CN109241752B - Data interaction system and method for preventing self-owned data from being leaked to partner - Google Patents

Data interaction system and method for preventing self-owned data from being leaked to partner Download PDF

Info

Publication number
CN109241752B
CN109241752B CN201810894097.3A CN201810894097A CN109241752B CN 109241752 B CN109241752 B CN 109241752B CN 201810894097 A CN201810894097 A CN 201810894097A CN 109241752 B CN109241752 B CN 109241752B
Authority
CN
China
Prior art keywords
data
service provider
user
module
output
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810894097.3A
Other languages
Chinese (zh)
Other versions
CN109241752A (en
Inventor
王丽君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Junrui Lixin Technology Co ltd
Original Assignee
Beijing Junrui Lixin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Junrui Lixin Technology Co ltd filed Critical Beijing Junrui Lixin Technology Co ltd
Priority to CN201810894097.3A priority Critical patent/CN109241752B/en
Publication of CN109241752A publication Critical patent/CN109241752A/en
Application granted granted Critical
Publication of CN109241752B publication Critical patent/CN109241752B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data interaction system and a data interaction method for preventing self-owned data from being leaked to a partner, wherein the data interaction system comprises an input and output module: the system is used for completing the data submission and result acquisition of the user to the system; an input output review module: for compliance review of input parameters and output results, developed by and deployed in the data facilitator's environment; the data storage module: the data storage module is used for storing data service provider data and user data, wherein the user data is encrypted in a user-defined encryption mode and then stored, and the data storage module is deployed in a data service provider environment; a model operation module: the method is used for data server data reading, user data decryption or encryption, model operation and result output, and is developed by a user and deployed in a data server environment by a data server. It is ensured that the operator of the system user does not see the data, but can operate and use the required data within the allowed range of the data service provider by means of the program.

Description

Data interaction system and method for preventing self-owned data from being leaked to partner
Technical Field
The invention relates to the technical field of data interaction, in particular to a data interaction system and a data interaction method for preventing own data from being leaked to a partner.
Background
In the field of big data, data interaction and fusion between different enterprises are very important. Therefore, on the premise that authorization is not obtained, the enterprise cannot share own data to other enterprises, so that the data of each enterprise can only interact in the enterprise, and one information island is formed. For example, banks wish to monitor changes in contact details of their credit card customers (customers already in a credit card acceptance agreement authorizing the bank to query their associated personal information through a telecommunications data service). However, the technical premise for realizing the monitoring is that the bank needs to put the personal information of the monitored customer into the production environment of the telecommunication data service provider and perform interaction operation by the staff of the telecommunication data service provider (because the data of the telecommunication data service provider cannot be freely leaked to the staff of the bank). This causes a great deal of trouble to the bank. If the data of the bank is placed in the production environment of the data service provider in a clear manner, the data of the bank is necessarily leaked to an operator in the data service provider; but if the bank data is placed in the data service provider environment in an encrypted manner, the data service provider operator cannot operate the bank data.
In the present situation of various businesses, each business is not willing to put its own data in other businesses, so that the data of other businesses cannot be substantially utilized. The information islanding phenomenon is very serious.
The method for solving the information island problem is as follows: 1. a technology exists that can ensure that when an enterprise takes own data to other enterprise environments for use, the data can not be known by other enterprises; 2. the enterprise needing data interaction places own data in the environment of the third-party organization for interaction, and the third-party organization ensures the data safety of each enterprise and is not leaked.
Considering that no third-party organization which is neutral, authoritative, fair and trusted by all parties exists at present, most enterprises (enterprise a for short) take data out of the enterprises by encrypting the data in a manner similar to MD5 or SHA256 (irreversible encryption), and then putting the encrypted data into the environment of other enterprises (enterprise B for short), wherein operators of enterprise B perform interaction by comparing the data provided by enterprise B after being encrypted by MD5 or SHA256 with the encrypted data provided by enterprise a. But this method presents a real risk of compromise. On one hand, the enterprise B encrypts the own data in the same way and then compares the encrypted data with the encrypted data of the enterprise A, and for the consistent data, the operator of the enterprise B can deduce the content of the original data. On the other hand, with the development of large data, it becomes easy to decrypt data encrypted by the MD5 or SHA256 system. Therefore, although the mode of sharing data out of an enterprise after encrypting the data in the MD5 or SHA256 mode is a more approved mode for many enterprises at present, it is actually unable to substantially solve the problem of enterprise data leakage.
An effective solution to the problems in the related art has not been proposed yet.
Disclosure of Invention
Aiming at the technical problems in the related art, the invention provides a data interaction method which can prevent self data from being leaked to a partner, and the technical problems can be solved.
In order to achieve the technical purpose, the technical scheme of the invention is realized as follows:
a data interaction system in which proprietary data is not leaked to partners, comprising:
the input and output module is deployed in an environment provided by a user side or a data service provider and used for completing the functions of submitting data to the system and acquiring results by a user;
the input and output examination module is deployed in the internal environment of the data service provider and is used for carrying out compliance examination on input parameters and output results;
the data storage module is deployed in the environment of a service provider and used for storing data of the data service provider and user data; and
the model operation module is deployed and operated in an isolation area of a service provider environment, wherein the isolation area refers to a computing environment, program codes are stored in an encrypted mode in the environment, when the model operation module is operated, a CPU reads the encrypted codes into a cache area of the CPU to decrypt and then operate, and the model operation module mainly finishes data reading, user data decryption or encryption, model operation and result output of a data service provider.
Further, the input output examination module exists in the form of a stand-alone program or an interface call.
Further, the model operation module is developed by a user, but is deployed, operated and maintained by an operator of a data service provider, and the user operator cannot operate the model operation module.
Further, the data storage mode of the service provider is clear code, or the data clear code is obtained in an interface calling mode.
Further, the data storage of the facilitator is stored cryptographically, but the cryptographic algorithms and parameters are informed to the user.
Furthermore, the obtained result is transmitted to an input and output examination module for compliance examination, wherein the data of the service providers which cannot be brought out cannot be examined and passed, and after the examination is qualified, the input and output examination module outputs the result to the input and output module.
A data interaction method for preventing self data from being leaked to a partner comprises the following steps:
s1, encrypting the user data in a user-defined mode, storing the encrypted user data in a data storage module, updating the data by the user regularly, and deploying the data storage module in the environment of a service provider;
s2, when the user needs to operate, the user submits input parameters through the input/output module, the input/output module is arranged in the environment provided by the user side or the data service provider, the data service provider performs compliance examination on the input parameters through the input/output examination module, and the input parameters are output to the model operation module operated in the isolation area after the examination is qualified;
s3, reading all or part of data service business data into the isolation area, reading all or part of encrypted user data into the isolation area and decrypting, and performing model operation through the model operation module to obtain a result;
the result obtained by the S4 is output to an input and output examination module for compliance examination, whether the data service provider data which cannot be brought out is output or not is examined, and if the result is not, the data service provider data is qualified, the input and output examination module outputs the result to the input and output module; and
s5 the user obtains the result through the input-output module.
Further, in step S3, when the data service provider data is stored in the clear, the data service provider data is directly used for model operation to obtain the result.
Further, in step S3, when the data service provider data is encrypted data, the user decrypts the data service provider data through the encryption algorithm and parameters provided by the data service provider, and then performs the model operation to obtain the result.
Further, in step S2, the model operation module is deployed and operated in an isolation area of a service provider environment, where the isolation area refers to a computing environment in which program codes are stored in an encrypted manner, and when the computing environment is operated, the CPU reads the encrypted codes into a cache area of the CPU for decryption and then operates, and the model operation module mainly completes data reading of a data service provider, decryption or encryption of user data, model operation, and result output.
The invention has the beneficial effects that: after the user data is put into the system, the user data provided by the user can be ensured not to be known by unauthorized data service providers (namely operators of the mechanism where the system operates) and other unauthorized users (operators), the data of the data service providers can also be ensured not to be known by unauthorized users (operators), and the purpose that the user utilizes the data provided by the data service providers in the environment of the data service providers can be realized. The data can be ensured to be invisible for operators of users of the system, but the required data can be operated and used within the range allowed by a data service provider through a program, and can be available and invisible.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a flow chart of a data interaction method for not revealing own data to a partner according to an embodiment of the present invention;
fig. 2 is a block diagram illustrating a data interaction system in which proprietary data is not leaked to a partner according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments that can be derived by one of ordinary skill in the art from the embodiments given herein are intended to be within the scope of the present invention.
A data interaction system in which proprietary data is not leaked to partners, comprising:
an input-output module: the system is an input/output interface of the system, which is developed by a user, is used for completing the data submission and result acquisition of the system by the user, and is deployed in an environment provided by a user side or a data service provider;
an input output review module: the input and output examination module is used for carrying out compliance examination on input parameters and output results, is a bridge of an input and output module and a model operation module, ensures that data of a data service provider cannot be leaked to a user, and is developed by the data service provider and deployed in an environment inside the data service provider; the input and output examination module may exist in the form of an independent program or an interface call;
the data storage module: the data storage module is used for storing data service provider data and user data, wherein the user data is encrypted in a user-defined encryption mode and then stored, the data service provider data storage mode is clear, or the data clear can be obtained in an interface calling mode, or the data clear is stored in a password mode, but the encryption algorithm and parameters are informed to the user, and the data storage module is deployed in a data service provider environment;
a model operation module: the model operation module is deployed and operated in an isolation area and used for data reading of a data service provider, decryption or encryption of user data, model operation and result output, the isolation area model operation module is developed by a user, but deployment, operation and maintenance are carried out by operators of the data service provider, the deployed environment is the environment of the data service provider, and the operators of the user cannot operate the model operation module. In order to prevent the model operation module from being cracked reversely, the model operation module should be deployed and operated in an isolation area. The isolation area is a computing environment in which program codes are stored in an encrypted manner, and when the computing environment is operated, the CPU reads the encrypted codes into a cache area of the CPU, decrypts the codes and then operates the codes.
For the convenience of understanding the technical solutions of the present invention, the technical solutions of the present invention are described in detail below by specific use cases.
In an advertisement accurate delivery service of an internet company (hereinafter, referred to as W company), it is necessary to perform big data analysis on characteristics of a user such as interest, hobbies, income, and whereabouts, and then locate an accurate delivered person according to the analysis result. When analyzing users, the W company needs to use data of third-party companies such as data service providers and credit investigation companies. In order to ensure that the data of the company is not leaked and simultaneously, the data of a third-party company can be better utilized, the company uses the data interaction system and the data interaction method which have the data not leaked to the partner.
In order to analyze the data of the user in the big data environment of the data service provider, the W company needs to find the behavior, the whereabouts and other data of each user in the big data environment of the data service provider through the mobile phone number of the user for analysis. On one hand, the data service provider cannot take out all data (if the data is day data in future) due to too large data volume; on the other hand, due to the strict information security management system inside the data service provider enterprise, it is not possible to place the user data in the environment outside the enterprise. Therefore, the best way is for the W corporation to bring its own (or needs to analyze) user device number into the data facilitator environment and to perform converged interactions with the data facilitator data.
The W corporation does not want the data content to be revealed to the operator of the data service provider when placing the user's mobile phone number in the data service provider environment. Therefore, company W first encrypts its entire number of user devices using a custom encryption scheme. And then the encrypted data is put into a big data environment of a data service provider for storage and is updated regularly.
The W company submits the parameter definition of the input data to a data service provider for examination, after the examination is passed, the data service provider writes an input examination interface according to the parameter definition, and the W company calls the input examination interface when the data is required to be input.
The W company submits the result definition of the output data to a data service provider for examination, after the examination is passed, the data service provider writes an output interface according to the definition of each field of the result, and the W company calls the output interface when the output is needed.
And the W company submits the field definition of the required data service provider data to a data service provider for auditing, and the latest data is put into a specified address by the data service provider in a clear code mode according to the requirement and stored after the auditing is passed.
The company W writes a model program of the model operation module by itself (in the model, first, encrypted data put in the data service provider environment is decrypted, and the decrypted data is put in the memory), and accesses the decrypted data and plain data provided by the data service provider through the model program to perform calculation and analysis.
And calling an output interface provided by a data service provider by a model operation module of the company W to output a result.
The model program is deployed, run, managed and maintained by an operator of the data facilitator in the production environment of the data facilitator. The person of company W cannot perform the operation of the model program.
In summary, with the above technical solution of the present invention, after the user data is put into the system, it can be ensured that the user data provided by the user is not known by an unauthorized data service provider (i.e. an operator of an organization where the system operates) and other unauthorized users (operators), and that the data of the data service provider is not known by unauthorized users (operators), and the purpose that the user utilizes the data provided by the data service provider in the data service provider environment can be achieved. The data can be ensured to be invisible for operators of users of the system, but the required data can be operated and used within the range allowed by a data service provider through a program, and can be available and invisible.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (8)

1. A data interaction system in which own data is not leaked to a partner, comprising:
the input and output module is deployed in an environment provided by a user side or a data service provider and used for finishing the functions of submitting data to the system by a user and acquiring results from the input and output examination module;
the input and output examination module is deployed in the internal environment of the data service provider and is used for carrying out compliance examination on the input parameters submitted by the input and output module and the output result of the model operation module;
the data storage module is deployed in the environment of a service provider and used for storing data of the data service provider and user data;
the system comprises a model operation module, a data service provider environment and a data service provider environment, wherein the model operation module is deployed and operated in an isolation area of the service provider environment, the isolation area refers to a computing environment, program codes are stored in an encrypted mode in the environment, when the computing environment runs, a CPU reads the encrypted codes into a cache area of the CPU for decryption and then runs, and the model operation module is used for data reading of the data service provider, decryption or encryption of user data, model operation and result output; the model operation module is developed by a user, but is deployed, operated and maintained by operators of a data service provider, and the user operators cannot operate the model operation module.
2. The system of claim 1, wherein the input/output audit module exists in the form of a stand-alone program or an interface call.
3. The system of claim 1, wherein the data storage of the facilitator's data is in clear text, or the data is obtained in clear text by means of interface call.
4. The data interaction system of claim 1, wherein the data stored by the data server is stored in a password mode, but the encryption algorithm and parameters are informed to the user.
5. The data interaction system of claim 1, wherein the obtained result is transmitted to the input/output examination module for compliance examination, wherein the data of the service provider which cannot be brought out cannot be examined, and the input/output examination module outputs the result to the input/output module after the examination is qualified.
6. A data interaction method for preventing self data from being leaked to a partner is characterized by comprising the following steps:
s1, encrypting the user data in a user-defined mode, storing the encrypted user data in a data storage module, updating the data by the user regularly, and deploying the data storage module in the environment of a service provider;
s2, when the user needs to operate, the user submits input parameters through the input/output module, the input/output module is arranged in the environment provided by the user side or the data service provider, the data service provider performs compliance examination on the input parameters through the input/output examination module, and the input parameters are output to the model operation module operated in the isolation area after the examination is qualified; the model operation module is deployed and operated in an isolation area of a service provider environment, wherein the isolation area refers to a computing environment, program codes are stored in an encrypted mode in the environment, when the model operation module is operated, a CPU reads the encrypted codes into a cache area of the CPU for decryption and then operates, and the model operation module finishes data reading, user data decryption or encryption, model operation and result output of a data service provider;
s3, reading all or part of data service business data into the isolation area, reading all or part of encrypted user data into the isolation area and decrypting, and performing model operation through the model operation module to obtain a result;
the result obtained by the S4 is output to an input and output examination module for compliance examination, whether the data service provider data which cannot be brought out is output or not is examined, and if the result is not, the data service provider data is qualified, the input and output examination module outputs the result to the input and output module;
s5 the user obtains the result through the input-output module.
7. The data interaction method of claim 6, wherein in step S3, when the data facilitator data is stored in clear, the data facilitator data is directly used for model operation to obtain the result.
8. The data interaction method of claim 6, wherein in step S3, when the data service provider data is encrypted data, the user decrypts the data service provider data by using the encryption algorithm and parameters provided by the data service provider, and then performs the model operation to obtain the result.
CN201810894097.3A 2018-08-08 2018-08-08 Data interaction system and method for preventing self-owned data from being leaked to partner Active CN109241752B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810894097.3A CN109241752B (en) 2018-08-08 2018-08-08 Data interaction system and method for preventing self-owned data from being leaked to partner

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810894097.3A CN109241752B (en) 2018-08-08 2018-08-08 Data interaction system and method for preventing self-owned data from being leaked to partner

Publications (2)

Publication Number Publication Date
CN109241752A CN109241752A (en) 2019-01-18
CN109241752B true CN109241752B (en) 2022-07-12

Family

ID=65071345

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810894097.3A Active CN109241752B (en) 2018-08-08 2018-08-08 Data interaction system and method for preventing self-owned data from being leaked to partner

Country Status (1)

Country Link
CN (1) CN109241752B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110601814B (en) * 2019-09-24 2021-08-27 深圳前海微众银行股份有限公司 Federal learning data encryption method, device, equipment and readable storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3182134A1 (en) * 2015-12-18 2017-06-21 Roche Diagnostics GmbH Method for restoring settings of an instrument for processing a sample or a reagent, and system comprising an instrument for processing a sample or reagent
CN107438071A (en) * 2017-07-28 2017-12-05 北京信安世纪科技有限公司 cloud storage security gateway and access method

Also Published As

Publication number Publication date
CN109241752A (en) 2019-01-18

Similar Documents

Publication Publication Date Title
US11868486B2 (en) System and method for secure electronic transaction platform
Pearson Taking account of privacy when designing cloud computing services
US8850593B2 (en) Data management using a virtual machine-data image
US9917817B1 (en) Selective encryption of outgoing data
CN108681676B (en) Data management method and apparatus, system, electronic device, program, and storage medium
CN112825520B (en) User privacy data processing method, device, system and storage medium
US11354437B2 (en) System and methods for providing data analytics for secure cloud compute data
CN104618096A (en) Method and device for protecting secret key authorized data, and TPM (trusted platform module) secrete key management center
CN111818186B (en) Information sharing method and system
CN109936546A (en) Data encryption storage method and device and calculating equipment
CN114240347A (en) Business service secure docking method and device, computer equipment and storage medium
CN109241752B (en) Data interaction system and method for preventing self-owned data from being leaked to partner
Bonner et al. Implementing the payment card industry (pci) data security standard (dss)
CN115442115A (en) Risk data pushing method, system, server and trusted unit
CN111814193B (en) Information sharing method, device and equipment
US11153299B2 (en) Secure data transport using trusted identities
CN104915607A (en) Password data processing and exchanging method based on mobile terminal
CN109933994A (en) Data classification storage and device and calculating equipment
CN116028965B (en) Data protection method, server and storage medium in distributed LVC training environment
US11265160B2 (en) Virtual memory extension layer for hardware security modules
US20240184898A1 (en) System and method for secure electronic transaction platform
CN116318991A (en) Sensitive data desensitization method, device and medium based on cloud service
Puttaswamy et al. Silverline: Toward data confidentiality in third-party clouds
CN115603958A (en) Login data processing method and device, computer equipment and storage medium
CN115408714A (en) User data query method, system and trusted unit

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant