality of mask data, and determining a retrieval result from the plurality of mask data according to the first digest value.
6. The information management method according to claim 1, characterized in that the transmitting an information query request comprising the digest value to a first terminal comprises:
generating a public key and a private key according to the data query request;
transmitting an information query request comprising the digest value and the public key to the first terminal.
7. The information management method according to claim 5, characterized in that the acquiring the information to be acquired according to return information determined by the first terminal through querying a rainbow table comprises:
decrypting the returned information according to the private key to obtain the to-be-queried information.
8. An information management apparatus, characterized in that the information management apparatus comprises:
a digest value determining module, which is configured to determine, in response to a data query request, a digest value of to-be-queried information;
an information querying module, which is configured to transmit an information query request comprising the digest value to a first terminal;
an information restoring module, which is configured to acquire the information to be acquired according to return information determined by the first terminal through querying a rainbow table.
9. An electronic device, characterized in that the electronic device comprises:
a memory;
a processor coupled to an associated memory, wherein the processor is configured to perform the information management method according to any one of claims 1 to 7 on the basis of an instruction stored in the memory.
10. A computer readable storage medium having stored thereon a program, wherein the program is executable by a processor to implement the information management method according to any one of claims 1 to 7.
CA3054213A 2018-09-06 2019-09-05 Information management method and device Pending CA3054213A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811039097.1A CN109325360B (en) 2018-09-06 2018-09-06 Information management method and device
CN201811039097.1 2018-09-06

Publications (1)

Publication Number Publication Date
CA3054213A1 true CA3054213A1 (en) 2020-03-06

Family

ID=65263902

Family Applications (1)

Application Number Title Priority Date Filing Date
CA3054213A Pending CA3054213A1 (en) 2018-09-06 2019-09-05 Information management method and device

Country Status (2)

Country Link
CN (1) CN109325360B (en)
CA (1) CA3054213A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113630237A (en) * 2021-07-26 2021-11-09 珠海格力电器股份有限公司 Data encryption method and device and data decryption method and device
CN114003964B (en) * 2021-12-30 2022-03-25 云账户技术(天津)有限公司 Method and device for processing sensitive information mask

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7783046B1 (en) * 2007-05-23 2010-08-24 Elcomsoft Co. Ltd. Probabilistic cryptographic key identification with deterministic result
DE112012005033B4 (en) * 2011-12-01 2020-12-17 International Business Machines Corporation Cross-system secure login
US8745705B2 (en) * 2012-02-01 2014-06-03 Amazon Technologies, Inc. Account management for multiple network sites
US20130290731A1 (en) * 2012-04-26 2013-10-31 Appsense Limited Systems and methods for storing and verifying security information
CN103049709B (en) * 2013-01-22 2015-08-19 上海交通大学 Based on password recovery system and the restoration methods thereof of generator expansion rainbow table
CN103731432B (en) * 2014-01-11 2017-02-08 西安电子科技大学昆山创新研究院 Multi-user supported searchable encryption method
CN103995834A (en) * 2014-04-24 2014-08-20 小米科技有限责任公司 Sensitive information detection method and related device
CN105681280B (en) * 2015-12-29 2019-02-22 西安电子科技大学 Encryption method can search for based on Chinese in a kind of cloud environment
CN106203099B (en) * 2016-07-26 2019-02-05 北京航空航天大学 A kind of guard method of hardware supported embedded system program cue mark
CN106357384B (en) * 2016-08-26 2019-10-18 广州慧睿思通信息科技有限公司 The system and method that word2003 document based on FPGA hardware cracks
CN106778292B (en) * 2016-11-24 2019-10-22 中国电子科技集团公司第三十研究所 A kind of quick restoring method of Word encrypted document
CN106845275B (en) * 2017-02-09 2019-08-06 中国科学院数据与通信保护研究教育中心 A kind of the electronic bill management system and method for secret protection

Also Published As

Publication number Publication date
CN109325360A (en) 2019-02-12
CN109325360B (en) 2020-05-26

Similar Documents

Publication Publication Date Title
CN109214197B (en) Method, apparatus and storage medium for processing private data based on block chain
US10250613B2 (en) Data access method based on cloud computing platform, and user terminal
CN106971121B (en) Data processing method, device, server and storage medium
US20140164758A1 (en) Secure cloud database platform
CN112508722B (en) Policy information verification method and device based on zero knowledge proof
US11520905B2 (en) Smart data protection
CN102855452A (en) Method for following quick data encryption strategy based on encryption piece
US11750652B2 (en) Generating false data for suspicious users
US20210112067A1 (en) Systems and methods for secure data access control
CN112287372B (en) Method and apparatus for protecting clipboard privacy
CN110442654A (en) Promise breaking information query method, device, computer equipment and storage medium
US20200401715A1 (en) Entity resolution between multiple private data sources
CN110807205B (en) File security protection method and device
CA3054213A1 (en) Information management method and device
CN112749412A (en) Method, system, equipment and storage medium for processing passenger identity information
CN112307515A (en) Database-based data processing method and device, electronic equipment and medium
CN107423583B (en) A kind of software protecting device remapping method and device
US9928378B2 (en) Sensitive data obfuscation in output files
US20230131640A1 (en) A data migration framework
CN114896611A (en) Data processing method, processor and machine readable storage medium
CN110232570B (en) Information supervision method and device
US20190278942A1 (en) Configurable and non-invasive protection of private information for conversational agents
US9779255B2 (en) Split storage and communication of documents
US11201737B1 (en) Systems and methods for generating tokens using secure multiparty computation engines
CN112487462B (en) Data authorization method and device based on block chain vehicle tax purchasing system

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20220916

EEER Examination request

Effective date: 20220916