CN110313147A - 数据处理方法、装置和系统 - Google Patents

数据处理方法、装置和系统 Download PDF

Info

Publication number
CN110313147A
CN110313147A CN201780086720.6A CN201780086720A CN110313147A CN 110313147 A CN110313147 A CN 110313147A CN 201780086720 A CN201780086720 A CN 201780086720A CN 110313147 A CN110313147 A CN 110313147A
Authority
CN
China
Prior art keywords
sensitive data
data
data packet
sensitive
mask
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201780086720.6A
Other languages
English (en)
Other versions
CN110313147B (zh
Inventor
郭代飞
刘锡峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Publication of CN110313147A publication Critical patent/CN110313147A/zh
Application granted granted Critical
Publication of CN110313147B publication Critical patent/CN110313147B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

提供数据处理方法和装置以及系统。该数据处理方法,包括:获取一个本地客户网络(101)中的一个第一数据包;确定所述第一数据包中的敏感数据;将所述第一数据包中的敏感数据进行掩码处理后,由所述第一数据包生成第二数据包;发送生成的所述第二数据包。

Description

PCT国内申请,说明书已公开。

Claims (33)

  1. PCT国内申请,权利要求书已公开。
CN201780086720.6A 2017-03-09 2017-03-09 数据处理方法、装置和系统 Active CN110313147B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/076117 WO2018161302A1 (zh) 2017-03-09 2017-03-09 数据处理方法、装置和系统

Publications (2)

Publication Number Publication Date
CN110313147A true CN110313147A (zh) 2019-10-08
CN110313147B CN110313147B (zh) 2022-12-23

Family

ID=63447353

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780086720.6A Active CN110313147B (zh) 2017-03-09 2017-03-09 数据处理方法、装置和系统

Country Status (4)

Country Link
US (1) US11178114B2 (zh)
EP (1) EP3584990A4 (zh)
CN (1) CN110313147B (zh)
WO (1) WO2018161302A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112329055A (zh) * 2020-11-02 2021-02-05 微医云(杭州)控股有限公司 用户数据脱敏的方法及装置、电子设备、存储介质

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10963590B1 (en) * 2018-04-27 2021-03-30 Cisco Technology, Inc. Automated data anonymization
US11196750B2 (en) * 2019-07-18 2021-12-07 International Business Machines Corporation Fine-grained data masking according to classifications of sensitive data
US11520924B2 (en) * 2019-12-30 2022-12-06 Salesforce, Inc. Identifying that an item of information potentially includes an item of sensitive information
US20200213280A1 (en) * 2020-03-11 2020-07-02 Intel Corporation Switch-based data anonymization
US11899807B2 (en) * 2020-09-02 2024-02-13 Jpmorgan Chase Bank, N.A. Systems and methods for auto discovery of sensitive data in applications or databases using metadata via machine learning techniques
US20220358237A1 (en) * 2021-05-04 2022-11-10 International Business Machines Corporation Secure data analytics
CN113824743B (zh) * 2021-11-24 2022-04-19 北京安博通科技股份有限公司 一种适用私有加密通信的敏感数据阻断方法和系统
CN114626033B (zh) * 2022-03-07 2022-11-08 福建中信网安信息科技有限公司 一种数据安全屋的实现方法及终端

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140101774A1 (en) * 2011-05-27 2014-04-10 Hewlett-Packard Development Company, L.P. Transaction gateway
CN104881611A (zh) * 2014-02-28 2015-09-02 国际商业机器公司 保护软件产品中的敏感数据的方法和装置
CN105512936A (zh) * 2015-12-02 2016-04-20 城市商业银行资金清算中心 多法人业务模式的网银系统敏感数据处理方法及系统
CN105814580A (zh) * 2013-12-08 2016-07-27 微软技术许可有限责任公司 管理敏感生产数据

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6519051B1 (en) * 2000-03-06 2003-02-11 Shinestar Llc Fax through data network and remote access network appliance control apparatus and method
US9397834B2 (en) * 2010-10-05 2016-07-19 Hewlett-Packard Development Company, L.P. Scrambling an address and encrypting write data for storing in a storage device
US8966240B2 (en) * 2011-10-05 2015-02-24 Cisco Technology, Inc. Enabling packet handling information in the clear for MACSEC protected frames
CN102752318B (zh) * 2012-07-30 2015-02-04 中国人民解放军信息工程大学 一种基于互联网的信息安全验证方法和系统
TWI616762B (zh) * 2012-12-12 2018-03-01 財團法人資訊工業策進會 動態資料遮罩方法以及資料庫系統
US9350657B2 (en) * 2013-07-08 2016-05-24 Nicira, Inc. Encapsulating data packets using an adaptive tunnelling protocol
JP6475704B2 (ja) * 2013-10-10 2019-02-27 クラウディスティックス, インコーポレーテッド 適応オーバーレイネットワーキング
CN104200177A (zh) * 2014-09-12 2014-12-10 罗满清 一种移动医疗敏感数据加密方法
CN106302328B (zh) * 2015-05-20 2019-12-20 腾讯科技(深圳)有限公司 敏感用户数据处理系统和方法
US9992135B2 (en) * 2015-12-11 2018-06-05 Intel Corporation Apparatus and method for fusion of compute and switching functions of exascale system into a single component by using configurable network-on-chip fabric with distributed dual mode input-output ports and programmable network interfaces

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140101774A1 (en) * 2011-05-27 2014-04-10 Hewlett-Packard Development Company, L.P. Transaction gateway
CN105814580A (zh) * 2013-12-08 2016-07-27 微软技术许可有限责任公司 管理敏感生产数据
CN104881611A (zh) * 2014-02-28 2015-09-02 国际商业机器公司 保护软件产品中的敏感数据的方法和装置
CN105512936A (zh) * 2015-12-02 2016-04-20 城市商业银行资金清算中心 多法人业务模式的网银系统敏感数据处理方法及系统

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112329055A (zh) * 2020-11-02 2021-02-05 微医云(杭州)控股有限公司 用户数据脱敏的方法及装置、电子设备、存储介质

Also Published As

Publication number Publication date
WO2018161302A1 (zh) 2018-09-13
CN110313147B (zh) 2022-12-23
US20210036995A1 (en) 2021-02-04
EP3584990A1 (en) 2019-12-25
EP3584990A4 (en) 2021-01-06
US11178114B2 (en) 2021-11-16

Similar Documents

Publication Publication Date Title
CN110313147A (zh) 数据处理方法、装置和系统
US11750659B2 (en) Cybersecurity profiling and rating using active and passive external reconnaissance
US10867034B2 (en) Method for detecting a cyber attack
US20210297452A1 (en) Rating organization cybersecurity using active and passive external reconnaissance
US20220014560A1 (en) Correlating network event anomalies using active and passive external reconnaissance to identify attack information
CN109525558B (zh) 数据泄露检测方法、系统、装置及存储介质
Fan et al. An improved network security situation assessment approach in software defined networks
TW201642135A (zh) 文件檢測方法、裝置及系統
US20210360032A1 (en) Cybersecurity risk analysis and anomaly detection using active and passive external reconnaissance
US20230362200A1 (en) Dynamic cybersecurity scoring and operational risk reduction assessment
US20210281609A1 (en) Rating organization cybersecurity using probe-based network reconnaissance techniques
CN105306445A (zh) 用于检测服务器的漏洞的系统和方法
US11777961B2 (en) Asset remediation trend map generation and utilization for threat mitigation
CN110138731B (zh) 一种基于大数据的网络防攻击方法
US11762991B2 (en) Attack kill chain generation and utilization for threat analysis
US11818160B2 (en) Predicting cyber risk for assets with limited scan information using machine learning
CN112511459B (zh) 一种流量识别方法、装置、电子设备及存储介质
CN113141335B (zh) 网络攻击检测方法及装置
US9654491B2 (en) Network filtering apparatus and filtering method
CN114826727A (zh) 流量数据采集方法、装置、计算机设备、存储介质
US11789743B2 (en) Host operating system identification using transport layer probe metadata and machine learning
CN114070633A (zh) 一种地址扫描行为检测方法及装置
Derrick et al. Investigating new approaches to data collection, management and analysis for network intrusion detection
CN116566649A (zh) 一种基于SmartSense组件用户行为风险分析方法和系统
CN117544474A (zh) 一种告警消息的处理方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant