CN111950033A - Desensitization system based on big data security platform for citizen privacy protection - Google Patents

Desensitization system based on big data security platform for citizen privacy protection Download PDF

Info

Publication number
CN111950033A
CN111950033A CN202010997246.6A CN202010997246A CN111950033A CN 111950033 A CN111950033 A CN 111950033A CN 202010997246 A CN202010997246 A CN 202010997246A CN 111950033 A CN111950033 A CN 111950033A
Authority
CN
China
Prior art keywords
data
module
fuzzy rule
password
citizen
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010997246.6A
Other languages
Chinese (zh)
Inventor
廉明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Changtai Information Security Service Co ltd
Original Assignee
Anhui Changtai Information Security Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Changtai Information Security Service Co ltd filed Critical Anhui Changtai Information Security Service Co ltd
Priority to CN202010997246.6A priority Critical patent/CN111950033A/en
Publication of CN111950033A publication Critical patent/CN111950033A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces
    • G10L17/24Interactive procedures; Man-machine interfaces the user being prompted to utter a password or a predefined phrase
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Abstract

The invention discloses a desensitization system of a big data security platform for citizen privacy protection, which comprises a data receiving module, a data classification module, a program determination module, a fuzzy rule making module, a test application module, an auditing module and a rule making module; the data receiving module is used for receiving citizen privacy data and sending the received citizen privacy data to the data classification module, the data classification module is used for carrying out data classification on the received citizen privacy data, the program determination module is used for determining an application program, the fuzzy rule formulation module is used for formulating a fuzzy rule, the test application module is used for leading the fuzzy rule into the application program to carry out application test, the auditing module is used for carrying out identity auditing on a user who extracts the data, and the rule backup module is used for carrying out cloud backup on the generated fuzzy rule. The invention can better perform desensitization treatment and is more worthy of popularization and application.

Description

Desensitization system based on big data security platform for citizen privacy protection
Technical Field
The invention relates to the field of desensitization systems, in particular to a desensitization system based on a big data security platform for citizen privacy protection.
Background
Data desensitization refers to data deformation of some sensitive information through desensitization rules, and reliable protection of sensitive private data is achieved. Under the condition of relating to client security data or some business sensitive data, the real data is modified and provided for test use under the condition of not violating system rules, and data desensitization is required to be carried out on personal information such as identification numbers, mobile phone numbers, card numbers, client numbers and the like. One of data security technologies, the database security technology mainly includes: the method comprises the steps of database missing scanning, database encryption, database firewall, data desensitization and database security audit system, and in the market with intense competition today, data security and rapidness are all impossible. By means of dynamic fuzzification of sensitive data of citizens, organizations can rapidly upgrade and expand to provide real-time protection for sensitive and private information, and an IT department is not required to be forced to perform expensive and time-consuming transformation on application programs and databases, so that production efficiency is prevented from being influenced, more importantly, the ability of employees to fulfill duties is not interfered, and citizen privacy protection is required to be performed when citizen privacy protection is performed.
The existing desensitization system has the defects that the effect of protecting the privacy of the citizen and desensitization is not good enough, so that the privacy of the citizen is easy to reveal, and a certain influence is brought to the use of the desensitization system, therefore, the desensitization system based on the big data security platform for protecting the privacy of the citizen is provided.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: how to solve current plant planting device, mostly single flowerpot structure, pleasing to the eye user demand that can not satisfy the user inadequately to the irrigation of a plurality of flowerpots is very troublesome, and is unsuitable at the problem of corner use, provides a desensitization system based on big data security platform is used in citizen's privacy protection.
The invention solves the technical problems through the following technical scheme, and the invention comprises a data receiving module, a data classification module, a program determining module, a fuzzy rule making module, a test application module, an auditing module and a rule making module;
the data receiving module is used for receiving citizen privacy data and sending the received citizen privacy data to the data classification module, the data classification module is used for carrying out data classification on the received citizen privacy data, the program determination module is used for determining an application program, the fuzzy rule formulation module is used for formulating a fuzzy rule, the test application module is used for leading the fuzzy rule into the application program to carry out application test, the auditing module is used for carrying out identity auditing on a user who extracts the data, and the rule backup module is used for carrying out cloud backup on the generated fuzzy rule.
Preferably, the data classification module specifically classifies as follows: the credit card number, passport number, surname, address, account number, social security number and the like received by the data receiving module are processed into high-sensitivity information, the name, birth date, financial record and the like received by the data receiving module are classified into medium-sensitivity information, and other information received by the data receiving module is processed into non-sensitive data.
Preferably, the program for determining by the program determining module is any application program containing personal authentication information, and any application program containing personal authentication information is a potential object of the data dynamic fuzzification product scheme, and the application program related to the maximum amount of sensitive data and the user is preferably considered.
Preferably, the fuzzy rule formulated by the fuzzy rule formulation module comprises a data replacement method, a truncation method, an encryption method, a hiding or invalidation method, a randomization method, a migration method, a character subchain shielding method and a limit return line number;
wherein the data is replaced with dummy data instead of truth, truncated, encrypted, hidden or invalidated as "invalid" or "x y, randomized as random data instead of truth, the offset is the change of digital data by random shift, the substring mask creates a custom mask for the specific data, limiting the number of return rows to only a partial subset that provides the available responses.
Preferably, the test application module tests fuzzy rule validation rules that can be applied to all relevant screening functions in applicable applications and tools.
Preferably, the auditing module tracks and verifies the identity of the visitor and the access time of the obfuscated data, and the verification process is as follows:
the method comprises the following steps: the database stores the verification information allowing to extract data;
step two: when the identity authentication is carried out, a data extractor needs to read the password, extracts a time point when a user reads the first number of the password, and marks the time point as T1, and extracts a time point when the user reads the last number of the password, and marks the time point as T2;
step three: by the formula T2-T1 ═ TSecret keyObtaining a real-time password duration TSecret key
Step four: extracting the password duration T prestored in the databasePreparation ofCalculating the time length T of the real-time passwordSecret keyWith a pre-stored password duration TPreparation ofThe difference between them is TDifference (D)
Step five: extracting the real-time voiceprint of the voice of the user when reading the password, and marking the real-time voiceprint as K1, extracting the pre-stored voiceprint of the voice of the user when reading the password, which is pre-stored in the database, and marking the pre-stored voiceprint as K2;
step six: when the real-time voiceprint K1 is compared with the pre-stored voiceprint K2 in similarity;
step seven: when the code read by the user is the same as the pre-stored code in the database, the similarity between the real-time voiceprint K1 and the pre-stored voiceprint K2 is the same or TDifference (D)When the value is 0, the verification is passed.
Compared with the prior art, the invention has the following advantages: this desensitization system based on big data security platform is used in citizen privacy protection has carried out different classification to citizen private data through drawing data at the user to set up multiple different encryption mode, can effectually promote the desensitization effect of this system, the implementation of citizen private data dynamic fuzzification product can constitute complete set of privacy protection solution, aim at protecting the security in data private data and the assurance IT environment, thereby lets this system be worth using widely more.
Drawings
FIG. 1 is a system block diagram of the present invention.
Detailed Description
The following examples are given for the detailed implementation and specific operation of the present invention, but the scope of the present invention is not limited to the following examples.
As shown in fig. 1, the present embodiment provides a technical solution: a desensitization system based on a big data security platform for citizen privacy protection comprises a data receiving module, a data classification module, a program determination module, a fuzzy rule formulation module, a test application module, an audit module and a rule formulation module;
the data receiving module is used for receiving citizen privacy data and sending the received citizen privacy data to the data classification module, the data classification module is used for carrying out data classification on the received citizen privacy data, the program determination module is used for determining an application program, the fuzzy rule formulation module is used for formulating a fuzzy rule, the test application module is used for leading the fuzzy rule into the application program to carry out application test, the auditing module is used for carrying out identity auditing on a user who extracts the data, and the rule backup module is used for carrying out cloud backup on the generated fuzzy rule.
The data classification module is specifically classified as follows: the credit card number, passport number, surname, address, account number, social security number and the like received by the data receiving module are processed into high-sensitivity information, the name, birth date, financial record and the like received by the data receiving module are classified into medium-sensitivity information, and other information received by the data receiving module is processed into non-sensitive data.
The program determined by the program determining module is any application program containing personal authentication information, and any application program containing personal authentication information is a potential object of the data dynamic fuzzification product scheme, and the application program related to the maximum amount of sensitive data and the user is considered preferentially.
The fuzzy rule formulated by the fuzzy rule formulation module comprises a data replacement method, a truncation method, an encryption method, a hiding or invalidation method, a randomization method, a shifting method, a character subchain shielding method and a limit return line number;
wherein the data is replaced with dummy data instead of truth, truncated, encrypted, hidden or invalidated as "invalid" or "x y, randomized as random data instead of truth, the offset is the change of digital data by random shift, the substring mask creates a custom mask for the specific data, limiting the number of return rows to only a partial subset that provides the available responses.
The test application module tests fuzzy rule validation rules that can be applied to all relevant screening functions in applicable applications and tools.
Preferably, the auditing module tracks and verifies the identity of the visitor and the access time of the obfuscated data, and the verification process is as follows:
the method comprises the following steps: the database stores the verification information allowing to extract data;
step two: when the identity authentication is carried out, a data extractor needs to read the password, extracts a time point when a user reads the first number of the password, and marks the time point as T1, and extracts a time point when the user reads the last number of the password, and marks the time point as T2;
step three: by the formula T2-T1 ═ TSecret keyObtaining a real-time password duration TSecret key
Step four: extracting the password duration T prestored in the databasePreparation ofCalculating the time length T of the real-time passwordSecret keyWith a pre-stored password duration TPreparation ofThe difference between them is TDifference (D)
Step five: extracting the real-time voiceprint of the voice of the user when reading the password, and marking the real-time voiceprint as K1, extracting the pre-stored voiceprint of the voice of the user when reading the password, which is pre-stored in the database, and marking the pre-stored voiceprint as K2;
step six: when the real-time voiceprint K1 is compared with the pre-stored voiceprint K2 in similarity;
step seven: when the code read by the user is the same as the pre-stored code in the database, the similarity between the real-time voiceprint K1 and the pre-stored voiceprint K2 is the same or TDifference (D)When the value is 0, the verification is passed.
In summary, when the data receiving module is in use, the data receiving module receives citizen privacy data and sends the received citizen privacy data to the data classification module, the data classification module performs data classification on the received citizen privacy data, the program determination module determines an application program, the fuzzy rule formulation module formulates a fuzzy rule, the test application module imports the fuzzy rule into the application program for application test, the auditing module performs identity auditing on a user who extracts the data, and the rule backup module performs cloud backup on the generated fuzzy rule.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (6)

1. A desensitization system based on a big data security platform for citizen privacy protection is characterized by comprising a data receiving module, a data classification module, a program determining module, a fuzzy rule making module, a test application module, an auditing module and a rule making module;
the data receiving module is used for receiving citizen privacy data and sending the received citizen privacy data to the data classification module, the data classification module is used for carrying out data classification on the received citizen privacy data, the program determination module is used for determining an application program, the fuzzy rule formulation module is used for formulating a fuzzy rule, the test application module is used for leading the fuzzy rule into the application program to carry out application test, the auditing module is used for carrying out identity auditing on a user who extracts the data, and the rule backup module is used for carrying out cloud backup on the generated fuzzy rule.
2. The desensitization system of big data security platform for citizen privacy protection according to claim 1, wherein: the data classification module is specifically classified as follows: the credit card number, passport number, surname, address, account number, social security number and the like received by the data receiving module are processed into high-sensitivity information, the name, birth date, financial record and the like received by the data receiving module are classified into medium-sensitivity information, and other information received by the data receiving module is processed into non-sensitive data.
3. The desensitization system of big data security platform for citizen privacy protection according to claim 1, wherein: the program determined by the program determining module is any application program containing personal authentication information, and any application program containing personal authentication information is a potential object of the data dynamic fuzzification product scheme, and the application program related to the maximum amount of sensitive data and the user is considered preferentially.
4. The desensitization system of big data security platform for citizen privacy protection according to claim 1, wherein: the fuzzy rule formulated by the fuzzy rule formulation module comprises a data replacement method, a truncation method, an encryption method, a hiding or invalidation method, a randomization method, a shifting method, a character subchain shielding method and a limit return line number;
the data is replaced by fictitious data to replace a true value, truncation, encryption, hiding or invalidation is carried out by replacing a true value with 'invalid' or a preset symbol, randomization is carried out by replacing a true value with random data, offset is carried out by changing digital data through random shift, a character subchain mask creates a customized mask for specific data, and the number of returned rows is limited to be a partial subset which only provides available responses.
5. The desensitization system of big data security platform for citizen privacy protection according to claim 1, wherein: the test application module tests fuzzy rule validation rules that can be applied to all relevant screening functions in applicable applications and tools.
6. The desensitization system of big data security platform for citizen privacy protection according to claim 1, wherein: the auditing module tracks the visitor and the access time of the fuzzified data and carries out identity verification, and the specific process of the identity verification is as follows:
the method comprises the following steps: the database stores the verification information allowing to extract data;
step two: when the identity authentication is carried out, a data extractor needs to read the password, extracts a time point when a user reads the first number of the password, and marks the time point as T1, and extracts a time point when the user reads the last number of the password, and marks the time point as T2;
step three: by the formula T2-T1 ═ TSecret keyObtaining a real-time password duration TSecret key
Step four: extracting the password duration T prestored in the databasePreparation ofCalculating the time length T of the real-time passwordSecret keyWith a pre-stored password duration TPreparation ofThe difference between them is TDifference (D)
Step five: extracting the real-time voiceprint of the voice of the user when reading the password, and marking the real-time voiceprint as K1, extracting the pre-stored voiceprint of the voice of the user when reading the password, which is pre-stored in the database, and marking the pre-stored voiceprint as K2;
step six: when the real-time voiceprint K1 is compared with the pre-stored voiceprint K2 in similarity;
step seven: when the code read by the user is the same as the pre-stored code in the database, the similarity between the real-time voiceprint K1 and the pre-stored voiceprint K2 is the same or TDifference (D)When the value is 0, the verification is passed.
CN202010997246.6A 2020-09-21 2020-09-21 Desensitization system based on big data security platform for citizen privacy protection Pending CN111950033A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010997246.6A CN111950033A (en) 2020-09-21 2020-09-21 Desensitization system based on big data security platform for citizen privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010997246.6A CN111950033A (en) 2020-09-21 2020-09-21 Desensitization system based on big data security platform for citizen privacy protection

Publications (1)

Publication Number Publication Date
CN111950033A true CN111950033A (en) 2020-11-17

Family

ID=73356743

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010997246.6A Pending CN111950033A (en) 2020-09-21 2020-09-21 Desensitization system based on big data security platform for citizen privacy protection

Country Status (1)

Country Link
CN (1) CN111950033A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116757462A (en) * 2023-06-21 2023-09-15 国网浙江省电力有限公司宁波供电公司 Abnormal data monitoring method based on engineering data analysis model

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106599713A (en) * 2016-11-11 2017-04-26 中国电子科技网络信息安全有限公司 Database masking system and method based on big data
CN110169014A (en) * 2017-01-03 2019-08-23 诺基亚技术有限公司 Device, method and computer program product for certification
CN110532797A (en) * 2019-07-24 2019-12-03 方盈金泰科技(北京)有限公司 The desensitization method and system of big data
CN111274610A (en) * 2020-01-21 2020-06-12 京东数字科技控股有限公司 Data desensitization method and device and desensitization service platform

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106599713A (en) * 2016-11-11 2017-04-26 中国电子科技网络信息安全有限公司 Database masking system and method based on big data
CN110169014A (en) * 2017-01-03 2019-08-23 诺基亚技术有限公司 Device, method and computer program product for certification
CN110532797A (en) * 2019-07-24 2019-12-03 方盈金泰科技(北京)有限公司 The desensitization method and system of big data
CN111274610A (en) * 2020-01-21 2020-06-12 京东数字科技控股有限公司 Data desensitization method and device and desensitization service platform

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116757462A (en) * 2023-06-21 2023-09-15 国网浙江省电力有限公司宁波供电公司 Abnormal data monitoring method based on engineering data analysis model
CN116757462B (en) * 2023-06-21 2023-11-28 国网浙江省电力有限公司宁波供电公司 Abnormal data monitoring method based on engineering data analysis model

Similar Documents

Publication Publication Date Title
US11636190B2 (en) Systems and methods for identifying an individual
US10572648B2 (en) Fraud resistant passcode entry system
Tavani Informational privacy, data mining, and the internet
DE60209388T2 (en) SYSTEM AND METHOD FOR READING A SAFETY RELEASE CARD
DE60037639T2 (en) Protection against unauthorized access to a portable storage medium
CN106959955A (en) The data processing method and device of a kind of database
US20060059365A1 (en) Facility security with optical cards
JP4941860B2 (en) Goods management system
JP2009543176A (en) Traceless biometric identification system and method
WO2011147433A1 (en) Method and devices for creating and using an identification document that can be displayed on a mobile device
JP2006350708A (en) Security design support method and support device
CN111950033A (en) Desensitization system based on big data security platform for citizen privacy protection
CN111639179A (en) Privacy control method and device for batch customer information of bank front-end query system
Vasiu et al. Dissecting computer fraud: from definitional issues to a taxonomy
CN114036549A (en) Database access control method and device based on data labels
US20090133111A1 (en) System for centralizing personal identification verification and access control
CN112541035B (en) Block chain-based information verification method, device, equipment and readable storage medium
CN111931240A (en) Database desensitization method for protecting sensitive private data
Indrayani The effectiveness and the efficiency of the use of biometric systems in supporting national database based on single ID card number (the implementation of Electronik ID Card in Bandung)
Turn et al. Privacy and security in computer systems: The vulnerability of computerized information has prompted measures to protect both the rights of individual subjects and the confidentiality of research data bases
CN111523141B (en) Personal privacy protection-based identity identification and verification system
US20170255783A1 (en) IAMNOTANUMBER© Card System: an image-based technique for the creation and deployment of numberless card systems
CN114205118A (en) Data access control analysis method based on data security method category
Beliakov Knowledge and information as an object of criminal law protection
Zhang Supervision and Investigation of Internet Fraud Crimes.

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201117

RJ01 Rejection of invention patent application after publication