CN108664812B - Information desensitization method, device and system - Google Patents

Information desensitization method, device and system Download PDF

Info

Publication number
CN108664812B
CN108664812B CN201810456793.6A CN201810456793A CN108664812B CN 108664812 B CN108664812 B CN 108664812B CN 201810456793 A CN201810456793 A CN 201810456793A CN 108664812 B CN108664812 B CN 108664812B
Authority
CN
China
Prior art keywords
desensitization
field
desensitized
service
service type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810456793.6A
Other languages
Chinese (zh)
Other versions
CN108664812A (en
Inventor
温涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced Nova Technology Singapore Holdings Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN202211730981.6A priority Critical patent/CN115935428A/en
Priority to CN201810456793.6A priority patent/CN108664812B/en
Publication of CN108664812A publication Critical patent/CN108664812A/en
Application granted granted Critical
Publication of CN108664812B publication Critical patent/CN108664812B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification

Abstract

The embodiment of the application provides an information desensitization method, an information desensitization device and a system, wherein the information desensitization device corresponds to a service system, and the method comprises the following steps: receiving a desensitization request sent by a service system; the desensitization request carries fields to be desensitized and target service types to which the fields to be desensitized belong; searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized; and carrying out desensitization processing on the field to be desensitized by using the desensitization rule.

Description

Information desensitization method, device and system
Technical Field
The present application relates to the field of information processing, and in particular, to an information desensitization method, apparatus, and system.
Background
With the rapid development of information technology, terminal devices such as mobile phones, tablet computers and computers are widely applied to life and work of people, and more users begin to use the terminal devices to transact business online.
When a user uses a terminal device to transact business online, the business is transacted mostly through a business system installed on the terminal device. When a user uses a service system to transact services, multiple links such as registration, login, transaction and the like are generally required to be performed in the service system, and in each link, personal information of the user, such as information of a mobile phone number, a password, an identity card number, a mailbox and the like, is generally filled. Some sensitive data such as user privacy information exist in the personal information, and when a system is designed or maintained, some user information logs are often required to be printed for reference, and when the logs are printed, the user privacy data designed in the logs can be printed after desensitization processing.
Therefore, it is necessary to provide an information desensitization method to desensitize sensitive information involved in a service system.
Disclosure of Invention
The embodiment of the application aims to provide an information desensitization method, an information desensitization device and an information desensitization system, wherein the method is applied to the information desensitization device corresponding to a service system and can desensitize sensitive fields related to various service types in the service system; and the received desensitization request sent by the service system carries the field to be desensitized and the target service type to which the field to be desensitized belongs, so that the desensitization rule corresponding to the field to be desensitized can be uniquely determined according to the field to be desensitized and the target service type to which the field to be desensitized belongs, and the desensitization accuracy is higher.
In order to solve the above technical problem, the embodiment of the present application is implemented as follows:
the embodiment of the application provides an information desensitization method, which is applied to an information desensitization device corresponding to a service system, and comprises the following steps:
receiving a desensitization request sent by a service system; the desensitization request carries a field to be desensitized and a target service type to which the field to be desensitized belongs;
searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized;
and performing desensitization treatment on the field to be desensitized by using the desensitization rule.
An embodiment of the present application further provides an information desensitization apparatus, the apparatus includes:
the receiving module is used for receiving a desensitization request sent by the service system; the desensitization request carries a field to be desensitized and a target service type to which the field to be desensitized belongs; the information desensitization device corresponds to the service system;
the searching module is used for searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized;
and the desensitization module is used for performing desensitization processing on the fields to be desensitized by using the desensitization rule.
An embodiment of the present application further provides an information desensitization system, including: a service system and an information desensitization device;
the service system is used for sending desensitization requests to the information desensitization device; the desensitization request carries fields to be desensitized and target service types to which the fields to be desensitized belong;
the information desensitization device is used for receiving the desensitization request and searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized; and carrying out desensitization treatment on the field to be desensitized by using the desensitization rule.
An embodiment of the present application further provides an information desensitization apparatus, including:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving a desensitization request sent by a service system; the desensitization request carries fields to be desensitized and target service types to which the fields to be desensitized belong;
searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized;
and performing desensitization treatment on the field to be desensitized by using the desensitization rule.
Embodiments of the present application further provide a storage medium for storing computer-executable instructions, where the executable instructions, when executed, implement the following processes:
receiving a desensitization request sent by a service system; the desensitization request carries a field to be desensitized and a target service type to which the field to be desensitized belongs;
searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized;
and performing desensitization treatment on the field to be desensitized by using the desensitization rule.
Through the technical scheme in the embodiment, the sensitive fields related to each service type in the service system can be desensitized; and the received desensitization request sent by the service system carries the field to be desensitized and the target service type to which the field to be desensitized belongs, so that the desensitization rule corresponding to the field to be desensitized can be uniquely determined according to the field to be desensitized and the target service type to which the field to be desensitized belongs, and the desensitization accuracy is higher.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the description below are only some embodiments described in the present application, and for those skilled in the art, other drawings may be obtained according to these drawings without creative efforts.
Fig. 1 is a flowchart of a first method of an information desensitization method according to an embodiment of the present application;
fig. 2 is a flowchart of a second method of an information desensitization method according to an embodiment of the present application;
FIG. 3 is a schematic diagram illustrating the module components of an information desensitization apparatus according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of an information desensitization system provided in an embodiment of the present application;
FIG. 5 is a flow chart of a third method of an information desensitization method according to an embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of an information desensitization apparatus according to an embodiment of the present application.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the present application, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The embodiment of the application provides an information desensitization method, which is applied to an information desensitization device corresponding to a service system, can desensitize sensitive information related to service types corresponding to all functional modules in the service system, and is generally used for various service types of the service system. Specifically, in the embodiment of the present application, the information desensitization apparatus is an apparatus separately provided from the service system.
Fig. 1 is a flowchart of a first method of an information desensitization method according to an embodiment of the present application, where the method shown in fig. 1 at least includes the following steps:
102, receiving a desensitization request sent by a service system; the desensitization request carries a field to be desensitized and a target service type to which the field to be desensitized belongs.
Specifically, the desensitization request sent by the service system in step 102 may be a desensitization request sent by any functional module of the service system. Generally, different functional modules in a service system are used for processing different service types, for example, a member registration module of the service system is used for processing services of the member registration type; and the login module of the service system is used for processing the service of the user member login type.
In a specific embodiment, the field to be desensitized generally includes two parts of content, the first half part of the field to be desensitized is used to describe the type of the field, for example, a mobile phone number, a mailbox account, a password, and the like, and the first half part is mainly used to search a desensitization rule corresponding to the field to be desensitized; the second half of the field to be desensitized is a specific field to be desensitized, for example, the content of the specific field may be a specific mobile phone number, and after the desensitization rule is found in the first half, the desensitization process is performed on the specific field by using the found desensitization rule.
For ease of understanding, the following description will be given by way of example.
For example, the field to be desensitized carried in the desensitization request may be: "mobile phone number: 18 x 111222 "or" mailbox: abcdefg @ aaa.com ", and the like.
The target service type may be a service type processed by any one of the functional modules in the service system.
And step 104, searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized.
In the embodiment of the present application, the desensitization rule corresponding to the field to be desensitized is searched, and actually, the desensitization rule corresponding to the field type in the field to be desensitized is searched. For example, desensitization rules corresponding to a mobile phone number and a mailbox account number can be searched.
Specifically, in this embodiment of the present application, the step 104 of searching for a desensitization rule corresponding to a field to be desensitized according to the target service type and the field to be desensitized specifically includes the following steps:
and searching a desensitization rule corresponding to the field to be desensitized under the target service type from the established corresponding relation among the service type, the sensitive field and the desensitization rule according to the target service type and the field to be desensitized.
In a specific embodiment, the sensitive field in the correspondence may be only the type of the sensitive field, for example, a mobile phone number, a mailbox account, and the like, and may not include specific sensitive content.
In the embodiment of the application, the information desensitization device stores the corresponding relation among the service type, the sensitive field and the desensitization rule, when the information desensitization device receives a desensitization request sent by a service system, the field to be desensitized and the target service type carried in the desensitization request are matched with the corresponding relation, whether the sensitive field and the service type which are matched with the field to be desensitized and the target service type exist in the corresponding relation or not is searched, and if the sensitive field and the service type exist, the desensitization rule corresponding to the sensitive field and the service type is determined as the desensitization rule corresponding to the field to be desensitized under the target type.
Because a plurality of functional modules may exist on a service system, each functional module processes different services, each service type corresponds to a sensitive field that needs desensitization, different service types may have the same sensitive field, and for the same sensitive field, corresponding desensitization rules may be different under different service types. Therefore, in the embodiment of the present application, when the corresponding relationship between the sensitive field and the desensitization rule is established, the service type to which the sensitive field belongs is taken into consideration, that is, the corresponding relationship among the service type, the sensitive field, and the desensitization rule is established, so that the desensitization rule corresponding to the field to be desensitized can be uniquely determined, and thus, the accuracy of the determined desensitization rule corresponding to the field to be desensitized is higher.
In order to facilitate the determination of the desensitization rule corresponding to the field to be desensitized when the method provided by the embodiment of the present application is used for information desensitization, before the step 102 is executed, the method provided by the embodiment of the present application further includes establishing a corresponding relationship between the service type, the sensitive field, and the desensitization rule.
Specifically, the establishing of the corresponding relationship between the service type, the sensitive field, and the desensitization rule specifically includes the following steps:
determining sensitive field identifications corresponding to all service types of a service system and desensitization rules corresponding to all sensitive fields; and establishing a corresponding relation among the service types, the sensitive fields and the desensitization rules.
Specifically, for a certain service system, all service types in the service system may be determined first, and then, a sensitive field corresponding to each service type is determined, for example, a mobile phone number, a mailbox account, a password, and the like; finally, determining a desensitization rule corresponding to each sensitive field; and then establishing a corresponding relation among the service types, the sensitive fields and the desensitization rules.
In one embodiment, the correspondence between the service type, the sensitive field and the desensitization rule may be represented in a table format, as shown in table 1. Table 1 shows one possible form of the correspondence relationship between the service type, the sensitive field, and the desensitization rule established in the embodiment of the present application.
In table 1, the traffic type corresponding to each sensitive field is noted. The "mobile _ no" in table 1 indicates a "mobile phone number", and any mobile phone number under the member registration service type can be desensitized using rule 1. "email" in table 1 indicates "mailbox account" that can be desensitized using rule 4 for any mailbox account under the member registration service type. In addition, table 1 above is only an exemplary illustration, and the specific contents of the traffic type, the sensitive field, and the desensitization rule are not limited thereto.
TABLE 1
Type of service Sensitive field Rule of desensitization
Member registration mobile_no Rule 1
Member login mobile_no Rule 2
Member login email Rule 3
Member registration email Rule 4
Besides, the established correspondence between the service types, the sensitive fields and the desensitization rules can also be in the form shown in table 2. Specifically, in table 2, each sensitive field may be classified according to the service type, and then only the service type corresponding to one type of sensitive field needs to be marked.
If the form of the corresponding relationship shown in table 2 is adopted, after a desensitization request sent by a service system is received, the target service type can be matched with the corresponding relationship, the service type matched with the target service type is found out, then, fields to be desensitized in the desensitization request are matched with each sensitive field under the service type, sensitive fields matched with the fields to be desensitized are found out, and desensitization rules corresponding to the sensitive fields matched with the fields to be desensitized are determined as desensitization rules corresponding to the fields to be desensitized under the target service type.
TABLE 2
Figure GDA0003955864370000061
In addition, in a specific embodiment, multiple tables may be created, one table stores the corresponding relationship between the sensitive field and the desensitization rule under one service type, and then each table may be named by using the identifier of the service type. Therefore, after the information desensitization device receives the desensitization request sent by the service system, the table corresponding to the target service type is searched according to the target service type in the desensitization request, and then the desensitization rule corresponding to the field to be desensitized is searched in the table.
Alternatively, in another specific embodiment, multiple tables may be established, one table stores the desensitization rule corresponding to one sensitive field in each service type, and then each table may be named by using the sensitive field. Thus, after the information desensitization device receives the desensitization request sent by the service system, the table corresponding to the sensitive field matched with the field to be desensitized is searched first, and then the desensitization rule corresponding to the target service type is searched in the table.
The above only lists several possible implementation manners of the correspondence between the service type, the sensitive field, and the desensitization rule, and certainly, the specific implementation manner of the correspondence is not limited thereto, and the embodiments of the present application are not listed one by one.
And step 106, desensitizing the field to be desensitized by using the desensitization rule.
In the embodiment of the application, if the desensitization rule corresponding to the field to be desensitized is found, the desensitization rule is used for desensitizing the field to be desensitized.
Specifically, in the embodiment of the present application, each desensitization rule is represented by a regular expression;
accordingly, in step 106, desensitizing the to-be-desensitized field using desensitization rules includes:
analyzing the regular expression and determining the meaning represented by the regular expression; and desensitizing the field to be desensitized according to the analyzed meaning.
In the embodiment of the application, the meaning represented by the regular expression can be determined according to the meaning represented by each symbol in the regular expression.
To facilitate understanding of the solutions provided by the embodiments of the present application, the following description will be given by way of example. For example, in the embodiment of the present application, a specific service type, a specific sensitive field, and a desensitization rule stored in the information desensitization apparatus are corresponding to each other as shown in table 3.
TABLE 3
Type of service Sensitive field Rule of desensitization
Member registration mobile_no [0-9]{1}[*]{9}[0-9]{1}
Member login email [0-9][a-z]{1}*{9}[0-9][a-z]{1}
When the information desensitization device receives a service type carried in a desensitization request sent by a service system as "membership registration" and a field to be desensitized carried in the desensitization request as "mobile _ no:"1 × 8 × 111222 ", it can be determined that, under the" membership registration "type, a desensitization rule corresponding to a mobile phone number is" [0-9] {1} [ {9} [0-9] {1} ", according to the corresponding relationship in table 1, so that after the desensitization rule is used to desensitize the mobile phone number, an obtained field is" 1 × 1"; when the information desensitization device receives a service type carried in a desensitization request sent by a service system is 'member login', and a field to be desensitized carried is 'email: abcdefg @ aaa.com', according to the corresponding relation in the table 1, it can be determined that a desensitization rule corresponding to a mailbox account is '0-9 ] [ a-z ] {1} {9} [0-9] [ a-z ] {1 }' under the 'member login' type, so that after the desensitization rule is used for desensitizing the mailbox account, an obtained field is 'a ×/'.
Of course, table 3 and the examples given in table 3 are illustrative and do not limit the embodiments of the present application.
In the embodiment of the application, after the information desensitization device desensitizes the field to be desensitized, the field subjected to desensitization processing is sent to the service system.
In addition, in the embodiment of the present application, if the desensitization rule corresponding to the field to be desensitized is not found through the step 104, the information desensitization device sends a prompt message to the service system; the prompt information is used for prompting that no desensitization rule corresponding to the field to be desensitized exists.
Specifically, if the desensitization rule corresponding to the field to be desensitized under the target service type is not found in the corresponding relationship, the information desensitization device sends prompt information to the service system, where the prompt information is used to prompt the service system that the desensitization rule corresponding to the field to be desensitized does not exist in the current corresponding relationship.
When the service system receives the prompt message sent by the information desensitization device, whether the target service type sent to the information desensitization device or the field to be desensitized is wrong is checked.
Specifically, in this embodiment of the present application, a desensitization request received by an information desensitization apparatus may carry one to-be-desensitized field or a plurality of to-be-desensitized fields, and this embodiment of the present application does not limit the number of fields carried in the desensitization request.
In addition, in this embodiment of the present application, when one or more service types in the service system have a newly added sensitive field, the corresponding relationship between the service type and the sensitive field stored in the information desensitization device and the desensitization rule needs to be updated, and therefore the method provided in this embodiment of the present application further includes:
acquiring a newly added sensitive field; determining the service type of the newly added sensitive field and the desensitization rule corresponding to the newly added sensitive field; and updating the corresponding relation according to the newly added sensitive field, the service type of the newly added sensitive field and the desensitization rule corresponding to the newly added sensitive field.
In the embodiment of the application, because the information desensitization device is a device independent of the service system, the information desensitization device can desensitize information in the whole service system, and therefore, the desensitization device for each functional module in the service system is avoided being arranged under each functional module, so that when a newly-added sensitive field exists, the information desensitization device only needs to be updated once, the desensitization device corresponding to each functional module with the newly-added field is avoided being updated, and the information desensitization device is conveniently and quickly updated.
In order to facilitate understanding of the information desensitization method provided in the embodiment of the present application, the information desensitization method provided in the embodiment of the present application is described below by taking a mobile phone number of a field to be desensitized as a member registration service type as an example through a specific embodiment. Fig. 2 is a flowchart of a second method of an information desensitization method according to an embodiment of the present application, where the method shown in fig. 2 at least includes the following steps:
step 202, receiving a desensitization request sent by the service system, where the desensitization request carries a field to be desensitized and a member registration service identifier.
The member registration service identifier may be a name of the service type, for example: "member registration" or "registration", etc.; the above-mentioned field to be desensitized includes the type of field and the specific contents to be desensitized. In this embodiment, the type of the field is a mobile phone number, and the specific content to be desensitized is an 11-digit mobile phone number that needs to be desensitized.
Step 204, searching whether a desensitization rule corresponding to the mobile phone number under the member registration service type exists in the corresponding relation of the service type, the sensitive field and the desensitization rule which are established in advance; if so, go to step 206, otherwise, go to step 212.
And step 206, acquiring a desensitization rule corresponding to the mobile phone number to be desensitized.
Wherein, the desensitization rule is expressed by a regular expression.
And step 208, desensitizing the mobile phone number to be desensitized by using the desensitization rule.
And step 210, sending the desensitized field to a service system.
And step 212, sending a prompt message to the service system, wherein the prompt message is used for prompting that no desensitization rule corresponding to the mobile phone number to be desensitized exists.
The information desensitization method provided by the embodiment of the application can desensitize sensitive fields related to various service types in a service system; and the received desensitization request sent by the service system carries the field to be desensitized and the target service type to which the field to be desensitized belongs, so that the desensitization rule corresponding to the field to be desensitized can be uniquely determined according to the field to be desensitized and the target service type to which the field to be desensitized belongs, and the desensitization accuracy is higher.
Based on the same idea, an information desensitization apparatus is further provided in the embodiment of the present application, configured to execute the information desensitization method provided in the embodiment, where fig. 3 illustrates a schematic diagram of module components of the information desensitization apparatus provided in the embodiment of the present application, and the apparatus illustrated in fig. 3 includes:
a receiving module 301, configured to receive a desensitization request sent by a service system; the desensitization request carries a field to be desensitized and a target service type to which the field to be desensitized belongs; the information desensitization device corresponds to the service system;
a searching module 302, configured to search, according to the target service type and the field to be desensitized, a desensitization rule corresponding to the field to be desensitized;
and the desensitization module 303 is configured to perform desensitization processing on the to-be-desensitized field by using the desensitization rule.
Optionally, the search module 302 is specifically configured to:
and searching a desensitization rule corresponding to the field to be desensitized under the target service type from the established corresponding relation among the service type, the sensitive field and the desensitization rule according to the target service type and the field to be desensitized.
Optionally, the apparatus provided in this embodiment of the present application further includes:
the first determining module is used for determining sensitive fields corresponding to all service types under the service system and desensitization rules corresponding to each sensitive field;
and the establishing module is used for establishing the corresponding relation between the service type, the sensitive field and the desensitization rule.
Optionally, the apparatus provided in this embodiment of the present application further includes:
the acquisition module is used for acquiring the newly added sensitive fields;
the second determining module is used for determining the service type of the newly added sensitive field and the desensitization rule corresponding to the newly added sensitive field;
and the updating module is used for updating the corresponding relation according to the newly added sensitive field, the service type of the newly added sensitive field and the desensitization rule corresponding to the newly added sensitive field.
Optionally, the apparatus provided in the embodiment of the present application further includes:
the first sending module is used for sending prompt information to the service system if the desensitization rule corresponding to the field to be desensitized is not found; the prompt information is used for prompting that no desensitization rule corresponding to the field to be desensitized exists.
Optionally, the desensitization rule is expressed using a regular expression;
accordingly, the desensitization module 303 is specifically configured to:
analyzing the regular expression and determining the meaning represented by the regular expression; and desensitizing the field to be desensitized according to the analyzed meaning.
Optionally, the apparatus provided in this embodiment of the present application further includes:
and the second sending module is used for sending the field subjected to desensitization treatment to the service system.
The information desensitization device provided in the embodiment of the present application may implement each process and step that can be implemented by the information desensitization method in the method embodiments corresponding to fig. 1 and fig. 2, and specific implementation processes of each module may refer to the above method embodiments, which are not described herein again.
The information desensitization device provided by the embodiment of the application can desensitize sensitive fields related to various service types in a service system; and the received desensitization request sent by the service system carries the field to be desensitized and the target service type to which the field to be desensitized belongs, so that the desensitization rule corresponding to the field to be desensitized can be uniquely determined according to the field to be desensitized and the target service type to which the field to be desensitized belongs, and the desensitization accuracy is higher.
Based on the information desensitization method provided in the embodiment of the present application, an information desensitization system is further provided in the embodiment of the present application, fig. 4 is a schematic structural diagram of the information desensitization system provided in the embodiment of the present application, and for the system shown in fig. 4, a specific implementation principle, modules, and a specific execution process of the components of the system may refer to the information desensitization method provided in the embodiment of the present application, and specific implementation processes are not described again. The information desensitization system shown in fig. 4, comprising: a service system 401 and an information desensitization device 402;
the service system 401 is configured to send a desensitization request to the information desensitization apparatus 402; the desensitization request carries fields to be desensitized and target service types to which the fields to be desensitized belong;
the information desensitization device 402 is configured to receive the desensitization request, and search a desensitization rule corresponding to a field to be desensitized according to the target service type and the field to be desensitized; and desensitizes the field to be desensitized using the desensitization rule.
Optionally, the information desensitization apparatus 402 is specifically configured to:
and searching a desensitization rule corresponding to the field to be desensitized under the target service type from the established corresponding relation among the service type, the sensitive field and the desensitization rule according to the target service type and the field to be desensitized.
Optionally, the information desensitization apparatus 402 is further configured to:
determining sensitive fields corresponding to all service types under a service system and desensitization rules corresponding to all the sensitive fields; and establishing the corresponding relation among the service types, the sensitive fields and the desensitization rules.
Optionally, the information desensitization apparatus 402 is further configured to:
acquiring a newly added sensitive field; determining the service type of the newly added sensitive field and a desensitization rule corresponding to the newly added sensitive field; and updating the corresponding relation according to the newly added sensitive field, the service type of the newly added sensitive field and the desensitization rule corresponding to the newly added sensitive field.
Optionally, the information desensitization apparatus 402 is further configured to:
if the desensitization rule corresponding to the field to be desensitized is not found, sending prompt information to a service system; the prompt information is used for prompting that no desensitization rule corresponding to the field to be desensitized exists.
Optionally, the desensitization rule is expressed using a regular expression;
accordingly, the information desensitization apparatus 402 is specifically configured to:
analyzing the regular expression and determining the meaning represented by the regular expression; and desensitizing the field to be desensitized according to the analyzed meaning.
Optionally, the information desensitization apparatus 402 is further configured to:
and sending the field subjected to desensitization processing to the service system 401.
To facilitate understanding of the information desensitization system provided in the embodiments of the present application, the information desensitization method provided in the embodiments of the present application will be described below in conjunction with the information desensitization system.
Fig. 5 shows a flow chart of a third method of an information desensitization method according to an embodiment of the present application, where the method is applied to an information desensitization system and is performed by a service system and an information desensitization device in the information desensitization system in an interactive manner. The method shown in fig. 5, at least comprises the following steps:
step 502, the terminal device sends a registration request to the service system, where the registration request carries user information.
Specifically, in step 502, the user terminal device performs a member registration in a certain service system, fills in user information, and sends the user information to the service system with a registration request.
The terminal device can be a mobile phone, a tablet computer, a computer and the like.
Step 504, the service system determines the field to be desensitized in the user information.
Step 506, the service system sends a desensitization request to the information desensitization device, and the desensitization request carries the field to be desensitized and the member registration service identifier.
Step 508, after receiving the desensitization request sent by the service system, the information desensitization device searches whether a desensitization rule corresponding to a field to be desensitized under the member registration service exists; if so, step 510 is performed, otherwise, step 514 is performed.
Step 510, the information desensitization apparatus desensitizes the to-be-desensitized field using the desensitization rule.
And step 512, the information desensitization device sends the fields obtained after desensitization processing to the service system.
And 514, the information desensitization device sends prompt information to the service system, wherein the prompt information is used for prompting that no desensitization rule corresponding to the field to be desensitized exists.
The information desensitization system provided by the embodiment of the application can desensitize sensitive fields related to various service types in a service system; in addition, the received desensitization request sent by the service system carries the fields to be desensitized and the target service types to which the fields to be desensitized belong, so that the desensitization rules corresponding to the fields to be desensitized can be uniquely determined according to the fields to be desensitized and the target service types to which the fields to be desensitized belong, and the desensitization accuracy is higher;
in addition, in the embodiment of the application, an information desensitization device independent of the service system is used for desensitizing the fields to be desensitized in the service system, and the information desensitization device can desensitize information in the whole service system, so that the situation that a desensitization device for each functional module is arranged under each functional module in the service system is avoided, and thus when a newly added sensitive field exists, the information desensitization device only needs to be updated once, the desensitization device corresponding to each functional module with the newly added field is prevented from being updated, and the information desensitization device is conveniently and quickly updated.
Further, based on the methods shown in fig. 1 to fig. 2, the embodiment of the present application further provides an information desensitization apparatus, as shown in fig. 6.
Information desensitization devices may vary widely in configuration or performance and may include one or more processors 601 and memory 602, where one or more stored applications or data may be stored in memory 602. Wherein the memory 602 may be transient storage or persistent storage. The application program stored in memory 602 may include one or more modules (not shown), each of which may include a series of computer-executable instructions in an information desensitization device. Still further, processor 601 may be disposed in communication with memory 602 for executing a series of computer-executable instructions in memory 602 on an information desensitization device. The information desensitization device may also include one or more power supplies 603, one or more wired or wireless network interfaces 604, one or more input-output interfaces 605, one or more keyboards 606, and the like.
In a particular embodiment, an information desensitization device includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions in the information desensitization device, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
receiving a desensitization request sent by a service system; the desensitization request carries fields to be desensitized and target service types to which the fields to be desensitized belong;
searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized;
and performing desensitization processing on the field to be desensitized by using the desensitization rule.
Optionally, when executed, the computer-executable instruction searches for a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized, and includes:
and searching a desensitization rule corresponding to the field to be desensitized under the target service type from the established corresponding relation among the service type, the sensitive field and the desensitization rule according to the target service type and the field to be desensitized.
Optionally, before receiving the desensitization request sent by the service system, the computer-executable instructions further include:
determining sensitive fields corresponding to all service types under a service system and desensitization rules corresponding to all the sensitive fields;
and establishing a corresponding relation among the service type, the sensitive field and the desensitization rule.
Optionally, the computer executable instructions, when executed, further comprise:
acquiring a newly added sensitive field;
determining the service type of the newly added sensitive field and the desensitization rule corresponding to the newly added sensitive field;
and updating the corresponding relation according to the newly added sensitive field, the service type of the newly added sensitive field and the desensitization rule corresponding to the newly added sensitive field.
Optionally, the computer executable instructions, when executed, further comprise:
if the desensitization rule corresponding to the field to be desensitized is not found, sending prompt information to a service system; the prompt information is used for prompting that no desensitization rule corresponding to the field to be desensitized exists.
Optionally, the desensitization rule, when executed, is represented using a regular expression;
carrying out desensitization processing on a field to be desensitized by using the desensitization rule, wherein the desensitization processing comprises the following steps:
analyzing the regular expression and determining the meaning represented by the regular expression;
and desensitizing the field to be desensitized according to the analyzed meaning.
Optionally, the computer executable instructions, when executed, further include, after performing desensitization processing on the to-be-desensitized field using desensitization rules:
and sending the field subjected to desensitization treatment to a service system.
The information desensitization equipment provided by the embodiment of the application can desensitize sensitive fields related to various service types in a service system; and the received desensitization request sent by the service system carries the field to be desensitized and the target service type to which the field to be desensitized belongs, so that the desensitization rule corresponding to the field to be desensitized can be uniquely determined according to the field to be desensitized and the target service type to which the field to be desensitized belongs, and the desensitization accuracy is higher.
Further, based on the methods shown in fig. 1 to fig. 2, in a specific embodiment, the storage medium is a usb disk, an optical disk, a hard disk, and the like, and the storage medium stores computer-executable instructions that, when executed by the processor, implement the following processes:
receiving a desensitization request sent by a service system; the desensitization request carries a field to be desensitized and a target service type to which the field to be desensitized belongs;
searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized;
and carrying out desensitization processing on the field to be desensitized by using the desensitization rule.
Optionally, when executed by a processor, the computer-executable instructions stored in the storage medium search for a desensitization rule corresponding to a field to be desensitized according to the target service type and the field to be desensitized, and include:
and searching a desensitization rule corresponding to the field to be desensitized under the target service type from the established corresponding relation among the service type, the sensitive field and the desensitization rule according to the target service type and the field to be desensitized.
Optionally, the storage medium stores computer-executable instructions that, when executed by the processor, further comprise, before receiving a desensitization request sent by the service system:
determining sensitive fields corresponding to all service types under a service system and desensitization rules corresponding to all the sensitive fields;
and establishing a corresponding relation among the service type, the sensitive field and the desensitization rule.
Optionally, the storage medium stores computer executable instructions that, when executed by the processor, further comprise:
acquiring a newly added sensitive field;
determining the service type of the newly added sensitive field and the desensitization rule corresponding to the newly added sensitive field;
and updating the corresponding relation according to the newly added sensitive field, the service type of the newly added sensitive field and the desensitization rule corresponding to the newly added sensitive field.
Optionally, the storage medium stores computer executable instructions that, when executed by the processor, further comprise:
if the desensitization rule corresponding to the field to be desensitized is not found, sending prompt information to a service system; the prompt information is used for prompting that no desensitization rule corresponding to the field to be desensitized exists.
Optionally, the storage medium stores computer executable instructions that, when executed by the processor, the desensitization rule is represented using a regular expression;
carrying out desensitization processing on a field to be desensitized by using the desensitization rule, wherein the desensitization processing comprises the following steps:
analyzing the regular expression and determining the meaning represented by the regular expression;
and desensitizing the field to be desensitized according to the analyzed meaning.
Optionally, the storage medium stores computer-executable instructions, which when executed by the processor, further include, after performing desensitization processing on the field to be desensitized using a desensitization rule:
and sending the fields subjected to desensitization processing to a service system.
When executed by a processor, the computer-executable instructions stored in the storage medium provided by the embodiment of the application can desensitize sensitive fields related to various service types in a service system; and the received desensitization request sent by the service system carries the field to be desensitized and the target service type to which the field to be desensitized belongs, so that the desensitization rule corresponding to the field to be desensitized can be uniquely determined according to the field to be desensitized and the target service type to which the field to be desensitized belongs, and the desensitization accuracy is higher.
In the 90's of the 20 th century, improvements to a technology could clearly distinguish between improvements in hardware (e.g., improvements to circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements to process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually manufacturing an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development, but the original code before compiling is also written in a specific Programming Language, which is called Hardware Description Language (HDL), and the HDL is not only one kind but many kinds, such as abll (Advanced boot Expression Language), AHDL (alternate hard Description Language), traffic, CUPL (computer universal Programming Language), HDCal (Java hard Description Language), lava, lola, HDL, PALASM, software, rhydl (Hardware Description Language), and vhul-Language (vhyg-Language), which is currently used in the field. It will also be apparent to those skilled in the art that hardware circuitry for implementing the logical method flows can be readily obtained by a mere need to program the method flows with some of the hardware description languages described above and into an integrated circuit.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer readable medium that stores computer readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and embedded microcontrollers, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller in purely computer readable program code means, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, respectively. Of course, the functionality of the units may be implemented in one or more software and/or hardware when implementing the present application.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising a," "8230," "8230," or "comprising" does not exclude the presence of other like elements in a process, method, article, or apparatus comprising the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement or the like made within the spirit and principle of the present application shall be included in the scope of the claims of the present application.

Claims (18)

1. An information desensitization method is applied to an information desensitization device corresponding to a service system, and the method comprises the following steps:
receiving a desensitization request sent by any functional module in a service system; the desensitization request carries a field to be desensitized and a target service type to which the field to be desensitized belongs; the target service type corresponds to a service processing stage in the service system, the service processing stage corresponds to a function module which is used for processing a service request of a client in the service system, different function modules are used for processing different service types, the service request is sent when a user requests to handle the service online through the client, and the field to be desensitized is determined by the service system according to the service request;
searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized; the desensitization rule is obtained by dividing based on the service type and the sensitive field;
and performing desensitization treatment on the field to be desensitized by using the desensitization rule.
2. The method according to claim 1, wherein the searching for a desensitization rule corresponding to the field to be desensitized according to the target traffic type and the field to be desensitized includes:
and searching a desensitization rule corresponding to the field to be desensitized under the target service type from the established corresponding relation among the service type, the sensitive field and the desensitization rule according to the target service type and the field to be desensitized.
3. The method according to claim 2, wherein before receiving the desensitization request sent by any functional module in the service system, the method further comprises:
determining sensitive fields corresponding to all service types under the service system and desensitization rules corresponding to all the sensitive fields;
and establishing a corresponding relation among the service type, the sensitive field and the desensitization rule.
4. The method of claim 2, further comprising:
acquiring a newly added sensitive field;
determining the service type of the newly added sensitive field and a desensitization rule corresponding to the newly added sensitive field;
and updating the corresponding relation according to the newly added sensitive field, the service type of the newly added sensitive field and the desensitization rule corresponding to the newly added sensitive field.
5. The method of any of claims 1-4, further comprising:
if the desensitization rule corresponding to the field to be desensitized is not found, sending prompt information to the service system; and the prompt information is used for prompting that the desensitization rule corresponding to the field to be desensitized does not exist.
6. The method of claim 1, the desensitization rule being represented using a regular expression;
the desensitization processing is carried out on the field to be desensitized by using the desensitization rule, and the desensitization processing comprises the following steps:
analyzing the regular expression and determining the meaning represented by the regular expression;
and desensitizing the field to be desensitized according to the analyzed meaning.
7. The method according to claim 1, after performing desensitization processing on the field to be desensitized using the desensitization rule, the method further comprising:
and sending the field subjected to desensitization treatment to the service system.
8. An information desensitization apparatus, the apparatus comprising:
the receiving module is used for receiving a desensitization request sent by any functional module in the service system; the desensitization request carries a field to be desensitized and a target service type to which the field to be desensitized belongs; the information desensitization device corresponds to the service system; the target service type corresponds to a service processing stage in the service system, the service processing stage corresponds to a function module which is used for processing a service request of a client in the service system, different function modules are used for processing different service types, the service request is sent when a user requests to handle the service online through the client, and the field to be desensitized is determined by the service system according to the service request;
the searching module is used for searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized; the desensitization rule is obtained by dividing based on the service type and the sensitive field;
and the desensitization module carries out desensitization treatment on the field to be desensitized by using the desensitization rule.
9. The apparatus according to claim 8, wherein the lookup module is specifically configured to:
and searching a desensitization rule corresponding to the field to be desensitized under the target service type from the established corresponding relation among the service type, the sensitive field and the desensitization rule according to the target service type and the field to be desensitized.
10. The apparatus of claim 9, the apparatus further comprising:
the first determining module is used for determining the sensitive fields corresponding to all the service types in the service system and the desensitization rule corresponding to each sensitive field;
and the establishing module is used for establishing the corresponding relation among the service type, the sensitive field and the desensitization rule.
11. The apparatus of claim 9, the apparatus further comprising:
the acquisition module acquires the newly added sensitive field;
the second determining module is used for determining the service type of the newly added sensitive field and the desensitization rule corresponding to the newly added sensitive field;
and the updating module updates the corresponding relation according to the newly added sensitive field, the service type of the newly added sensitive field and the desensitization rule corresponding to the newly added sensitive field.
12. An information desensitization system, comprising: a service system and an information desensitization device;
the service system is used for sending desensitization requests to the information desensitization device; the desensitization request carries a field to be desensitized and a target service type to which the field to be desensitized belongs; the target service type corresponds to a service processing stage in the service system, the service processing stage corresponds to a functional module used for processing a service request of a client in the service system, and the service request is sent by a user when the user requests to handle a service online through the client;
the information desensitization device is used for receiving the desensitization request and searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized; and carrying out desensitization processing on the field to be desensitized by using the desensitization rule.
13. The system of claim 12, the information desensitization device, in particular to:
and searching a desensitization rule corresponding to the field to be desensitized under the target service type from the established corresponding relation among the service type, the sensitive field and the desensitization rule according to the target service type and the field to be desensitized.
14. The system of claim 13, the information desensitizing device, further to:
determining sensitive fields corresponding to all service types under the service system and desensitization rules corresponding to all the sensitive fields; and establishing a corresponding relation among the service type, the sensitive field and the desensitization rule.
15. The system of claim 13, the information desensitizing device, further to:
acquiring a newly added sensitive field; determining the service type of the newly added sensitive field and a desensitization rule corresponding to the newly added sensitive field; and updating the corresponding relation according to the newly added sensitive field, the service type of the newly added sensitive field and the desensitization rule corresponding to the newly added sensitive field.
16. The system of any of claims 12-15, the information desensitizing device, further to:
if the desensitization rule corresponding to the field to be desensitized is not found, sending prompt information to the service system; and the prompt information is used for prompting that the desensitization rule corresponding to the field to be desensitized does not exist.
17. An information desensitization device, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving a desensitization request sent by any functional module in a service system; the desensitization request carries a field to be desensitized and a target service type to which the field to be desensitized belongs; the target service type corresponds to a service processing stage in the service system, the service processing stage corresponds to a function module which is used for processing a service request of a client in the service system, different function modules are used for processing different service types, the service request is sent when a user requests to transact services on line through the client, and the field to be desensitized is determined by the service system according to the service request;
searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized; the desensitization rule is obtained by dividing based on the service type and the sensitive field;
and performing desensitization treatment on the field to be desensitized by using the desensitization rule.
18. A storage medium storing computer-executable instructions that, when executed, implement the following:
receiving a desensitization request sent by any functional module in a service system; the desensitization request carries a field to be desensitized and a target service type to which the field to be desensitized belongs; the target service type corresponds to a service processing stage in the service system, the service processing stage corresponds to a function module which is used for processing a service request of a client in the service system, different function modules are used for processing different service types, the service request is sent when a user requests to handle the service on line through the client, and the field to be desensitized is determined by the service system according to the service request;
searching a desensitization rule corresponding to the field to be desensitized according to the target service type and the field to be desensitized; the desensitization rule is obtained by dividing based on the service type and the sensitive field;
and carrying out desensitization processing on the fields to be desensitized by using the desensitization rule.
CN201810456793.6A 2018-05-14 2018-05-14 Information desensitization method, device and system Active CN108664812B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202211730981.6A CN115935428A (en) 2018-05-14 2018-05-14 Information desensitization method, device and system
CN201810456793.6A CN108664812B (en) 2018-05-14 2018-05-14 Information desensitization method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810456793.6A CN108664812B (en) 2018-05-14 2018-05-14 Information desensitization method, device and system

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202211730981.6A Division CN115935428A (en) 2018-05-14 2018-05-14 Information desensitization method, device and system

Publications (2)

Publication Number Publication Date
CN108664812A CN108664812A (en) 2018-10-16
CN108664812B true CN108664812B (en) 2023-03-10

Family

ID=63779420

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201810456793.6A Active CN108664812B (en) 2018-05-14 2018-05-14 Information desensitization method, device and system
CN202211730981.6A Pending CN115935428A (en) 2018-05-14 2018-05-14 Information desensitization method, device and system

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202211730981.6A Pending CN115935428A (en) 2018-05-14 2018-05-14 Information desensitization method, device and system

Country Status (1)

Country Link
CN (2) CN108664812B (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109583226A (en) * 2018-10-26 2019-04-05 平安科技(深圳)有限公司 Data desensitization process method, apparatus and electronic equipment
CN109726590A (en) * 2018-12-24 2019-05-07 平安普惠企业管理有限公司 System log desensitization method, desensitization system, computer equipment and storage medium
CN109815742B (en) * 2019-02-22 2021-07-09 蔷薇智慧科技有限公司 Data desensitization method and device
CN109981619A (en) * 2019-03-13 2019-07-05 泰康保险集团股份有限公司 Data capture method, device, medium and electronic equipment
CN110110588A (en) * 2019-03-21 2019-08-09 平安普惠企业管理有限公司 The method, apparatus computer equipment of business is handled on line based on recognition of face
CN110084065B (en) * 2019-04-29 2021-07-30 北京口袋时尚科技有限公司 Data desensitization method and device
CN110348239B (en) * 2019-06-13 2023-10-27 张建军 Desensitization rule configuration method, data desensitization method, system and computer equipment
CN110289059A (en) * 2019-06-13 2019-09-27 北京百度网讯科技有限公司 Medical data processing method, device, storage medium and electronic equipment
CN110990866A (en) * 2019-11-28 2020-04-10 中国银行股份有限公司 Information processing method, device and system
CN113127919A (en) * 2019-12-30 2021-07-16 航天信息股份有限公司 Data processing method and device, computing equipment and storage medium
CN111177785B (en) * 2019-12-31 2023-04-11 广东鸿数科技有限公司 Desensitization processing method for private data of enterprise-based business system
CN111274610A (en) * 2020-01-21 2020-06-12 京东数字科技控股有限公司 Data desensitization method and device and desensitization service platform
CN111737746A (en) * 2020-06-24 2020-10-02 四川长虹电器股份有限公司 Method for desensitizing dynamic configuration data based on java annotation
CN114025358B (en) * 2020-07-15 2024-02-13 成都鼎桥通信技术有限公司 Data desensitization method, device, equipment and storage medium
CN112182643A (en) * 2020-09-07 2021-01-05 珠海格力电器股份有限公司 Data privacy protection method and device, electronic equipment and storage medium
CN112131027A (en) * 2020-09-29 2020-12-25 中国银行股份有限公司 Distributed application cluster and data desensitization method
CN112347741A (en) * 2020-10-26 2021-02-09 长沙市到家悠享网络科技有限公司 Information editing method, device, equipment and storage medium
CN112491816A (en) * 2020-11-12 2021-03-12 支付宝(杭州)信息技术有限公司 Service data processing method and device
CN112818383A (en) * 2021-01-14 2021-05-18 内蒙古蒙商消费金融股份有限公司 Table registration method and device
CN113127929B (en) * 2021-04-30 2024-03-01 天翼安全科技有限公司 Data desensitizing method, desensitizing rule processing method, device, equipment and storage medium
CN115495769B (en) * 2022-11-16 2023-03-10 江苏曼荼罗软件股份有限公司 Data desensitization method, system, readable storage medium and device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203145A (en) * 2016-08-04 2016-12-07 北京网智天元科技股份有限公司 Data desensitization method and relevant device
WO2017088683A1 (en) * 2015-11-24 2017-06-01 阿里巴巴集团控股有限公司 Data desensitization method and system
CN107145799A (en) * 2017-05-04 2017-09-08 山东浪潮云服务信息科技有限公司 A kind of data desensitization method and device
CN107292183A (en) * 2017-06-29 2017-10-24 国信优易数据有限公司 A kind of data processing method and equipment
CN107315968A (en) * 2017-06-29 2017-11-03 国信优易数据有限公司 A kind of data processing method and equipment
CN107563218A (en) * 2017-08-23 2018-01-09 北京明朝万达科技股份有限公司 A kind of data desensitization method and Hbase desensitization process systems based on big data
CN107766741A (en) * 2017-10-23 2018-03-06 中恒华瑞(北京)信息技术有限公司 Data desensitization system and method
CN107871083A (en) * 2017-11-07 2018-04-03 平安科技(深圳)有限公司 Desensitize regular collocation method, application server and computer-readable recording medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8539221B2 (en) * 2009-03-27 2013-09-17 Guavus, Inc. Method and system for identifying an application type of encrypted traffic
US9323948B2 (en) * 2010-12-14 2016-04-26 International Business Machines Corporation De-identification of data
US9232566B2 (en) * 2013-06-14 2016-01-05 Netgear, Inc. Wireless sensor base station with coexistence of multiple homogeneous radios
CN106611129A (en) * 2016-12-27 2017-05-03 东华互联宜家数据服务有限公司 Data desensitization method, device and system
CN107679418A (en) * 2017-09-30 2018-02-09 武汉汉思信息技术有限责任公司 Data desensitization method, server and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017088683A1 (en) * 2015-11-24 2017-06-01 阿里巴巴集团控股有限公司 Data desensitization method and system
CN106203145A (en) * 2016-08-04 2016-12-07 北京网智天元科技股份有限公司 Data desensitization method and relevant device
CN107145799A (en) * 2017-05-04 2017-09-08 山东浪潮云服务信息科技有限公司 A kind of data desensitization method and device
CN107292183A (en) * 2017-06-29 2017-10-24 国信优易数据有限公司 A kind of data processing method and equipment
CN107315968A (en) * 2017-06-29 2017-11-03 国信优易数据有限公司 A kind of data processing method and equipment
CN107563218A (en) * 2017-08-23 2018-01-09 北京明朝万达科技股份有限公司 A kind of data desensitization method and Hbase desensitization process systems based on big data
CN107766741A (en) * 2017-10-23 2018-03-06 中恒华瑞(北京)信息技术有限公司 Data desensitization system and method
CN107871083A (en) * 2017-11-07 2018-04-03 平安科技(深圳)有限公司 Desensitize regular collocation method, application server and computer-readable recording medium

Also Published As

Publication number Publication date
CN108664812A (en) 2018-10-16
CN115935428A (en) 2023-04-07

Similar Documents

Publication Publication Date Title
CN108664812B (en) Information desensitization method, device and system
CN106899666B (en) Data processing method and device for service identification
CN111859470B (en) Business data chaining method and device
CN110781192B (en) Verification method, device and equipment of block chain data
CN110191154B (en) User tag determination method and device
CN111930809A (en) Data processing method, device and equipment
CN112200132A (en) Data processing method, device and equipment based on privacy protection
CN112491885B (en) Electronic certificate transmission method, device and equipment
CN111160029B (en) Information processing method and device, electronic equipment and computer readable storage medium
CN109615423B (en) Service processing method and device
CN115712866A (en) Data processing method, device and equipment
CN111708911B (en) Searching method, searching device, electronic equipment and computer-readable storage medium
CN110674383B (en) Public opinion query method, device and equipment
CN114329406A (en) Resource processing method, device and equipment
CN111694985B (en) Search method, search device, electronic equipment and computer-readable storage medium
CN114429644A (en) Method, device and equipment for updating image base and storage medium
CN107704502B (en) Routing method, device, equipment and system
CN109656659B (en) Behavior event processing method and device, electronic equipment and readable storage medium
CN111931797A (en) Method, device and equipment for identifying network to which service belongs
CN113992429B (en) Event processing method, device and equipment
CN114449033A (en) Service entrance display method and device
CN111324778B (en) Data and service processing method and device and electronic equipment
CN112597533B (en) Risk prevention and control method, device and equipment based on privacy protection
CN115423485B (en) Data processing method, device and equipment
CN112257060A (en) Data processing method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200925

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands

Applicant before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20200925

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240226

Address after: Guohao Times City # 20-01, 128 Meizhi Road, Singapore

Patentee after: Advanced Nova Technology (Singapore) Holdings Ltd.

Country or region after: Singapore

Address before: Ky1-9008 business centre, 27 Hospital Road, Georgetown, grand caiman, UK

Patentee before: Innovative advanced technology Co.,Ltd.

Country or region before: Cayman Islands