CN112580110A - Data resource sharing safety method based on watermark technology - Google Patents

Data resource sharing safety method based on watermark technology Download PDF

Info

Publication number
CN112580110A
CN112580110A CN202011535624.5A CN202011535624A CN112580110A CN 112580110 A CN112580110 A CN 112580110A CN 202011535624 A CN202011535624 A CN 202011535624A CN 112580110 A CN112580110 A CN 112580110A
Authority
CN
China
Prior art keywords
data
desensitization
watermark
resource sharing
method based
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011535624.5A
Other languages
Chinese (zh)
Inventor
王倩
王宏刚
刘识
简燕红
张海峰
米娜
崔琪
孙明月
马寒梅
邓祥瑞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Big Data Center Of State Grid Corp Of China
Original Assignee
Big Data Center Of State Grid Corp Of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Big Data Center Of State Grid Corp Of China filed Critical Big Data Center Of State Grid Corp Of China
Priority to CN202011535624.5A priority Critical patent/CN112580110A/en
Publication of CN112580110A publication Critical patent/CN112580110A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention discloses a data resource sharing safety method based on a watermark technology, which comprises the following steps: data desensitization, namely performing data deformation on specific sensitive information through a desensitization rule; data tampering protection, namely using a digital signature technology to realize tampering prevention and protect data property rights; implanting data watermark through the information hidden in the carrier. In the invention, a sensitive data desensitization standard based on the full-service unified data center is formed, and the blank of data desensitization standardization of the full-service unified data center is filled. The data desensitization work is effectively guided, the on-line full-flow operation is designed and researched, the data application flow is optimized and facilitated, the traditional complex off-line non-informatization flow is converted into an on-line visual and simple on-line flow, the data application work is greatly facilitated, and the use condition of data is known in real time.

Description

Data resource sharing safety method based on watermark technology
Technical Field
The invention relates to the technical field of data resource security, in particular to a data resource sharing security method based on a watermarking technology.
Background
With the continuous deepening of the information construction work, the integration requirements of structured data, unstructured data, massive real-time data and space geographic data are continuously promoted, and national network companies successively build a structured data center, an unstructured data management platform, a massive historical quasi-real-time data platform and a space geographic data management platform (hereinafter referred to as four types of data centers), and provide corresponding data services of sharing, exchanging, analyzing and displaying for business systems.
The construction and application of the full-service unified data center preliminarily complete the basic function of data unified management informatization support, can not completely support the requirement of data management, and needs to further improve the corresponding functions in the aspects of data ledger management, data quality management and data circulation monitoring; meanwhile, according to the related requirements of the company on network and information security protection, the application security management and promotion of the full-service unified data center are required to be promoted comprehensively, the internal control strength is enhanced, and the technical research and application of data security monitoring and data operation and maintenance monitoring are developed.
The main threats and sources of data security: the data security mainly comprises the confidentiality, authenticity, integrity, unauthorized copying and the security of an application system, and is divided into an internal threat, an external threat and a natural factor threat from a threat source, wherein the main threats comprise information leakage, namely information is leaked or disclosed to an unauthorized entity; the integrity of the information is damaged, namely the data is damaged by being subjected to addition, deletion, modification or damage in an unauthorized way; illegal use (unauthorized access) in which a resource is used by an unauthorized person or in an unauthorized manner, or a malicious attack; data is damaged through a specific malicious attack program, so that the data cannot be recovered, the data security is not only related to personal privacy and enterprise business privacy, but also directly affects national security, and therefore a corresponding security protection technology is urgently needed to be proposed to solve the problems.
Disclosure of Invention
The invention aims to solve the problems and provides a data resource sharing security method based on a watermarking technology.
In order to achieve the purpose, the invention adopts the following technical scheme:
a data resource sharing security method based on a watermark technology comprises the following steps:
data desensitization, namely performing data deformation on specific sensitive information through a desensitization rule;
data tampering protection, namely using a digital signature technology to realize tampering prevention and protect data property rights;
implanting data watermark to confirm content creator and purchaser, and transmitting secret information or judging whether the carrier is tampered;
data tracing, recording and covering a large amount of key information contents, taking a change event in the whole life cycle as a core, starting from reasons, positions, time, people, influence conditions and a change process around the change, acquiring and recording detailed related information by technical means such as data watermarking, digital signature and the like, and sequentially displaying the recorded data according to a time axis sequence to finally realize accurate tracing of the data and recording before and during data leakage and accountability after the data is published through longitudinal and transverse analysis and comparison;
step five: and (4) formulating a data safety protection standard and grading the confirmed sensitive data.
As a further description of the above technical solution:
specific requirements for data desensitization include:
(1) preventing sensitive data leakage in production libraries
Specific sensitive information in a production library is provided for a third party for use after being confused and disordered;
(2) ensure the data relevance in the testing, developing and applying stages
Desensitization data effectiveness, completeness and relationship are guaranteed through desensitization strategies and algorithms;
(3) securing data maintenance and data sharing
The user name, IP, tool type, time and the like of a database visitor are monitored, the differentiation of data access results is controlled, and the requirement of fine-grained data access is met through different access strategies of the visitor;
(4) ensuring policy compliance for private data management
Desensitization and data processing of data must be performed under the condition that relevant policy regulations of the national power grid allow, and desensitization rules are required to meet data management requirements of the national power grid.
As a further description of the above technical solution:
the data tampering protection comprises the following specific processes:
(1) carrying out hash hashing on the file content to generate a digest;
(2) encrypting the generated abstract by using a private key to form a signature;
(3) attaching the obtained signature to the tail of the file content;
(4) and decrypting the signature by using the public key to obtain the abstract, and comparing the abstract with the abstract generated by the acquired file content to determine whether the signature is tampered.
As a further description of the above technical solution:
the embedded data watermark is specifically operative to:
(1) transforming the image into image frequency through a Fourier formula, then overlapping the watermark written in the information, and finally overlapping the watermark and the image in a seamless manner through inverse Fourier transform;
(2) and transforming the superposed image into image frequency through a Fourier formula, then removing the image frequency of the image transformed through the Fourier formula, and then performing decoding operation to obtain the watermark of the current file.
As a further description of the above technical solution:
the safety protection standard is various standards related to data safety formulated according to the data safety protection requirements of the full-service unified data center, and the sensitive data classification is to classify and grade the data from the perspective of privacy safety and protection degree, so that the key data can be effectively and pertinently protected according to different requirements.
As a further description of the above technical solution:
the desensitization data effectiveness is represented by keeping the original data type and service format unchanged, the desensitization data integrity is represented by ensuring that the length is unchanged and the data meaning is not lost, and the desensitization data relationship is represented by keeping the data association relationship between tables and in tables.
In summary, due to the adoption of the technical scheme, the invention has the beneficial effects that:
in the invention, a sensitive data desensitization standard based on the full-service unified data center is formed, and the blank of data desensitization standardization of the full-service unified data center is filled. The data desensitization work is effectively guided, the on-line full-flow operation is designed and researched, the data application flow is optimized and facilitated, the traditional complex off-line non-informatization flow is converted into an on-line visual and simple on-line flow, the data application work is greatly facilitated, and the use condition of data is known in real time.
Drawings
FIG. 1 is a schematic diagram of a business process architecture in the present invention;
FIG. 2 is a schematic diagram of a data tamper protection architecture according to the present invention;
fig. 3 is a schematic diagram of a data watermark embedding structure in the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The first embodiment is as follows:
referring to fig. 1-3, a data resource sharing security method based on watermarking technology includes:
data desensitization, namely performing data deformation on specific sensitive information through a desensitization rule, wherein specific requirements of the data desensitization comprise:
(1) preventing sensitive data leakage in production libraries
Specific sensitive information in a production library is provided for a third party for use after being confused and disordered;
(2) ensure the data relevance in the testing, developing and applying stages
Desensitization data effectiveness, integrity and relationship are ensured through a desensitization strategy and an algorithm, wherein the desensitization data effectiveness is shown in the way that the original data type and the original service format are kept unchanged, the desensitization data integrity is shown in the way that the length is kept unchanged and the data meaning is not lost, and the desensitization data relationship is shown in the way that the data association relationship between tables and in tables is kept;
(3) securing data maintenance and data sharing
The user name, IP, tool type, time and the like of a database visitor are monitored, the differentiation of data access results is controlled, and the requirement of fine-grained data access is met through different access strategies of the visitor;
(4) ensuring policy compliance for private data management
Desensitization and data processing of data must be carried out under the condition that relevant policy regulations of national power grids allow, and desensitization rules need to meet data management requirements of national power grids;
and step two, data tampering protection, namely, using a digital signature technology to realize tampering prevention and data property right protection, and the specific process is as follows:
(1) carrying out hash hashing on the file content to generate a digest;
(2) encrypting the generated abstract by using a private key to form a signature;
(3) attaching the obtained signature to the tail of the file content;
(4) decrypting the signature by using the public key to obtain a summary, and comparing the summary with the summary generated by the obtained file content to determine whether the signature is tampered;
implanting a data watermark to achieve the purposes of confirming a content creator and a purchaser, transmitting secret information or judging whether the carrier is tampered or not and the like through the information hidden in the carrier, wherein the implanting of the data watermark specifically comprises the following steps:
(1) transforming the image into image frequency through a Fourier formula, then overlapping the watermark written in the information, and finally overlapping the watermark and the image in a seamless manner through inverse Fourier transform;
(2) converting the superposed image into image frequency through a Fourier formula, then eliminating the image frequency of the image after the image is converted through the Fourier formula, and then performing decoding operation to obtain the watermark of the current file;
data tracing, recording and covering a large amount of key information contents, taking a change event in the whole life cycle as a core, starting from reasons, positions, time, people, influence conditions and a change process around the change, acquiring and recording detailed related information by technical means such as data watermarking, digital signature and the like, and sequentially displaying the recorded data according to a time axis sequence to finally realize accurate tracing of the data and recording before and during data leakage and accountability after the data is published through longitudinal and transverse analysis and comparison;
step five: the method comprises the steps of formulating a data safety protection standard, determining sensitive data classification, wherein the safety protection standard is various standards related to data safety according to the data safety protection requirements of a full-service unified data center, and classifying and grading the data from the perspective of privacy safety and protection degree in the sensitive data classification, so that the key data can be effectively and pertinently protected according to different requirements.
The desensitization treatment of ordered and high-efficiency data is carried out after the desensitization strategy which is targeted and automatically matched and optimal according to the automatic scanning result is audited and confirmed by data management personnel, the desensitized data is checked before data distribution by adopting an automatic auditing mode through a system according to the related requirements of data quality and safety, a detailed desensitization data check report is generated to ensure the desensitization quality of the data, an identification information technology is written in through a frequency domain watermark algorithm, on the premise of not influencing use and not being easy to be detected and modified, the encryption mark of service information data (with tracing requirement) flowing out from a full-service unified data center is realized, and the watermark information is obtained by identifying, decrypting, verifying and judging a data carrier, carrying out inverse operation of embedding the watermark, if the watermark is readable, and finishing identification, if the watermark is unreadable, such as Gaussian noise, comparing the obtained watermark with the known watermark, judging whether the signal to be detected contains the watermark or not by correlation, further realizing verification and tracing of external stream data, determining a data leakage source, forming a sensitive data desensitization standard based on the full-service unified data center, and filling the blank of data desensitization standardization of the full-service unified data center. The data desensitization work is effectively guided, the online full-flow operation is designed and researched, the data application flow is optimized and facilitated, the traditional complex offline non-informatization flow is converted into an online visual and simple online flow, the data application work is greatly facilitated, the service condition of data is known in real time, the sensitive data desensitization standard based on the full-service unified data center is formed, and the blank of data desensitization standardization of the full-service unified data center is filled. The data desensitization work is effectively guided, the on-line full-flow operation is designed and researched, the data application flow is optimized and facilitated, the traditional complex off-line non-informatization flow is converted into an on-line visual and simple on-line flow, the data application work is greatly facilitated, and the use condition of data is known in real time.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (6)

1. A data resource sharing security method based on a watermark technology is characterized by comprising the following steps:
data desensitization, namely performing data deformation on specific sensitive information through a desensitization rule;
data tampering protection, namely using a digital signature technology to realize tampering prevention and protect data property rights;
implanting data watermark to confirm content creator and purchaser, and transmitting secret information or judging whether the carrier is tampered;
data tracing, recording and covering a large amount of key information contents, taking a change event in the whole life cycle as a core, starting from reasons, positions, time, people, influence conditions and a change process around the change, acquiring and recording detailed related information by technical means such as data watermarking, digital signature and the like, and sequentially displaying the recorded data according to a time axis sequence to finally realize accurate tracing of the data and recording before and during data leakage and accountability after the data is published through longitudinal and transverse analysis and comparison;
step five: and (4) formulating a data safety protection standard and grading the confirmed sensitive data.
2. The data resource sharing security method based on the watermarking technology as claimed in claim 1, wherein the specific requirements for data desensitization include:
(1) preventing sensitive data leakage in production libraries
Specific sensitive information in a production library is provided for a third party for use after being confused and disordered;
(2) ensure the data relevance in the testing, developing and applying stages
Desensitization data effectiveness, completeness and relationship are guaranteed through desensitization strategies and algorithms;
(3) securing data maintenance and data sharing
The user name, IP, tool type, time and the like of a database visitor are monitored, the differentiation of data access results is controlled, and the requirement of fine-grained data access is met through different access strategies of the visitor;
(4) ensuring policy compliance for private data management
Desensitization and data processing of data must be performed under the condition that relevant policy regulations of the national power grid allow, and desensitization rules are required to meet data management requirements of the national power grid.
3. The data resource sharing security method based on the watermarking technology as claimed in claim 1, wherein the data tamper protection specifically comprises:
(1) carrying out hash hashing on the file content to generate a digest;
(2) encrypting the generated abstract by using a private key to form a signature;
(3) attaching the obtained signature to the tail of the file content;
(4) and decrypting the signature by using the public key to obtain the abstract, and comparing the abstract with the abstract generated by the acquired file content to determine whether the signature is tampered.
4. The watermarking technique-based data resource sharing security method of claim 1, wherein the embedded data watermark is specifically operative to:
(1) transforming the image into image frequency through a Fourier formula, then overlapping the watermark written in the information, and finally overlapping the watermark and the image in a seamless manner through inverse Fourier transform;
(2) and transforming the superposed image into image frequency through a Fourier formula, then removing the image frequency of the image transformed through the Fourier formula, and then performing decoding operation to obtain the watermark of the current file.
5. The data resource sharing security method based on the watermarking technology as claimed in claim 1, wherein the security protection standards are various standards related to data security formulated according to the data security protection requirements of a full-service unified data center, and the sensitive data classification is to classify and grade the data from the perspective of privacy security and protection degree, so as to effectively and pertinently protect the key data according to different requirements.
6. The data resource sharing security method based on the watermarking technology as claimed in claim 1, wherein the desensitization data validity is expressed by keeping an original data type and a service format unchanged, the desensitization data integrity is expressed by ensuring that a length is unchanged and a data meaning is not lost, and the desensitization data relationship is expressed by keeping an inter-table and intra-table data association relationship.
CN202011535624.5A 2020-12-23 2020-12-23 Data resource sharing safety method based on watermark technology Pending CN112580110A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011535624.5A CN112580110A (en) 2020-12-23 2020-12-23 Data resource sharing safety method based on watermark technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011535624.5A CN112580110A (en) 2020-12-23 2020-12-23 Data resource sharing safety method based on watermark technology

Publications (1)

Publication Number Publication Date
CN112580110A true CN112580110A (en) 2021-03-30

Family

ID=75138867

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011535624.5A Pending CN112580110A (en) 2020-12-23 2020-12-23 Data resource sharing safety method based on watermark technology

Country Status (1)

Country Link
CN (1) CN112580110A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113626860A (en) * 2021-07-29 2021-11-09 上海和数软件有限公司 Electric power data privacy protection method based on block chain
CN117077201A (en) * 2023-08-30 2023-11-17 国网山东省电力公司德州供电公司 High-security data sharing anti-leakage method and system based on multi-domain combination

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6785815B1 (en) * 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
CN109743171A (en) * 2018-12-06 2019-05-10 广州博士信息技术研究院有限公司 It is a kind of to solve multiple party digital signatures, timestamp and the key series connection method of encryption
CN109785223A (en) * 2019-01-17 2019-05-21 江苏保旺达软件技术有限公司 A method of addition digital watermarking
CN109829843A (en) * 2018-12-27 2019-05-31 北京奇安信科技有限公司 A kind of image blind watermarking processing method and processing device improving robustness and encoding amount
CN110049021A (en) * 2019-03-27 2019-07-23 中国电力科学研究院有限公司 Data of information system safety protecting method and system
CN110399733A (en) * 2019-03-18 2019-11-01 国网安徽省电力有限公司黄山供电公司 A kind of desensitization platform for structural data
CN110556182A (en) * 2019-08-26 2019-12-10 周禹同 Hospital data circulation tracing method
CN110795761A (en) * 2019-10-29 2020-02-14 国网山东省电力公司信息通信公司 Dynamic desensitization method for sensitive data of ubiquitous power Internet of things
CN110933042A (en) * 2019-11-06 2020-03-27 福建福链科技有限公司 Data security messenger method and system suitable for alliance chain
CN111726353A (en) * 2020-06-17 2020-09-29 华中科技大学 Sensitive data grading protection method and grading protection system based on numerical control system
CN111831983A (en) * 2020-06-30 2020-10-27 新大陆数字技术股份有限公司 Watermark embedding method, watermark reading method and watermark system based on desensitization data

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6785815B1 (en) * 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
CN109743171A (en) * 2018-12-06 2019-05-10 广州博士信息技术研究院有限公司 It is a kind of to solve multiple party digital signatures, timestamp and the key series connection method of encryption
CN109829843A (en) * 2018-12-27 2019-05-31 北京奇安信科技有限公司 A kind of image blind watermarking processing method and processing device improving robustness and encoding amount
CN109785223A (en) * 2019-01-17 2019-05-21 江苏保旺达软件技术有限公司 A method of addition digital watermarking
CN110399733A (en) * 2019-03-18 2019-11-01 国网安徽省电力有限公司黄山供电公司 A kind of desensitization platform for structural data
CN110049021A (en) * 2019-03-27 2019-07-23 中国电力科学研究院有限公司 Data of information system safety protecting method and system
CN110556182A (en) * 2019-08-26 2019-12-10 周禹同 Hospital data circulation tracing method
CN110795761A (en) * 2019-10-29 2020-02-14 国网山东省电力公司信息通信公司 Dynamic desensitization method for sensitive data of ubiquitous power Internet of things
CN110933042A (en) * 2019-11-06 2020-03-27 福建福链科技有限公司 Data security messenger method and system suitable for alliance chain
CN111726353A (en) * 2020-06-17 2020-09-29 华中科技大学 Sensitive data grading protection method and grading protection system based on numerical control system
CN111831983A (en) * 2020-06-30 2020-10-27 新大陆数字技术股份有限公司 Watermark embedding method, watermark reading method and watermark system based on desensitization data

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113626860A (en) * 2021-07-29 2021-11-09 上海和数软件有限公司 Electric power data privacy protection method based on block chain
CN117077201A (en) * 2023-08-30 2023-11-17 国网山东省电力公司德州供电公司 High-security data sharing anti-leakage method and system based on multi-domain combination
CN117077201B (en) * 2023-08-30 2024-03-29 国网山东省电力公司德州供电公司 High-security data sharing anti-leakage method and system based on multi-domain combination

Similar Documents

Publication Publication Date Title
AU2002225312B2 (en) A system and method for monitoring unauthorized transport of digital content
CN115733681A (en) Data security management platform for preventing data loss
US11586713B2 (en) Data watermarking and fingerprinting system and method
CN112580110A (en) Data resource sharing safety method based on watermark technology
CN110362571A (en) Data safety retroactive method and device based on block chain
CN102622545A (en) Picture file tracking method
CN110147652A (en) Music copyright guard method and system based on block chain and digital watermarking
CN111008365A (en) Block chain-based electronic academic work copyright management system, equipment and medium
CN113987581A (en) Method for data security protection and traceability check of intelligent security community platform
CN111639355A (en) Data security management method and system
CN113962808B (en) Data security management method and system
CN113032744B (en) Digital watermarking integrated machine system
CN114943093A (en) Digital content heterogeneous chain cross-chain right determining method based on block chain
Yang et al. Research on deep forgery data identification and traceability technology based on blockchain
Maji et al. Image tampering issues in social media with proper detection
CN111131334A (en) Block chain-based network security early warning method and system
Yan et al. Research on key technologies of industrial internet data security
Jyothi et al. Protection and Saving of Delicate Data by using Cloud Computing
US20040093310A1 (en) Transaction system and method
Schäler et al. Database-centric chain-of-custody in biometric forensic systems
CN117896075A (en) Data operation behavior auditing system and method based on blockchain and digital watermark
CN115526694A (en) Method for preventing financial certification digitization and block chain combination from being tampered
Wu et al. Research on Geological Data Security Governance System
CN117634501A (en) Computer file confidentiality checking method and system
CN117875989A (en) 3D asset right determining and maintaining platform and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination