CN102799831A - Information safety protection system of application system based on database and information safety protection method - Google Patents

Information safety protection system of application system based on database and information safety protection method Download PDF

Info

Publication number
CN102799831A
CN102799831A CN2012103108061A CN201210310806A CN102799831A CN 102799831 A CN102799831 A CN 102799831A CN 2012103108061 A CN2012103108061 A CN 2012103108061A CN 201210310806 A CN201210310806 A CN 201210310806A CN 102799831 A CN102799831 A CN 102799831A
Authority
CN
China
Prior art keywords
database
center
information
module
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012103108061A
Other languages
Chinese (zh)
Other versions
CN102799831B (en
Inventor
耿振民
刘旭峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JIANGSU CINSEC INFORMATION TECHNOLOGY CO., LTD.
Original Assignee
WUXI CINSEC INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WUXI CINSEC INFORMATION TECHNOLOGY Co Ltd filed Critical WUXI CINSEC INFORMATION TECHNOLOGY Co Ltd
Priority to CN201210310806.1A priority Critical patent/CN102799831B/en
Publication of CN102799831A publication Critical patent/CN102799831A/en
Application granted granted Critical
Publication of CN102799831B publication Critical patent/CN102799831B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses an information safety protection system of an application system based on a database and an information safety protection method. The system comprises a central terminal based on a database system terminal, a terminal based on an application system terminal, and a hardware verification electronic key for the central terminal, wherein the central terminal comprises a document encryption module, a document decryption module, an identity authentication module and a safety protection module; the terminal comprises a secure session module, a secure port module and a safety protection module; and the hardware verification electronic key comprises verification information and authority information. Because the connection is established between the database system terminal and the application system terminal, an illegal user or an unauthorized user is forbidden to carry out operations including backup or export, etc. on the database. The invention provides a secure interaction method aiming at the database and the application system to guarantee the safety of the whole session process. According to the information safety protection system of the application system based on the database and the information safety protection method, the safety dead angle of the application system based on the database can be well remedied, and the leakage of core secrets of an enterprise can be avoided.

Description

Application system information safety protection system and information safety protecting method based on database
Technical field
The invention belongs to field of information security technology, relate to a kind of information safety protection system, relate in particular to a kind of information safety protection system of the application system based on database, also relate to information safety protecting method simultaneously.
Background technology
Along with the development of infotech, increasing enterprises and institutions adopt electronic technology to handle day-to-day work, and adopt the electronic document mode to store data and have advantages such as efficient height, cost are low, convenient transfer.And database is the typical case representative of this respect, especially the development of structured query sentence etc.Database has convenient sharing, reduce data redundancy, keep data independence, realize data centralization control, advantage such as be convenient to maintain easily.And can combine very easily, thereby service better is provided for the user with the application of front end.Be deep into each convenience of work at present based on the application system of database, such as OA system, ERP system etc.
Simultaneously, when considering the convenience that database provides, have to consider its security.Influencing its security aspect mainly comprises: host's security (security of place operating system), operating right, the encryption of core data etc.Host's security mainly relies on carries out security breaches and guard system is safeguarded to place operating system, and operating right comprises fine grain permission system, and it then is that employing MD5 scheduling algorithm is encrypted core datas such as passwords that core data is encrypted.But the present subject matter that faces is above method all has certain limitation and safe dead angle when facing the reality use.Illegally server hard disc is pulled out away such as the system manager, the database development personnel go out the data carry of company the inside, the keeper have a mind to or unintentionally illegal operation cause the information leakage etc. in the database.
Summary of the invention
The object of the present invention is to provide a kind of application system information safety protection system, under the prerequisite that can guarantee application system normal access database, guarantee the security of Database Systems based on database.A whole set of application system information safety protecting method based on database is provided simultaneously, to guarantee that Database Systems can be by normal use.
Technical scheme of the present invention is following:
A kind of application system information safety protection system based on database, said system comprises a center-side based on the Database Systems end, one or more terminal based on the application system end, and the close spoon of hardware verification electronics that is used for center-side; Said center-side is arranged on the database server, comprises file encryption module, document deciphering module, authentication module and security protection module; Said terminal is arranged on the application server, comprises secured session module, secure port module and security protection module; Each terminal is connected with center-side respectively; The close spoon of said hardware verification electronics is connected with center-side, comprises authorization information and authority information.
Said center-side uses the file encryption module that the data library file is carried out the transparent encryption protection, makes database file in use keep encrypted state; Said document deciphering module carries out transparent decryption oprerations to the data library file in transport process, make the database file can be by normal use; The close spoon of said authentication module and hardware verification electronics forces to bind checking; Said security protection module is used to prevent illegal operation, the safety of protected data storehouse system.
Said terminal conversation module safe in utilization links with center-side, guarantees that with this application system keeps safe condition when carrying out session with database; Said secure port module to database transmit port information, has only the port of being verified could be normally to server requests and transmission information through the secured session set up; Said security protection module is used to prevent the terminal when setting up link or session, to be held as a hostage.
Authorization information in the close spoon of said hardware verification electronics is used for carrying out enforces authentication with center-side, and said authority information is used on the basis of checking, to the user corresponding authority being provided.
The present invention also provides a kind of application system information safety protecting method based on database, comprising:
The database file encrypting step: the user is in the normal mounting center-side and insert under the situation of the close spoon of hardware verification electronics and manually the data library file is carried out encipherment protection; Database file behind the encipherment protection does not allow any connection, has only the trusted terminal set through the keeper and the trusted port just can proper communication;
The database file decryption step: the user is in the normal mounting center-side and insert under the situation of the close spoon of hardware verification electronics and manually the data library file is carried out decryption oprerations, and the database file after the decryption oprerations can normally use on other computers and unrestrictedly;
The close spoon of electronics verification step: by the relevant information of center-side and the authorization information in the close spoon of hardware verification electronics are mated, if coupling is unsuccessful, database can't use, and then activates corresponding authority module if the match is successful;
The secured session step: address, port authorization are earlier carried out with center-side in the terminal, then send user and operation information if successfully receive the answer behind the center-side safety verification, can normal conversation if verify successfully then; Otherwise then can't normally send or information extraction to database.
The concrete steps that said database file is encrypted are following: the keeper is being equipped with the close spoon of insertion hardware verification electronics on the computer of center-side; The input relevant information; Center-side reads the authorization information in the close spoon of hardware verification electronics simultaneously, and authorization information and the built-in relevant information of center-side in the close spoon of relevant information, the hardware verification electronics of input are compared; If comparison failure, access denied then, the user can't carry out corresponding operating; If compare successfully, the user can proceed next step operation; When the user chose one or more database files and carries out manual cryptographic operation, center-side was compared user's authority information automatically, if the user has enough authorities and operates, then can normally encrypt, otherwise operation was rejected; After the user carries out cryptographic operation to database, can set the corresponding database authority information, comprise can communicate by letter IP and port, and whether allow decryption oprerations.
The concrete steps of said database file deciphering are following: the keeper is being equipped with the close spoon of insertion hardware verification electronics on the computer of center-side; The input relevant information; Center-side reads the authorization information in the close spoon of hardware verification electronics simultaneously, and authorization information and the built-in relevant information of center-side in the close spoon of relevant information, the hardware verification electronics of input are compared; If comparison failure, access denied then, the user can't carry out corresponding operating; If compare successfully, the user can proceed next step operation; When the user chose one or more database files and carries out manual decryption oprerations, center-side was compared user's authority information automatically, if the user has enough authorities and operates, then can normally decipher, otherwise operation was rejected.
The concrete steps of the close spoon checking of said electronics are following: by the relevant information of center-side and the authorization information in the close spoon of hardware verification electronics are mated, if it fails to match, database can't use; If the match is successful, then activate corresponding authority module, it comprises following several situation: 1) if center-side does not have the close spoon of hardware verification electronics, then database can't normally use, but outer net connects unrestrictedly; 2) when center-side when inserting the close spoon of hardware verification electronics; If the authorization information and the built-in relevant information of center-side of the close spoon of the hardware verification electronics that center-side is taken out do not match; Then center-side can't normally be used, and this moment, database can't normally use, but outer net connects unrestrictedly; 3) insert the close spoon of hardware verification electronics simultaneous verification information matches when center-side, then limit outer net and connect, only allow could normally to communicate with database by legal port, authority module is activated accordingly simultaneously.
The concrete steps of said secured session are following: the terminal belongs to application system the relevant information of host's main frame earlier, comprises that IP address information, port information send to center-side, and center-side is compared, if comparison failure, then access denied; If compare successfully, then comparison information is returned to the terminal; Relevant link information is carried at the terminal, comprises that user profile, operation information send to center-side, and this moment, center-side was carried out the secondary comparison, if comparison failure, then access denied; If compare successfully, then session can normally be carried out; If center-side is receiving that the terminal repeatedly asks, but repeatedly all failures of comparison then activate corresponding protection information, temporary transient all checking activities of communicating by letter of interrupting with this terminal.
Useful technique effect of the present invention is:
The present invention is through connecting at Database Systems end and application system end, prevents that disabled user or unauthorized user from backing up database or operation such as derivation.The present invention provides the method to database and application system secure interactive, to guarantee in whole session process safe property.The present invention can well remedy the safe dead angle based on the application system of database, prevents the vital strategic secrets in the enterprise.
Aspect that the present invention adds and advantage provide in the embodiment description partly below, and part will become obviously from the following description, or recognize through practice of the present invention.
Description of drawings
Fig. 1 is a system chart of the present invention.
Fig. 2 is Database Systems initialization encryption flow figure.
Fig. 3 is a Database Systems deciphering process flow diagram.
Fig. 4 is close spoon of hardware verification electronics and the normal collaboration process figure of Database Systems.
Fig. 5 is Database Systems and application system proper communication process flow diagram.
Embodiment
Further specify below in conjunction with the accompanying drawing specific embodiments of the invention.
The present invention provides a kind of application system safety system based on database; System architecture is as shown in Figure 1; Comprise a center-side, one or more terminal based on the application system end based on the Database Systems end, and the close spoon of hardware verification electronics that is used for center-side.
Center-side is arranged on the database server, comprises file encryption module, document deciphering module, authentication module and security protection module.Also be provided with Database Systems on the database server.
The terminal is arranged on the application server, comprises secured session module, secure port module and security protection module.Also be provided with application system on the application server.Each terminal is connected with center-side respectively.
The close spoon of hardware verification electronics is connected with center-side, comprises authorization information and authority information.
Based on said system, the application system method for security protection based on database provided by the present invention comprises the steps flow process, describes in conjunction with Fig. 2~Fig. 5:
Database Systems initialization encryption flow
As shown in Figure 2; The keeper is being equipped with the insertion hardware verification close spoon of electronics (hereinafter to be referred as EKEY) on the computer of center-side; Import relevant information this moment; Center-side can read the authorization information among the EKEY simultaneously, and automatically that relevant information, the center-side of input is built-in relevant information, this three of authorization information among the EKEY compare.If comparison failure, access denied then, the user can't carry out corresponding operating; If compare successfully, the user can proceed next step operation.When the user chooses one or more database files and carries out manual cryptographic operation, center-side this moment comparison user's authority information automatically, if the user has enough authorities and operates, can normally encrypt this moment, on the contrary operation is rejected.After the user carries out cryptographic operation to database, can set the corresponding database authority information, whether for example can communicate by letter IP and port allow decryption oprerations etc.
Database Systems deciphering flow process
As shown in Figure 3; The keeper inserts EKEY being equipped with on the computer of center-side; Import relevant information this moment, and center-side can read the authorization information among the EKEY simultaneously, and automatically that relevant information, the center-side of input is built-in relevant information, this three of authorization information among the EKEY compare.If comparison failure, access denied then, the user can't carry out corresponding operating; If compare successfully, the user can proceed next step operation.When the user chooses one or more database files and carries out manual decryption oprerations, center-side this moment comparison user's authority information automatically, if the user has enough authorities and operates, can normally decipher this moment, on the contrary operation is rejected.
The normal collaboration process of EKEY and database
As shown in Figure 4, through the relevant information of center-side and the authorization information among the EKEY are mated, if coupling is unsuccessful, then database can't use; If mate successfully, then activate corresponding authority module, it comprises following several kinds of situation: 1) if center-side does not have EKEY, then database can't normally use, but outer net connects unrestrictedly; 2) when center-side when inserting EKEY, if the authorization information of the EKEY that center-side is taken out does not match with built-in relevant information, then center-side can't normally be used, this moment, database can't normally use, but outer net connects unrestrictedly; 3) insert EKEY simultaneous verification information matches when center-side, then limit outer net and connect, only allow could normally to communicate with database through legal port, authority module is activated accordingly simultaneously.
Database Systems and application system proper communication flow process
As shown in Figure 5, terminal elder generation is with the relevant information of host's main frame at application system place, and for example IP address information, port information etc. send to center-side, and this moment, center-side was compared, if access denied is failed in comparison; If compare successfully, then comparison information is returned to the terminal, proceed next step; This moment, relevant link information was carried at the terminal, and for example user profile, operation information etc. send to center-side, and this moment, center-side was carried out the secondary comparison, if the comparison failure, access denied; If compare successfully, then session can normally be carried out.If center-side is receiving that the terminal repeatedly asks, but repeatedly all failures of comparison then activate corresponding protection information, temporary transient all checking activities of communicating by letter of interrupting with this terminal.
Above-described only is preferred implementation of the present invention, the invention is not restricted to above embodiment.Be appreciated that other improvement and variation that those skilled in the art directly derive or associate under the prerequisite that does not break away from basic design of the present invention, all should think to be included within protection scope of the present invention.

Claims (9)

1. application system information safety protection system based on database; It is characterized in that: said system comprises a center-side based on the Database Systems end, one or more terminal based on the application system end, and the close spoon of hardware verification electronics that is used for center-side;
Said center-side is arranged on the database server, comprises file encryption module, document deciphering module, authentication module and security protection module;
Said terminal is arranged on the application server, comprises secured session module, secure port module and security protection module; Each terminal is connected with center-side respectively;
The close spoon of said hardware verification electronics is connected with center-side, comprises authorization information and authority information.
2. according to the said application system information safety protection system of claim 1 based on database; It is characterized in that: said center-side uses the file encryption module that the data library file is carried out the transparent encryption protection, makes database file in use keep encrypted state; Said document deciphering module carries out transparent decryption oprerations to the data library file in transport process, make the database file can be by normal use; The close spoon of said authentication module and hardware verification electronics forces to bind checking; Said security protection module is used to prevent illegal operation, the safety of protected data storehouse system.
3. according to the said application system information safety protection system based on database of claim 1, it is characterized in that: said terminal conversation module safe in utilization links with center-side, guarantees that with this application system keeps safe condition when carrying out session with database; Said secure port module to database transmit port information, has only the port of being verified could be normally to server requests and transmission information through the secured session set up; Said security protection module is used to prevent the terminal when setting up link or session, to be held as a hostage.
4. according to the said application system information safety protection system of claim 1 based on database; It is characterized in that: the authorization information in the close spoon of said hardware verification electronics is used for carrying out enforces authentication with center-side, and said authority information is used on the basis of checking, to the user corresponding authority being provided.
5. the information safety protecting method of any said application system information safety protection system based on database in the claim 1 to 4 is characterized in that may further comprise the steps:
The database file encrypting step: the user is in the normal mounting center-side and insert under the situation of the close spoon of hardware verification electronics and manually the data library file is carried out encipherment protection; Database file behind the encipherment protection does not allow any connection, has only the trusted terminal set through the keeper and the trusted port just can proper communication;
The database file decryption step: the user is in the normal mounting center-side and insert under the situation of the close spoon of hardware verification electronics and manually the data library file is carried out decryption oprerations, and the database file after the decryption oprerations can normally use on other computers and unrestrictedly;
The close spoon of electronics verification step: by the relevant information of center-side and the authorization information in the close spoon of hardware verification electronics are mated, if coupling is unsuccessful, database can't use, and then activates corresponding authority module if the match is successful;
The secured session step: address, port authorization are earlier carried out with center-side in the terminal, then send user and operation information if successfully receive the answer behind the center-side safety verification, can normal conversation if verify successfully then; Otherwise then can't normally send or information extraction to database.
6. according to the said application system information safety protecting method of claim 5 based on database; It is characterized in that: the concrete steps that said database file is encrypted are following: the keeper is being equipped with the close spoon of insertion hardware verification electronics on the computer of center-side; The input relevant information; Center-side reads the authorization information in the close spoon of hardware verification electronics simultaneously, and authorization information and the built-in relevant information of center-side in the close spoon of relevant information, the hardware verification electronics of input are compared; If comparison failure, access denied then, the user can't carry out corresponding operating; If compare successfully, the user can proceed next step operation; When the user chose one or more database files and carries out manual cryptographic operation, center-side was compared user's authority information automatically, if the user has enough authorities and operates, then can normally encrypt, otherwise operation was rejected; After the user carries out cryptographic operation to database, can set the corresponding database authority information, comprise can communicate by letter IP and port, and whether allow decryption oprerations.
7. according to the said application system information safety protecting method of claim 5 based on database; It is characterized in that: the concrete steps of said database file deciphering are following: the keeper is being equipped with the close spoon of insertion hardware verification electronics on the computer of center-side; The input relevant information; Center-side reads the authorization information in the close spoon of hardware verification electronics simultaneously, and authorization information and the built-in relevant information of center-side in the close spoon of relevant information, the hardware verification electronics of input are compared; If comparison failure, access denied then, the user can't carry out corresponding operating; If compare successfully, the user can proceed next step operation; When the user chose one or more database files and carries out manual decryption oprerations, center-side was compared user's authority information automatically, if the user has enough authorities and operates, then can normally decipher, otherwise operation was rejected.
8. according to the said application system information safety protecting method of claim 5 based on database; It is characterized in that: the concrete steps of the close spoon checking of said electronics are following: by the relevant information of center-side and the authorization information in the close spoon of hardware verification electronics are mated; If it fails to match, database can't use; If the match is successful, then activate corresponding authority module, it comprises following several situation: 1) if center-side does not have the close spoon of hardware verification electronics, then database can't normally use, but outer net connects unrestrictedly; 2) when center-side when inserting the close spoon of hardware verification electronics; If the authorization information and the built-in relevant information of center-side of the close spoon of the hardware verification electronics that center-side is taken out do not match; Then center-side can't normally be used, and this moment, database can't normally use, but outer net connects unrestrictedly; 3) insert the close spoon of hardware verification electronics simultaneous verification information matches when center-side, then limit outer net and connect, only allow could normally to communicate with database by legal port, authority module is activated accordingly simultaneously.
9. according to the said application system information safety protecting method of claim 5 based on database; It is characterized in that: the concrete steps of said secured session are following: the terminal belongs to application system the relevant information of host's main frame earlier; Comprise that IP address information, port information send to center-side; Center-side is compared, if comparison failure, then access denied; If compare successfully, then comparison information is returned to the terminal; Relevant link information is carried at the terminal, comprises that user profile, operation information send to center-side, and this moment, center-side was carried out the secondary comparison, if comparison failure, then access denied; If compare successfully, then session can normally be carried out; If center-side is receiving that the terminal repeatedly asks, but repeatedly all failures of comparison then activate corresponding protection information, temporary transient all checking activities of communicating by letter of interrupting with this terminal.
CN201210310806.1A 2012-08-28 2012-08-28 Information safety protection system of application system based on database and information safety protection method Active CN102799831B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210310806.1A CN102799831B (en) 2012-08-28 2012-08-28 Information safety protection system of application system based on database and information safety protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210310806.1A CN102799831B (en) 2012-08-28 2012-08-28 Information safety protection system of application system based on database and information safety protection method

Publications (2)

Publication Number Publication Date
CN102799831A true CN102799831A (en) 2012-11-28
CN102799831B CN102799831B (en) 2014-11-26

Family

ID=47198935

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210310806.1A Active CN102799831B (en) 2012-08-28 2012-08-28 Information safety protection system of application system based on database and information safety protection method

Country Status (1)

Country Link
CN (1) CN102799831B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103500202A (en) * 2013-09-29 2014-01-08 中国船舶重工集团公司第七0九研究所 Security protection method and system for light-weight database
CN104636675A (en) * 2013-11-08 2015-05-20 苏州慧盾信息安全科技有限公司 System and method for providing safety protection for database
CN105303113A (en) * 2014-06-23 2016-02-03 威尔奇·伊沃 Anti-identity-theft method and hardware database device
CN107563221A (en) * 2017-09-04 2018-01-09 安徽爱她有果电子商务有限公司 A kind of certification decoding security management system for encrypting database
CN107980134A (en) * 2017-08-10 2018-05-01 福建联迪商用设备有限公司 The method and its system of information security of intelligent terminal input
CN108173828A (en) * 2017-12-22 2018-06-15 北京知道创宇信息技术有限公司 Data transmission method, device and storage medium
CN108537062A (en) * 2018-04-24 2018-09-14 山东华软金盾软件股份有限公司 A kind of method of database data dynamic encryption
CN114666091A (en) * 2022-02-15 2022-06-24 广州图灵科技有限公司 Database system capable of automatically encrypting backup and preventing secret leakage

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101697511A (en) * 2009-09-22 2010-04-21 南京大学 Method and system for receiving mobile streaming media conditions
CN101938468A (en) * 2010-08-06 2011-01-05 四川长虹电器股份有限公司 Digital content protecting system
US20110072266A1 (en) * 2008-10-10 2011-03-24 Hisashi Takayama Information processing device, authentication system, authentication device, information processing method, information processing program, recording medium, and integrated circuit
CN102255870A (en) * 2010-05-19 2011-11-23 上海可鲁系统软件有限公司 Security authentication method and system for distributed network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110072266A1 (en) * 2008-10-10 2011-03-24 Hisashi Takayama Information processing device, authentication system, authentication device, information processing method, information processing program, recording medium, and integrated circuit
CN101697511A (en) * 2009-09-22 2010-04-21 南京大学 Method and system for receiving mobile streaming media conditions
CN102255870A (en) * 2010-05-19 2011-11-23 上海可鲁系统软件有限公司 Security authentication method and system for distributed network
CN101938468A (en) * 2010-08-06 2011-01-05 四川长虹电器股份有限公司 Digital content protecting system

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103500202A (en) * 2013-09-29 2014-01-08 中国船舶重工集团公司第七0九研究所 Security protection method and system for light-weight database
CN103500202B (en) * 2013-09-29 2017-02-01 中国船舶重工集团公司第七0九研究所 Security protection method and system for light-weight database
CN104636675A (en) * 2013-11-08 2015-05-20 苏州慧盾信息安全科技有限公司 System and method for providing safety protection for database
CN105303113A (en) * 2014-06-23 2016-02-03 威尔奇·伊沃 Anti-identity-theft method and hardware database device
CN105303113B (en) * 2014-06-23 2018-08-03 威尔奇·伊沃 A kind of identity Anti-theft method and hardware data library facilities
CN107980134A (en) * 2017-08-10 2018-05-01 福建联迪商用设备有限公司 The method and its system of information security of intelligent terminal input
CN107563221A (en) * 2017-09-04 2018-01-09 安徽爱她有果电子商务有限公司 A kind of certification decoding security management system for encrypting database
CN108173828A (en) * 2017-12-22 2018-06-15 北京知道创宇信息技术有限公司 Data transmission method, device and storage medium
CN108173828B (en) * 2017-12-22 2021-01-12 北京知道创宇信息技术股份有限公司 Data transmission method, device and storage medium
CN108537062A (en) * 2018-04-24 2018-09-14 山东华软金盾软件股份有限公司 A kind of method of database data dynamic encryption
CN114666091A (en) * 2022-02-15 2022-06-24 广州图灵科技有限公司 Database system capable of automatically encrypting backup and preventing secret leakage

Also Published As

Publication number Publication date
CN102799831B (en) 2014-11-26

Similar Documents

Publication Publication Date Title
CN102799831B (en) Information safety protection system of application system based on database and information safety protection method
EP3585023B1 (en) Data protection method and system
CN107563213B (en) Safety secrecy control device for preventing data extraction of storage equipment
CN111815816B (en) Electronic lock security system and key distribution method thereof
CN105740725B (en) A kind of document protection method and system
CN102948114A (en) Single-use authentication methods for accessing encrypted data
CN103065102A (en) Data encryption mobile storage management method based on virtual disk
CN104299300B (en) The unblanking and close locking method of safety intelligent lock system based on NFC
CN103080946A (en) Method, secure device, system and computer program product for securely managing files
CN102831346B (en) A kind of file protecting system carries out the method for file encryption-decryption
CN111815812B (en) Third-party unlocking control method and system for electronic lock
CN101341490A (en) Method for control access of file system, related system, SIM card and computer program product used therein
CN104320389A (en) Fusion identify protection system and fusion identify protection method based on cloud computing
US9471808B2 (en) File management system and method
CN102667792B (en) For the method and apparatus of the file of the file server of access security
CN111815814A (en) Electronic lock security system and binding authentication method thereof
CN105247833A (en) Self-authentication device and method
CN111901418B (en) External terminal protection equipment and system based on unidirectional file transfer protocol
CN101894242A (en) System and method for protecting information safety of mobile electronic equipment
CN111815815B (en) Electronic lock safety system
CN112069555A (en) Safe computer architecture based on double-hard-disk cold switching operation
CN111815817A (en) Access control safety control method and system
CN202872828U (en) A circulation control system of files
CN106326757A (en) Data encryption device of storage system
CN111815813A (en) Electronic lock safety system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee

Owner name: JIANGSU HUAYU INFORMATION TECHNOLOGY CO., LTD.

Free format text: FORMER NAME: WUXI CINSEC INFORMATION TECHNOLOGY CO., LTD.

CP03 Change of name, title or address

Address after: 214000. -20-403, 58 embroidered Road, Binhu District, Binhu District, Jiangsu, Wuxi

Patentee after: JIANGSU CINSEC INFORMATION TECHNOLOGY CO., LTD.

Address before: Jinxi road Binhu District 214081 Jiangsu province Wuxi Henghua Science Park No. 100, building 20, Room 403

Patentee before: Wuxi Cinsec Information Technology Co., Ltd.

PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: Information safety protection system of application system based on database and information safety protection method

Effective date of registration: 20150507

Granted publication date: 20141126

Pledgee: Agricultural Bank of China Limited by Share Ltd Wuxi science and Technology Branch

Pledgor: JIANGSU CINSEC INFORMATION TECHNOLOGY CO., LTD.

Registration number: 2015990000364

PLDC Enforcement, change and cancellation of contracts on pledge of patent right or utility model
PC01 Cancellation of the registration of the contract for pledge of patent right

Date of cancellation: 20210326

Granted publication date: 20141126

Pledgee: Agricultural Bank of China Limited by Share Ltd. Wuxi science and Technology Branch

Pledgor: JIANGSU CINSEC INFORMATION TECHNOLOGY Co.,Ltd.

Registration number: 2015990000364

PC01 Cancellation of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: Information security protection system and information security protection method of application system based on Database

Effective date of registration: 20210412

Granted publication date: 20141126

Pledgee: Jiangsu Jiangyin Rural Commercial Bank Co.,Ltd. Wuxi Branch

Pledgor: JIANGSU CINSEC INFORMATION TECHNOLOGY Co.,Ltd.

Registration number: Y2021320010127

PE01 Entry into force of the registration of the contract for pledge of patent right