CN112039662B - Symmetric encryption transmission method for sensitive data in secret related unit Web application webpage - Google Patents
Symmetric encryption transmission method for sensitive data in secret related unit Web application webpage Download PDFInfo
- Publication number
- CN112039662B CN112039662B CN202010871231.5A CN202010871231A CN112039662B CN 112039662 B CN112039662 B CN 112039662B CN 202010871231 A CN202010871231 A CN 202010871231A CN 112039662 B CN112039662 B CN 112039662B
- Authority
- CN
- China
- Prior art keywords
- encryption
- webpage
- content
- encrypted
- data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 37
- 230000005540 biological transmission Effects 0.000 title claims abstract description 18
- 230000006399 behavior Effects 0.000 claims description 9
- 238000012544 monitoring process Methods 0.000 claims description 8
- 238000012795 verification Methods 0.000 claims description 8
- 238000012545 processing Methods 0.000 claims description 7
- 238000012423 maintenance Methods 0.000 description 5
- 238000010586 diagram Methods 0.000 description 3
- 230000000694 effects Effects 0.000 description 2
- 238000011835 investigation Methods 0.000 description 2
- 238000004806 packaging method and process Methods 0.000 description 2
- 230000002688 persistence Effects 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000007789 sealing Methods 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/95—Retrieval from the web
- G06F16/958—Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Signal Processing (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Software Systems (AREA)
- Databases & Information Systems (AREA)
- Computing Systems (AREA)
- Medical Informatics (AREA)
- Data Mining & Analysis (AREA)
- Power Engineering (AREA)
- Storage Device Security (AREA)
- Information Transfer Between Computers (AREA)
Abstract
The invention provides a symmetrical encryption transmission method for sensitive data in a secret related unit Web application webpage. The method comprises the following steps: step 1: judging whether encryption operation is needed or not; step 2: when encryption is needed, an encryption key is defined; step 3: determining content to be encrypted in a webpage, and converting the content to be encrypted into binary content; step 4: performing binary operation on the binary content and the encryption key to obtain an encryption code; step 5: generating and storing a corresponding relation between the encryption code and a display position of the content to be encrypted in the webpage; step 6: and when decryption is needed, restoring and displaying the content to be encrypted in the webpage according to the corresponding relation. The invention can encrypt and decrypt the Web page content automatically or manually in three application scenes of the secret related units, thereby avoiding the leakage of sensitive information to a certain extent.
Description
Technical Field
The invention relates to the technical field of Internet, in particular to a method for symmetric encryption transmission of sensitive data in a secret related unit Web application webpage.
Background
At present, in the stage of information-based high-speed development in China, the information-based construction promotes information exchange and knowledge sharing, meanwhile, the efficiency of daily work can be obviously improved, and the security of sensitive information is important, especially the sensitive information of secret-related units. The existing protection scheme of sensitive data is protection after data persistence, for example, encryption of an oracle database is carried out after data storage, and the encryption scheme of a sealing mark system such as wave tide is also carried out after documents, data and the like are successfully stored. The data encryption storage method disclosed in patent document CN110795747a is a protection after data persistence. There is currently a lack of an encryption mechanism for protecting sensitive information on Web pages in Web applications by presenting the Web pages to user data. Several scenarios are described below, which may lead to sensitive information leakage in the web page:
(1) A secret related unit, namely, a third secret related unit, processes a document with a secret level in an intranet office system, and when the user suddenly goes out and forgets to turn off the computer, sensitive information on a screen is likely to be leaked.
(2) A secret related unit works in an intranet business system, an operation error is encountered, the error is needed to be solved by operation and maintenance personnel of a software manufacturer in the unit, but the work content is sensitive and cannot be seen by the operation and maintenance personnel, the operation and maintenance personnel cannot see specific operation and is difficult to check, and at the moment, the problems of protecting and checking sensitive information are conflicted.
(3) In some confidential units, the same computer is operated to process different sensitive things, and sensitive information processed by people in charge of different businesses can be seen mutually.
Based on the above three points, there is an urgent need for an encryption method for sensitive data in a Web application page of a security entity.
Disclosure of Invention
Aiming at the problem that the existing sensitive information protection method cannot effectively protect sensitive information on Web pages in Web applications, the invention provides a method for symmetric encryption transmission of sensitive data in Web pages of secret-related units.
The invention provides a method for symmetric encryption transmission of sensitive data in a secret related unit Web application webpage, which comprises the following steps:
step 1: judging whether encryption operation is needed or not;
step 2: when encryption is needed, an encryption key is defined;
step 3: determining content to be encrypted in a webpage, and converting the content to be encrypted into binary content;
step 4: performing binary operation on the binary content and the encryption key to obtain an encryption code;
step 5: generating and storing a corresponding relation between the encryption code and a display position of the content to be encrypted in the webpage;
step 6: and when decryption is needed, restoring and displaying the content to be encrypted in the webpage according to the corresponding relation.
Further, step1 includes:
Step 1.1: when the webpage is opened, monitoring whether the webpage has operation behaviors or not, and recording the operation time of the operation behaviors;
Step 1.2: if the time interval between the current monitoring time and the latest operation time is longer than the preset duration, the encryption operation is considered to be needed.
Further, step1 includes:
If the encryption request sent by the browser is received, the encryption operation is considered to be needed.
Further, the determining the content to be encrypted in the webpage in the step 3 specifically includes:
step 3.1: setting sensitive information keywords;
step 3.2: and matching all contents in the webpage with the sensitive information keywords.
Further, the step 5 specifically comprises: when decryption is needed, prompting an operator to input identity credential information, verifying the identity credential information, and restoring and displaying the content to be encrypted in the webpage according to the corresponding relation after verification is successful.
The invention also provides another method for symmetric encryption transmission of sensitive data in a secret related unit Web application webpage, which comprises the following steps:
Step 1: when the webpage is opened, starting an encryption flow; the encryption flow comprises the following steps: defining an encryption key; determining content to be encrypted in a webpage, and converting the content to be encrypted into binary content; performing binary operation on the binary content and the encryption key to obtain an encryption code; generating and storing a corresponding relation between the encryption code and a display position of the content to be encrypted in the webpage;
Step 2: if the operation behavior of storing the data of the webpage is monitored, decrypting the encrypted content at the Web server end so as to enable the service of storing the data to logically process the decrypted data service;
Step 3: after the business logic processing is completed, executing an encryption process again on the data at the Web server end, and storing the encrypted data in a database;
Step 4: when decryption is needed, the encrypted data is read from the database and displayed in the webpage, an operator is prompted to input identity credential information, the identity credential information is verified, and after verification is successful, the content to be encrypted is restored and displayed in the webpage according to the corresponding relation.
The invention has the beneficial effects that:
(1) For the first scenario mentioned in the background art, the invention can start the monitoring service from the moment when the operator opens the Web page to start operation, and once the Web page is monitored to be not operated within a certain period of time (for example, 15 minutes or 30 minutes), the Web page is automatically encrypted (i.e. steps S102 to S105 are executed), so that an automatic start protection function is realized, and the leakage of sensitive information is avoided to a certain extent.
(2) For the second scenario mentioned in the background art, when an operator needs to cooperate with other personnel to debug the computer together, by the invention, the operator can send an encryption request to the Web server side at the browser side, and after the Web server receives the encryption request, the encryption service is started, and sensitive information in the webpage is protected (for example, the sensitive data can be displayed as XXX), so that an operation and maintenance personnel of a software manufacturer can debug the computer under the condition that the sensitive information is invisible, thereby solving the contradiction and conflict between the protection of the sensitive information and the investigation problem.
(3) According to the invention, an operator can manually start encryption service before the transmission of the Web page content, the content is in an encrypted state in the whole transmission process, and when the content needs to be displayed again, the encrypted content can be normally displayed after the second authentication is passed by the operator, even if someone can download the content in a physical medium, the content is encrypted and can not be opened, and only in a normal opening mode (for example, the operator clicks a decryption button, the browser sends a decryption request to the Web server side, then the browser side pops up a prompt box for inputting identity credential information, the operator inputs the identity credential information in the prompt box, and the Web server verifies the identity credential information and passes the verification), so that the encrypted content can be normally displayed on the Web page, and the leakage of sensitive information is avoided to a certain extent.
Drawings
FIG. 1 is a schematic flow chart of a method for symmetric encryption transmission of sensitive data in a secret related entity Web application page according to an embodiment of the present invention;
FIG. 2 is a second flow chart of a method for symmetric encryption transmission of sensitive data in a security-related Web application page according to an embodiment of the present invention;
FIG. 3 is a third flow chart of a method for symmetric encryption transmission of sensitive data in a security-related Web application page according to an embodiment of the present invention;
FIG. 4 is a Web page before encryption provided in an embodiment of the present invention;
FIG. 5 is a Web page for performing encryption operations according to an embodiment of the present invention;
FIG. 6 is an encrypted Web page provided by an embodiment of the present invention;
FIG. 7 is a diagram of a Web page in performing a decryption operation according to an embodiment of the present invention;
Fig. 8 is a decrypted Web page provided by an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present invention more apparent, the technical solutions in the embodiments of the present invention will be clearly described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
As shown in fig. 1, an embodiment of the present invention provides a method for symmetric encryption transmission of sensitive data in a Web application page of a security unit, including the following steps:
S101: judging whether encryption operation is needed or not;
Specifically, two judging methods for encryption operation are provided in the present embodiment: an automatic encryption judging method and a manual encryption judging method. Wherein:
The automatic encryption judging method comprises the following steps: when the webpage is opened, monitoring whether the webpage has operation behaviors or not, and recording the operation time of the operation behaviors; if the time interval between the current monitoring time and the latest operation time is longer than the preset duration, the encryption operation is considered to be needed.
The judging method of the manual encryption is as follows: if the encryption request sent by the browser is received, the encryption operation is considered to be needed. The manual encryption is to send an encryption request to the Web server side by an operator on the browser side, as opposed to the automatic encryption. For example, in practical application, an encryption button may be set at the browser end where the Web page is located, and when the operator clicks the encryption button, the browser sends an encryption request to the Web server.
S102: when encryption is needed, an encryption key is defined;
s103: determining content to be encrypted in a webpage, and converting the content to be encrypted into binary content;
specifically, the determining the content to be encrypted in the webpage specifically includes: presetting sensitive information keywords; and then matching all the contents in the webpage with the sensitive information keywords, wherein the matched contents are the contents to be encrypted.
S104: performing binary operation on the binary content and the encryption key to obtain an encryption code;
S105: generating and storing a corresponding relation between the encryption code and a display position of the content to be encrypted in the webpage;
in particular, the correspondence should be stored on a protected physical medium.
S106: and when decryption is needed, restoring and displaying the content to be encrypted in the webpage according to the corresponding relation.
Specifically, when a decryption request sent from the browser side is received, decryption is considered necessary. When decryption is needed, prompting an operator to input identity credential information, verifying the identity credential information, and restoring and displaying the content to be encrypted in the webpage according to the corresponding relation after verification is successful.
For example, taking an encryption button as an example, when data is in an encryption state, the encryption button is automatically changed into a decryption button, when an operator clicks the decryption button, the browser sends a decryption request to the Web server side, then the browser side pops up a prompt box for inputting identity credential information, the operator inputs the identity credential information in the prompt box, the Web server verifies the identity credential information, and after verification, the decrypted data is sent to the browser and displayed in a Web page.
The method for symmetric encryption transmission of sensitive data in the secret related unit Web application webpage provided by the embodiment of the invention can well solve the following technical problems:
(1) For the first scenario mentioned in the background art, the embodiment of the invention can start the monitoring service from the moment when the operator starts to operate the Web page, and once the Web page is monitored to be not operated within a certain period of time (for example, 15 minutes or 30 minutes), the Web page is automatically encrypted (i.e., steps S102 to S105 are executed), so that an automatic start protection function is achieved, and thus leakage of sensitive information is avoided to a certain extent.
(2) For the second scenario mentioned in the background art, when an operator needs to cooperate with other operators to debug the computer together, the operator can send an encryption request to the Web server side at the browser side, and after the Web server receives the encryption request, the encryption service is started, and sensitive information in the Web page is protected (for example, sensitive data can be displayed as XXX), so that operation and maintenance personnel of software manufacturers can debug the computer under the condition that the sensitive information is invisible, thereby solving the contradiction and conflict between the protection of the sensitive information and the investigation problem.
(3) For the third scenario mentioned in the background art, before the transmission of the Web page content, the operator manually starts the encryption service (similar to the second scenario, i.e. the operator clicks the encryption button, which is not described here again), at this time, the content is in an encrypted state in the whole transmission process, and when the content needs to be displayed again, the operator must perform the second authentication and pass before the encrypted content can be displayed normally, even if someone can download the content in the physical medium, the content is encrypted and cannot be opened, and only through the normal opening mode (for example, the operator clicks the decryption button, the browser sends a decryption request to the Web server side, then the browser side pops up a prompt box for inputting the identity credential information, the operator inputs the identity credential information in the prompt box, and the Web server verifies the identity credential information and passes the verification), the encrypted content can be displayed normally on the Web page, thereby avoiding the leakage of the sensitive information to a certain extent.
As shown in fig. 2, the embodiment of the present invention further provides another method for symmetric encryption transmission of sensitive data in a Web application page of a security-related unit, which includes the following steps:
S201: when the webpage is opened, starting an encryption flow; the encryption flow comprises the following steps: defining an encryption key; determining content to be encrypted in a webpage, and converting the content to be encrypted into binary content; performing binary operation on the binary content and the encryption key to obtain an encryption code; generating and storing a corresponding relation between the encryption code and a display position of the content to be encrypted in the webpage;
for example, after the encryption flow is started, the display effect after the encryption processing of the sensitive information in the Web page is "XXX".
S202: if the operation behavior of storing the data of the webpage is monitored, decrypting the encrypted content at the Web server end so as to enable the service of storing the data to logically process the decrypted data service;
specifically, when the user saves the data, the encrypted data is decrypted at the Web server, and then Service can take the decrypted data to perform Service logic processing.
S203: after the business logic processing is completed, executing an encryption process again on the data at the Web server end, and storing the encrypted data in a database;
s204: when decryption is needed, the encrypted data is read from the database and displayed in the webpage, an operator is prompted to input identity credential information, the identity credential information is verified, and after verification is successful, the content to be encrypted is restored and displayed in the webpage according to the corresponding relation.
Specifically, when decryption is needed, the user clicks an unlocking button in the Web page, and after the secondary authentication is successful, the data is normally displayed.
Fig. 3 is a schematic diagram of a manual encryption and decryption flow. As can be seen from fig. 3, the flow is specifically: firstly, a browser sends an encryption or decryption request to a Web server, then a request processor at the Web server side processes the encryption or decryption request, judges whether the request is trusted, and if so, performs subsequent operations according to the corresponding request processing type: if the request is an encryption request, corresponding encryption service is carried out, and then data is returned to the browser after the data is packaged; and if the request is a decryption request, performing corresponding decryption service, and then, packaging the data and returning the data to the browser. If not, directly packaging the data, and then returning the data to the browser.
Fig. 4 to 8 are schematic diagrams illustrating the effects of the complete encryption and decryption processes according to the embodiments of the present invention.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and are not limiting; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.
Claims (3)
1. The method for symmetric encryption transmission of sensitive data in a Web application page of a secret related unit is characterized in that the sensitive data refers to data in a document processing tag, and the method comprises the following steps:
Step 1: judging whether encryption operation is needed after the webpage is opened, and starting an encryption flow when encryption is needed; the encryption flow comprises the following steps: defining an encryption key; determining content to be encrypted in a webpage, and converting the content to be encrypted into binary content; performing binary operation on the binary content and the encryption key to obtain an encryption code; generating and storing a corresponding relation between the encryption code and a display position of the content to be encrypted in the webpage; the method for determining the content to be encrypted in the webpage specifically comprises the following steps: presetting sensitive information keywords; matching all contents in the webpage with the sensitive information keywords, wherein the matched contents are to-be-encrypted contents;
Step 2: if the operation behavior of storing the data of the webpage is monitored, decrypting the encrypted content at the Web server end so as to enable the service of storing the data to logically process the decrypted data service;
Step 3: after the business logic processing is completed, executing an encryption process again on the data at the Web server end, and storing the encrypted data in a database;
Step 4: when decryption is needed, the encrypted data is read from the database and displayed in the webpage, an operator is prompted to input identity credential information, the identity credential information is verified, and after verification is successful, the content to be encrypted is restored and displayed in the webpage according to the corresponding relation.
2. The method according to claim 1, wherein in step 1, determining whether encryption operation is required comprises:
Step 1.1: when the webpage is opened, monitoring whether the webpage has operation behaviors or not, and recording the operation time of the operation behaviors;
Step 1.2: if the time interval between the current monitoring time and the latest operation time is longer than the preset duration, the encryption operation is considered to be needed.
3. The method according to claim 1, wherein in step 1, determining whether encryption operation is required comprises:
If the encryption request sent by the browser is received, the encryption operation is considered to be needed.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010871231.5A CN112039662B (en) | 2020-08-26 | 2020-08-26 | Symmetric encryption transmission method for sensitive data in secret related unit Web application webpage |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010871231.5A CN112039662B (en) | 2020-08-26 | 2020-08-26 | Symmetric encryption transmission method for sensitive data in secret related unit Web application webpage |
Publications (2)
Publication Number | Publication Date |
---|---|
CN112039662A CN112039662A (en) | 2020-12-04 |
CN112039662B true CN112039662B (en) | 2024-07-16 |
Family
ID=73581841
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202010871231.5A Active CN112039662B (en) | 2020-08-26 | 2020-08-26 | Symmetric encryption transmission method for sensitive data in secret related unit Web application webpage |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112039662B (en) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN116996216B (en) * | 2023-09-25 | 2023-12-01 | 湖南马栏山视频先进技术研究院有限公司 | Data security processing method and system applied to artificial intelligent content generation |
CN118568708A (en) * | 2024-08-05 | 2024-08-30 | 天津润泰科技发展有限公司 | Scientific research data management system based on distributed database |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104584025A (en) * | 2012-09-28 | 2015-04-29 | 英特尔公司 | Device, method, and system for controlling access to web objects of a webpage or web-brower application |
CN110119634A (en) * | 2018-11-28 | 2019-08-13 | 熵加网络科技(北京)有限公司 | A method of with browser plug-in to text encryption and decryption |
CN110502925A (en) * | 2019-08-23 | 2019-11-26 | 四川长虹电器股份有限公司 | A kind of method of web page content secret protection |
Family Cites Families (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101635622B (en) * | 2008-07-24 | 2013-06-12 | 阿里巴巴集团控股有限公司 | Method, system and equipment for encrypting and decrypting web page |
CN103324671A (en) * | 2013-05-22 | 2013-09-25 | 福建联迪商用设备有限公司 | Information memorization and management method and device based on Webkit browser |
CN104639503B (en) * | 2013-11-11 | 2017-12-19 | 国际商业机器公司 | A kind of methods, devices and systems for being used to protect sensitive information |
CN103634307A (en) * | 2013-11-19 | 2014-03-12 | 北京奇虎科技有限公司 | Method for certificating webpage content and browser |
CN104217173B (en) * | 2014-08-27 | 2018-04-17 | 武汉理工大学 | A kind of data and file encrypting method for browser |
CN105022652A (en) * | 2015-08-03 | 2015-11-04 | 武汉风奥软件技术有限公司 | Website data encryption system and method |
RU2614928C1 (en) * | 2015-09-30 | 2017-03-30 | Акционерное общество "Лаборатория Касперского" | System and method for encryption during webpage transmitting to the user application |
CN107222509A (en) * | 2017-07-17 | 2017-09-29 | 郑州云海信息技术有限公司 | A kind of guard method of network Web service data and device based on cloud storage |
CN108093031A (en) * | 2017-12-01 | 2018-05-29 | 北京海泰方圆科技股份有限公司 | A kind of page data processing method and device |
CN108536860B (en) * | 2018-04-18 | 2022-04-15 | 武汉轻工大学 | Webpage encryption and decryption methods, terminal equipment and computer readable storage medium |
CN108540501B (en) * | 2018-07-18 | 2021-07-27 | 郑州云海信息技术有限公司 | Asymmetric encryption method and device |
-
2020
- 2020-08-26 CN CN202010871231.5A patent/CN112039662B/en active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104584025A (en) * | 2012-09-28 | 2015-04-29 | 英特尔公司 | Device, method, and system for controlling access to web objects of a webpage or web-brower application |
CN110119634A (en) * | 2018-11-28 | 2019-08-13 | 熵加网络科技(北京)有限公司 | A method of with browser plug-in to text encryption and decryption |
CN110502925A (en) * | 2019-08-23 | 2019-11-26 | 四川长虹电器股份有限公司 | A kind of method of web page content secret protection |
Also Published As
Publication number | Publication date |
---|---|
CN112039662A (en) | 2020-12-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11258792B2 (en) | Method, device, system for authenticating an accessing terminal by server, server and computer readable storage medium | |
CN112217835B (en) | Message data processing method and device, server and terminal equipment | |
CN110889130B (en) | Database-based fine-grained data encryption method, system and device | |
CN109412812B (en) | Data security processing system, method, device and storage medium | |
US8495383B2 (en) | Method for the secure storing of program state data in an electronic device | |
CN109740309B (en) | File protection method and device | |
EP1669837A2 (en) | Believably trustworthy enforcement of privacy enhancing technologies in data processing | |
CN112039662B (en) | Symmetric encryption transmission method for sensitive data in secret related unit Web application webpage | |
CN111191195A (en) | Method and device for protecting APK | |
US7340773B2 (en) | Multi-stage authorisation system | |
CN108599959B (en) | Authorization certificate checking method and device, readable storage medium and application equipment | |
CN102004887B (en) | Method and device for protecting program | |
CN115730339B (en) | Plug-in code anti-disclosure method and system based on IDE source code protection | |
CN107423583B (en) | A kind of software protecting device remapping method and device | |
CN108650214B (en) | Dynamic page encryption anti-unauthorized method and device | |
CN110602051B (en) | Information processing method based on consensus protocol and related device | |
CN108376212B (en) | Execution code security protection method and device and electronic device | |
CN113032753B (en) | Identity verification method and device | |
CN114692097A (en) | Off-line software use authorization method | |
CN113132109B (en) | Electronic deposit certificate management method and device based on block chain and electronic equipment | |
CN113536334A (en) | Authorization checking method, module and system | |
CN116451257B (en) | Encryption method and system for database data and electronic equipment | |
CN110287718B (en) | Encrypted data processing method and device based on U-lock binding | |
CN107122678A (en) | Protect the method and device of product parameters | |
CN117892290A (en) | Vehicle refreshing method, device, terminal equipment and storage medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |