CN112115512A - Dynamic desensitization system and method based on database plug-in - Google Patents

Dynamic desensitization system and method based on database plug-in Download PDF

Info

Publication number
CN112115512A
CN112115512A CN202011000331.7A CN202011000331A CN112115512A CN 112115512 A CN112115512 A CN 112115512A CN 202011000331 A CN202011000331 A CN 202011000331A CN 112115512 A CN112115512 A CN 112115512A
Authority
CN
China
Prior art keywords
data
user
line segment
point
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011000331.7A
Other languages
Chinese (zh)
Inventor
廉明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Changtai Information Security Service Co ltd
Original Assignee
Anhui Changtai Information Security Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Changtai Information Security Service Co ltd filed Critical Anhui Changtai Information Security Service Co ltd
Priority to CN202011000331.7A priority Critical patent/CN112115512A/en
Publication of CN112115512A publication Critical patent/CN112115512A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/165Detection; Localisation; Normalisation using facial parts and geometric relationships

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Human Computer Interaction (AREA)
  • Geometry (AREA)
  • Quality & Reliability (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a dynamic desensitization system and a method based on a database plug-in, which comprises the following steps: the method comprises the following steps: the user logs in the data extraction system, the identity of the user is verified, the system acquires and extracts user login information to be matched with the login-allowed information stored in the database, the user information is matched, and data is extracted after the user level information is acquired; step two: searching out data required to be extracted by a user, and carrying out grading processing on the extracted data; step three: making a fuzzification rule for the classified data according to the grade, testing the fuzzification rule, and after the test is successful, fuzzifying the data according to the fuzzification rule; step four: and creating a detailed audit record for the access time of the personal information and the visitor, and performing backup processing on the data extracted by the user. The desensitizing agent has better desensitizing effect and better safety.

Description

Dynamic desensitization system and method based on database plug-in
Technical Field
The invention relates to the field of desensitization methods, in particular to a dynamic desensitization system and method based on a database plug-in.
Background
Sensitive data such as confidential information inside an enterprise, personal information of employees or clients, and the like are core confidential data of an enterprise, and need to comply with increasingly more privacy protection regulations even if the sensitive data is not known by unauthorized persons. At the same time, enterprise environments are becoming more complex and sophisticated, requiring added expense and increased investment in monitoring and protecting data held by the enterprise. Dynamic desensitization of the database is also called background data dynamic fuzzification, and background data dynamic fuzzification products are blocked by customizing a data fuzzification strategy and an encryption level and on an individual level, so that an additional data protection layer is added to enterprises in a cost-effective mode. By means of the background data dynamic obfuscation product, IT organizations can provide authorized users with corresponding data access levels without having to make any changes to the code or database.
In the existing desensitization method, when the desensitization method is used, the identity of a user is easy to falsify, data leakage is easy to cause, and the traditional encryption method is mostly used for encryption, so that the desensitization effect is not good enough, and certain influence is brought to the use of the desensitization method, therefore, the dynamic desensitization system and method based on the database plug-in are provided.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: how to solve the problems that the identity of a user is easy to falsify and data leakage is easy to cause when the existing desensitization method is used, and the desensitization effect is not good enough and certain influence is brought to the use of the desensitization method because the traditional encryption method is mostly used for encryption, the dynamic desensitization system and the dynamic desensitization method based on the database plug-in are provided.
The invention solves the technical problems through the following technical scheme, and the dynamic desensitization system based on the database plug-in comprises a user login module, an identity verification module, a data search module, a grading processing module, a data fuzzy module, an audit backup module and a data display module;
the system comprises a user login module, an identity verification module, a data search module, a grading processing module, a data fuzzy module, an audit module and a data display module, wherein the user login module is used for logging in a system by a user, the identity verification module is used for verifying the identity of the user, the data search module is used for searching data, the grading processing module is used for grading the data, the data fuzzy module is used for desensitizing and carrying out fuzzy processing on the data, the audit module is used for establishing detailed audit records of the access time of personal information and an accessor, and backing up the data extracted by the user, and the data display module is used for.
A desensitization method of a dynamic desensitization system based on a database plug-in comprises the following steps:
the method comprises the following steps: the user logs in the data extraction system, the identity of the user is verified, the system acquires and extracts user login information to be matched with the login-allowed information stored in the database, the user information is matched, and data is extracted after the user level information is acquired;
step two: searching out data required to be extracted by a user, and carrying out grading processing on the extracted data;
step three: making a fuzzification rule for the classified data according to the grade, testing the fuzzification rule, and after the test is successful, fuzzifying the data according to the fuzzification rule;
step four: establishing a detailed audit record for the access time of the personal information and the accessor, and performing backup processing on the data extracted by the user;
step five: and after the auditing record and the backup are finished, sending the data which needs to be extracted by the user to a display device for displaying.
Preferably, the authentication process of the first step is as follows:
s1: acquiring face information of a user in the identity authentication process, wherein the face information is a face picture;
s2: extracting two external eye corner tables of a human face in a user human face picture, marking the two external eye corner tables as a point A1 and a point A2, marking a nose tip point in the human face picture as a point A3, and respectively marking two mouth corner points in the human face picture as a point A4 and a point A5;
s3: a line segment L1 is obtained by connecting the point A1 with the point A2, a line segment L2 is obtained by connecting the point A1 with the point A3, a line segment L3 is obtained by connecting the point A2 with the point A3, and a triangle P1 is surrounded by the line segment L1, the line segment L2 and the line segment L3;
s4: making a line segment which is perpendicular to the line segment L1 and takes the point A3 as an end point, and marking the line segment as C1;
s5: the lengths of the line segment L1 and the line segment C1 were measured and calculated by the formula L1 × C1/2 — K1Triangular shapeThe area K1 of the triangle P1 is calculatedTriangular shape
S6: a line segment Q1 is obtained by connecting the point A4 with the point A5, a line segment Q2 is obtained by connecting the point A4 with the point A3, a line segment Q3 is obtained by connecting the point A5 with the point A3, and a triangle P2 is surrounded by the line segment Q1, the line segment Q2 and the line segment Q3;
s7: then, a line segment which is vertical to the line segment Q1 is made by taking the point A3 as an end point, and the line segment is marked as C2;
s8: the lengths of the line segment Q1 and the line segment C1 were measured and calculated by the formula Q1 × C1/2 ═ Q1Triangular shapeThe area Q2 of the triangle P2 is calculatedTriangular shape
S9: then Q2Triangular shape/Q1Triangular shape=QRatio ofObtaining the ratio of the triangle P1 to the triangle P2, i.e. the real-time verification coefficient QRatio of
S10: will verify the coefficient Q in real timeRatio ofAnd a pre-stored verification coefficient Q of a person allowed to pass prestored in a databaseOriginal sourceAnd (5) comparing, and verifying to be passed after the comparison is passed.
Preferably, the user level in the first step includes: a high level authority user, a medium level authority user and a low level authority user;
the data level in the second step comprises high sensitive data, medium sensitive data and non-sensitive data;
the contents of the advanced right user search data comprise high sensitive data, medium sensitive data and non-sensitive data;
the content of the middle-level authority user search data comprises middle sensitive data and non-sensitive data;
the content of the low-level-rights user lookup data includes non-sensitive data.
Preferably, the fuzzification processing procedure of the fuzzification in the third step is as follows:
the data replacement method comprises the following steps: replacing a true value with fictional data; truncation, encryption, concealment or rendering ineffective: replacing a true value with an invalid character or a preset character; a randomization process: replacing the true value with random data; an offset method: changing the digital data by random shifting; character subchain shielding method: creating a custom mask for specific data; method of limiting the number of return lines: only a predetermined subset of the available responses is provided.
Preferably, the content of the audit record in the fourth step specifically includes: name information of the data user, time information of the data extraction, data content information of the data extraction, grade information of the data extraction, and time information of the data extraction exiting the system.
Compared with the prior art, the invention has the following advantages: according to the dynamic desensitization system and method based on the database plug-in, a plurality of different levels are set, desensitization treatment is carried out on contents extracted by users of different levels through fuzzy methods of different types, the condition of data leakage is effectively prevented, the different settings that the users access the contents of different levels are different, the users are further distinguished so as to carry out better desensitization, identity verification is carried out on the users in login, the condition that the user identity is falsely logged in to cause data leakage is effectively avoided, and the safety of the desensitization method is guaranteed.
Drawings
FIG. 1 is a system block diagram of the present invention
Fig. 2 is a block flow diagram of the present invention.
Detailed Description
The following examples are given for the detailed implementation and specific operation of the present invention, but the scope of the present invention is not limited to the following examples.
As shown in fig. 1 and 2, the present embodiment provides a technical solution: a dynamic desensitization system based on a database plug-in comprises a user login module, an identity verification module, a data search module, a grading processing module, a data fuzzy module, an audit backup module and a data display module;
the system comprises a user login module, an identity verification module, a data search module, a grading processing module, a data fuzzy module, an audit module and a data display module, wherein the user login module is used for logging in a system by a user, the identity verification module is used for verifying the identity of the user, the data search module is used for searching data, the grading processing module is used for grading the data, the data fuzzy module is used for desensitizing and carrying out fuzzy processing on the data, the audit module is used for establishing detailed audit records of the access time of personal information and an accessor, and backing up the data extracted by the user, and the data display module is used for.
A desensitization method of a dynamic desensitization system based on a database plug-in comprises the following steps:
the method comprises the following steps: the user logs in the data extraction system, the identity of the user is verified, the system acquires and extracts user login information to be matched with the login-allowed information stored in the database, the user information is matched, and data is extracted after the user level information is acquired;
step two: searching out data required to be extracted by a user, and carrying out grading processing on the extracted data;
step three: making a fuzzification rule for the classified data according to the grade, testing the fuzzification rule, and after the test is successful, fuzzifying the data according to the fuzzification rule;
step four: establishing a detailed audit record for the access time of the personal information and the accessor, and performing backup processing on the data extracted by the user;
step five: and after the auditing record and the backup are finished, sending the data which needs to be extracted by the user to a display device for displaying.
The identity authentication process of the first step is as follows:
s1: acquiring face information of a user in the identity authentication process, wherein the face information is a face picture;
s2: extracting two external eye corner tables of a human face in a user human face picture, marking the two external eye corner tables as a point A1 and a point A2, marking a nose tip point in the human face picture as a point A3, and respectively marking two mouth corner points in the human face picture as a point A4 and a point A5;
s3: a line segment L1 is obtained by connecting the point A1 with the point A2, a line segment L2 is obtained by connecting the point A1 with the point A3, a line segment L3 is obtained by connecting the point A2 with the point A3, and a triangle P1 is surrounded by the line segment L1, the line segment L2 and the line segment L3;
s4: making a line segment which is perpendicular to the line segment L1 and takes the point A3 as an end point, and marking the line segment as C1;
s5: the lengths of the line segment L1 and the line segment C1 were measured and calculated by the formula L1 × C1/2 — K1Triangular shapeThe area K1 of the triangle P1 is calculatedTriangular shape
S6: a line segment Q1 is obtained by connecting the point A4 with the point A5, a line segment Q2 is obtained by connecting the point A4 with the point A3, a line segment Q3 is obtained by connecting the point A5 with the point A3, and a triangle P2 is surrounded by the line segment Q1, the line segment Q2 and the line segment Q3;
s7: then, a line segment which is vertical to the line segment Q1 is made by taking the point A3 as an end point, and the line segment is marked as C2;
s8: the lengths of the line segment Q1 and the line segment C1 were measured and calculated by the formula Q1 × C1/2 ═ Q1Triangular shapeThe area Q2 of the triangle P2 is calculatedTriangular shape
S9: then Q2Triangular shape/Q1Triangular shape=QRatio ofObtaining the ratio of the triangle P1 to the triangle P2, i.e. the real-time verification coefficient QRatio of
S10: will verify the coefficient Q in real timeRatio ofAnd a pre-stored verification coefficient Q of a person allowed to pass prestored in a databaseOriginal sourceAnd (5) comparing, and verifying to be passed after the comparison is passed.
The user level in the first step comprises the following steps: a high level authority user, a medium level authority user and a low level authority user;
the data level in the second step comprises high sensitive data, medium sensitive data and non-sensitive data;
the contents of the advanced right user search data comprise high sensitive data, medium sensitive data and non-sensitive data;
the content of the middle-level authority user search data comprises middle sensitive data and non-sensitive data;
the content of the low-level-rights user lookup data includes non-sensitive data.
The fuzzification processing process of the fuzzification in the third step is as follows:
the data replacement method comprises the following steps: replacing a true value with fictional data; truncation, encryption, concealment or rendering ineffective: replacing a true value with an invalid character or a preset character; a randomization process: replacing the true value with random data; an offset method: changing the digital data by random shifting; character subchain shielding method: creating a custom mask for specific data; method of limiting the number of return lines: only a predetermined subset of the available responses is provided.
The content of the audit record in the fourth step specifically includes: name information of the data user, time information of the data extraction, data content information of the data extraction, grade information of the data extraction, and time information of the data extraction exiting the system.
In conclusion, when the invention is used, the user logs in the data extraction system to verify the identity of the user, the system acquires and extracts the login information of the user to be matched with the login-allowed information stored in the database, the user information is matched and the user level information is acquired to extract data, the data required to be extracted by the user is found out, and the extracted data is graded, the graded data is made into fuzzification rules according to grades, the fuzzification rules are tested, after the test is successful, the fuzzification processing is carried out on the data according to the fuzzification rules, and creating a detailed audit record for the access time of the personal information and the accessor, backing up the data extracted by the user, sending the data which needs to be extracted by the user to a display device to be displayed after the audit record and the backup are finished, and checking the extracted data by the user on the display device.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (6)

1. A dynamic desensitization system based on a database plug-in is characterized by comprising a user login module, an identity verification module, a data search module, a grading processing module, a data fuzzy module, an audit backup module and a data display module;
the system comprises a user login module, an identity verification module, a data search module, a grading processing module, a data fuzzy module, an audit module and a data display module, wherein the user login module is used for logging in a system by a user, the identity verification module is used for verifying the identity of the user, the data search module is used for searching data, the grading processing module is used for grading the data, the data fuzzy module is used for desensitizing and carrying out fuzzy processing on the data, the audit module is used for establishing detailed audit records of the access time of personal information and an accessor, and backing up the data extracted by the user, and the data display module is used for.
2. A database plug-in based dynamic desensitization system according to claim 1, wherein: the desensitization method of the dynamic desensitization system based on the database plug-in comprises the following steps:
the method comprises the following steps: the user logs in the data extraction system, the identity of the user is verified, the system acquires and extracts user login information to be matched with the login-allowed information stored in the database, the user information is matched, and data is extracted after the user level information is acquired;
step two: searching out data required to be extracted by a user, and carrying out grading processing on the extracted data;
step three: making a fuzzification rule for the classified data according to the grade, testing the fuzzification rule, and after the test is successful, fuzzifying the data according to the fuzzification rule;
step four: establishing a detailed audit record for the access time of the personal information and the accessor, and performing backup processing on the data extracted by the user;
step five: and after the auditing record and the backup are finished, sending the data which needs to be extracted by the user to a display device for displaying.
3. The desensitization method of a database plug-in based dynamic desensitization system according to claim 2, characterized in that: the identity authentication process of the first step is as follows:
s1: acquiring face information of a user in the identity authentication process, wherein the face information is a face picture;
s2: extracting two external eye corner tables of a human face in a user human face picture, marking the two external eye corner tables as a point A1 and a point A2, marking a nose tip point in the human face picture as a point A3, and respectively marking two mouth corner points in the human face picture as a point A4 and a point A5;
s3: a line segment L1 is obtained by connecting the point A1 with the point A2, a line segment L2 is obtained by connecting the point A1 with the point A3, a line segment L3 is obtained by connecting the point A2 with the point A3, and a triangle P1 is surrounded by the line segment L1, the line segment L2 and the line segment L3;
s4: making a line segment which is perpendicular to the line segment L1 and takes the point A3 as an end point, and marking the line segment as C1;
s5: the lengths of the line segment L1 and the line segment C1 were measured and calculated by the formula L1 × C1/2 — K1Triangular shapeThe area K1 of the triangle P1 is calculatedTriangular shape
S6: a line segment Q1 is obtained by connecting the point A4 with the point A5, a line segment Q2 is obtained by connecting the point A4 with the point A3, a line segment Q3 is obtained by connecting the point A5 with the point A3, and a triangle P2 is surrounded by the line segment Q1, the line segment Q2 and the line segment Q3;
s7: then, a line segment which is vertical to the line segment Q1 is made by taking the point A3 as an end point, and the line segment is marked as C2;
s8: the lengths of the line segment Q1 and the line segment C1 were measured and calculated by the formula Q1 × C1/2 ═ Q1Triangular shapeThe area Q2 of the triangle P2 is calculatedTriangular shape
S9: then Q2Triangular shape/Q1Triangular shape=QRatio ofObtaining the ratio of the triangle P1 to the triangle P2, i.e. the real-time verification coefficient QRatio of
S10: will verify the coefficient Q in real timeRatio ofAnd a pre-stored verification coefficient Q of a person allowed to pass prestored in a databaseOriginal sourceAnd (5) comparing, and verifying to be passed after the comparison is passed.
4. The desensitization method of a database plug-in based dynamic desensitization system according to claim 2, characterized in that: the user level in the first step comprises the following steps: a high level authority user, a medium level authority user and a low level authority user;
the data level in the second step comprises high sensitive data, medium sensitive data and non-sensitive data;
the contents of the advanced right user search data comprise high sensitive data, medium sensitive data and non-sensitive data;
the content of the middle-level authority user search data comprises middle sensitive data and non-sensitive data;
the content of the low-level-rights user lookup data includes non-sensitive data.
5. A database plug-in based dynamic desensitization system according to claim 2, wherein: the fuzzification processing process of the fuzzification in the third step is as follows:
the data replacement method comprises the following steps: replacing a true value with fictional data; truncation, encryption, concealment or rendering ineffective: replacing a true value with an invalid character or a preset character; a randomization process: replacing the true value with random data; an offset method: changing the digital data by random shifting; character subchain shielding method: creating a custom mask for specific data; method of limiting the number of return lines: only a predetermined subset of the available responses is provided.
6. The desensitization method of a database plug-in based dynamic desensitization system according to claim 2, characterized in that: the content of the audit record in the fourth step specifically includes: name information of the data user, time information of the data extraction, data content information of the data extraction, grade information of the data extraction, and time information of the data extraction exiting the system.
CN202011000331.7A 2020-09-22 2020-09-22 Dynamic desensitization system and method based on database plug-in Pending CN112115512A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011000331.7A CN112115512A (en) 2020-09-22 2020-09-22 Dynamic desensitization system and method based on database plug-in

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011000331.7A CN112115512A (en) 2020-09-22 2020-09-22 Dynamic desensitization system and method based on database plug-in

Publications (1)

Publication Number Publication Date
CN112115512A true CN112115512A (en) 2020-12-22

Family

ID=73800377

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011000331.7A Pending CN112115512A (en) 2020-09-22 2020-09-22 Dynamic desensitization system and method based on database plug-in

Country Status (1)

Country Link
CN (1) CN112115512A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112541196A (en) * 2020-12-23 2021-03-23 北京理工大学 Dynamic data desensitization method and system
CN114003943A (en) * 2021-12-31 2022-02-01 北京国信网联科技有限公司 Safe double-control management platform for computer room trusteeship management
CN114500104A (en) * 2022-03-31 2022-05-13 北京盈泽世纪科技发展有限公司 Data desensitization method, system, computer device and storage medium
CN115080987A (en) * 2021-03-11 2022-09-20 中国移动通信集团山东有限公司 Password management method, device, system, storage medium and computer equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102194131A (en) * 2011-06-01 2011-09-21 华南理工大学 Fast human face recognition method based on geometric proportion characteristic of five sense organs
CN110263772A (en) * 2019-07-30 2019-09-20 天津艾思科尔科技有限公司 A kind of face characteristic identifying system based on face key point
CN110532797A (en) * 2019-07-24 2019-12-03 方盈金泰科技(北京)有限公司 The desensitization method and system of big data

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102194131A (en) * 2011-06-01 2011-09-21 华南理工大学 Fast human face recognition method based on geometric proportion characteristic of five sense organs
CN110532797A (en) * 2019-07-24 2019-12-03 方盈金泰科技(北京)有限公司 The desensitization method and system of big data
CN110263772A (en) * 2019-07-30 2019-09-20 天津艾思科尔科技有限公司 A kind of face characteristic identifying system based on face key point

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112541196A (en) * 2020-12-23 2021-03-23 北京理工大学 Dynamic data desensitization method and system
CN115080987A (en) * 2021-03-11 2022-09-20 中国移动通信集团山东有限公司 Password management method, device, system, storage medium and computer equipment
CN114003943A (en) * 2021-12-31 2022-02-01 北京国信网联科技有限公司 Safe double-control management platform for computer room trusteeship management
CN114003943B (en) * 2021-12-31 2022-11-08 北京国信网联科技有限公司 Safe double-control management platform for computer room trusteeship management
CN114500104A (en) * 2022-03-31 2022-05-13 北京盈泽世纪科技发展有限公司 Data desensitization method, system, computer device and storage medium

Similar Documents

Publication Publication Date Title
CN112115512A (en) Dynamic desensitization system and method based on database plug-in
Hu et al. Does deterrence work in reducing information security policy abuse by employees?
DE19964198A1 (en) Data processing device
US20040042641A1 (en) Personnel identity verification system
Ellis et al. The evaluation of IT ethical scenarios using a multidimensional scale
CN116542637B (en) Government platform safety control method based on computer
Moss et al. Bots or inattentive humans? Identifying sources of low-quality data in online platforms
Crossler et al. The impact of moral intensity and ethical tone consistency on policy compliance
Yerby et al. Faculty and staff information security awareness and behaviors
CN108632040A (en) Information management terminal device
CN110955897A (en) Software research and development safety control visualization method and system based on big data
CN111950033A (en) Desensitization system based on big data security platform for citizen privacy protection
Harris IS ethical attitudes among college students: A comparative study
Kazeem Kayode et al. Students' orientation towards interpersonal communication in online social networking sites
Fakhrou et al. Cybercrime Risk Fear Among University Students’ Social Networking Sites: Validity and Reliability
CN111818047B (en) Cloud host monitoring management system and method in cloud environment
CN108230211A (en) A kind of resident information authentication method based on property information
JP2004164130A (en) Document management system using biological information, document management method using biological information, and program for running this method on computer
DE19932703C2 (en) Data processing device
Alissa et al. Appling tracking game system to measure user behavior toward cybersecurity policies.
Alfarrel et al. Measuring and analyzing the factors affecting user’s satisfaction with the Pedulilindungi application
Yin et al. Validity and stability of the decisional balance for sun protection inventory
Acemyan et al. Can voters tell when their voting method Is secure? Effects of end-to-end security and security theater on perceptions of voting systems
Sherizen Criminological concepts and research findings relevant for improving computer crime control
CN113779471B (en) Network page and App test task management method for barrier-free detection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201222

RJ01 Rejection of invention patent application after publication