CN113065151A - Relational database information security enhancement method, system, terminal and storage medium - Google Patents

Relational database information security enhancement method, system, terminal and storage medium Download PDF

Info

Publication number
CN113065151A
CN113065151A CN202010874729.7A CN202010874729A CN113065151A CN 113065151 A CN113065151 A CN 113065151A CN 202010874729 A CN202010874729 A CN 202010874729A CN 113065151 A CN113065151 A CN 113065151A
Authority
CN
China
Prior art keywords
data
value
data table
information security
abstract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010874729.7A
Other languages
Chinese (zh)
Inventor
袁明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kaixin Jinfu Nanjing Information Service Co ltd
Original Assignee
Kaixin Jinfu Nanjing Information Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kaixin Jinfu Nanjing Information Service Co ltd filed Critical Kaixin Jinfu Nanjing Information Service Co ltd
Priority to CN202010874729.7A priority Critical patent/CN113065151A/en
Publication of CN113065151A publication Critical patent/CN113065151A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention relates to the technical field of information security, in particular to a method, a system, a terminal and a storage medium for strengthening information security of a relational database, wherein the method comprises the steps of defining a de-meaning index item of a data table in the database; generating abstract values of the set fields in the data table by using an abstract algorithm; storing the summary value to a designated column of the data table, wherein the summary value is associated with corresponding row data in the data table; whether to provide the query data is determined based on the digest value matching of the set fields. The invention can avoid the risk of guessing the actual business meaning of the data table through the table name and the list name after the data table is stolen by a hacker to the greatest extent, ensure that the stored data cannot be forged and falsified, automatically check when the data is inquired, and ensure the integrity of the whole anti-forging and anti-falsification chain.

Description

Relational database information security enhancement method, system, terminal and storage medium
Technical Field
The invention relates to the technical field of information security, in particular to a method, a system, a terminal and a storage medium for strengthening information security of a relational database.
Background
Information security questions are highlighted along with development of the internet industry, in recent years, security events that a core database of a website is stolen, sold and distributed by a hacker frequently occur, and huge losses are caused to privacy and property of website users and reputation of related websites; and huge economic loss is caused to the website due to the fact that the database data are tampered and forged.
The database information security enhancement is a systematic security protection project, and aims to solve the three-prevention problems, namely, eavesdropping prevention, counterfeiting prevention and tampering prevention, and relates to the cooperative work of security mechanisms of a network layer, an application layer and a data layer. In the prior art, security protection against a database mainly includes: firstly, safety protection is carried out based on a network layer, and unauthorized persons cannot access a network where a database is located to the greatest extent; secondly, based on database authority control, ensuring that operators at all levels of the database can only operate within a limited operation authority range; and thirdly, encrypting the core data.
Although the prior art scheme carries out all-around protection on the database security from a network layer, an application layer and a data layer, once a hacker breaks through the network and the authority security protection and enters the database (namely, the protection scheme 1 and the protection scheme 2 are invalid), even if the hacker is based on a data encryption mechanism, part of core data can be prevented from being stolen, and the potential safety hazard that the data is forged and falsified cannot be avoided.
Disclosure of Invention
In view of the technical defects and technical drawbacks in the prior art, embodiments of the present invention provide a method, a system, a terminal, and a storage medium for enhancing information security of a relational database, which overcome the above problems or at least partially solve the above problems, and can solve the risks of theft, forgery, and tampering of a data layer.
As an aspect of the embodiments of the present invention, there is provided a method for strengthening information security of a relational database, the method including:
defining a de-meaning index item of a data table in a database;
generating abstract values of the set fields in the data table by using an abstract algorithm;
storing the summary value to a designated column of the data table, wherein the summary value is associated with corresponding row data in the data table;
whether to provide the query data is determined based on the digest value matching of the set fields.
Further, the index entry includes a table name and a column name of the data table.
Further, the method for determining the setting field comprises the following steps:
editing the class defined by the data table, and marking the preset confidential field to generate a marking value;
and determining the field for performing the digest algorithm according to the mark value.
Further, the method further comprises:
when data is inserted, determining a set field for calculating a digest value;
generating a summary value according to the set fields and the sequence of the set fields;
the digest values stored at the corresponding designated column positions;
when updating data, a digest value of a set field in the update data is generated and stored in a designated column.
Further, the method for determining whether to provide query data based on digest value matching of set fields includes:
when data is queried, calculating a calculation abstract value of a set field in the queried data based on a joint abstract rule;
obtaining the storage abstract value stored in the corresponding data column in the database,
and whether the matching calculation abstract value is completely the same as the storage abstract value or not is judged, if so, the query data is returned, and if not, an error is reported and the computer exits.
Further, the method comprises:
and defining set fields and field sequences participating in abstract algorithm calculation in the data table based on an annotation mode, wherein the set fields are non-null fields.
Further, the summarization algorithm comprises one or more of an information summarization algorithm, AES, SHA-128.
As another aspect of the embodiments of the present invention, there is provided a relational database information security enhancing system, including:
the definition module is used for defining the denormalization index of the data table in the database;
the encryption module is used for generating a digest value of a set field in the data table by using a digest algorithm;
the storage module is used for storing the abstract value to a specified column of the data table, and the abstract value is associated with corresponding row data in the data table;
and the matching module is used for judging whether to provide query data or not based on the digest value matching of the set field.
As a further aspect of the embodiments of the present invention, there is provided a terminal, including: a processor and a memory for storing computer program code comprising computer instructions, which when executed by the processor, the terminal performs the method for relational database information security enforcement as described in any one of the preceding claims.
As another aspect of the embodiments of the present invention, there is provided a storage medium having stored therein a computer program, the computer program including program instructions, which, when executed by a processor of a terminal, cause the processor to execute the relational database information security enforcement method as described in any one of the above.
The embodiment of the invention at least realizes the following technical effects:
the relational database information security strengthening method, the system, the terminal and the storage medium provided by the embodiment of the invention solve the problem of three prevention (tampering prevention, eavesdropping prevention and counterfeiting prevention) of data access in a financial information system, avoid the risks of data theft, counterfeiting and tampering to the maximum extent under the scene that network security measures and database authority control mechanisms are broken, and have the characteristics of simple realization and low coupling.
By defining index items in the data table, such as table names and column names, the risk that the data table is stolen by a hacker and then the actual business meaning of the data table is guessed by naming is simply and effectively avoided; through carrying out abstract calculation on the set field and applying the abstract value to carry out editing such as serious inquiry, insertion and the like, the stored data can not be forged and falsified, all the data is verified when being inquired, and the integrity of the whole anti-forging and anti-falsification chain is ensured.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
The technical solution of the present invention is further described in detail by the accompanying drawings and embodiments.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention. In the drawings:
FIG. 1 is a flowchart illustrating a method for enhancing information security of a relational database according to an embodiment of the invention;
fig. 2 is a schematic diagram of a system for enhancing information security of a relational database according to an embodiment of the invention.
Detailed Description
In order to explain technical contents, achieved objects, and effects of the present invention in detail, the following description is made with reference to the accompanying drawings in combination with the embodiments.
The figures and the following description depict alternative embodiments of the invention to teach those skilled in the art how to make and use the invention. Some conventional aspects have been simplified or omitted for the purpose of teaching the present invention. Those skilled in the art will appreciate that variations or substitutions from these embodiments will fall within the scope of the invention. Those skilled in the art will appreciate that the features described below can be combined in various ways to form multiple variations of the invention. Thus, the present invention is not limited to the following alternative embodiments, but is only limited by the claims and their equivalents.
In one embodiment, a method for strengthening information security of a relational database is provided, as shown in fig. 1, the method includes:
s11 defining the meaning-removed index item of the data table in the database;
s12, generating a summary value of the set field in the data table by using a summary algorithm;
s13 storing the digest value to a designated column of the data table, the digest value being associated with a corresponding row of data in the data table;
s14 determines whether to provide the query data based on the digest value matching of the set fields.
In this embodiment, S11 defines a naming method with high security level, in which the index entry includes a table name, a column name, etc., and when defining the table name of the database table, the table name does not represent the actual business meaning any more, but instead represents a combination of no-meaning numbers and letters, such as the following: t _01_0001, T _02_0003, etc.; when defining the field of the data table, similar to the naming specification of the table name, the column name does not represent the actual business meaning, but is replaced by a combination of non-meaning numbers and letters, such as C001 and C002; in S12, the digest algorithm may be a message digest algorithm, or may be another encryption algorithm; the set fields may be N fields in a designated order, where N is greater than or equal to 1, where the designated order may refer to ascending order arrangement based on column names, and the determination of the N value is determined based on the key/core/secret/non-falsification degree in the table, for example, if the user table stores a total user balance, an available balance, a cashable balance, etc., it may be determined that the number of fields to be subjected to the joint digest is three, that is, N is 3; the values of different tables N are different and are fixed and unchangeable for the same table N; at S13, a field, such as C999, may be defined at the end of each table for storing the union digest value of the current row of data, and when the database table includes x rows and y columns, after S13, the data table includes y +1 columns, and the additional C999 columns are only for storing digest values, or hash values. In S14, querying data in the database, and matching digest values based on the set fields; when data is inquired from the database table, N (N > ═ 1) fields of the inquiry result are arranged according to a specified sequence, and after an abstract (hash value) is generated through an abstract algorithm, the data is checked with the abstract column data, and if the check is consistent, the inquiry result is returned. Through the steps, the risk that the actual business meaning of the data table is guessed through the table name and the column name after the data table is stolen by a hacker is avoided, meanwhile, the stored data can be ensured not to be forged and falsified, all data are verified when being inquired, and the integrity of the whole anti-counterfeiting and anti-falsification chain is ensured.
In one embodiment, the method of determining the setting field includes:
editing the class defined by the data table, and marking the preset confidential field to generate a marking value;
and determining the field for performing the digest algorithm according to the mark value.
In this embodiment, a defined class is provided for each table, and a mark value is marked on a field to be abstracted to indicate that the field needs to be abstracted jointly, so that the set field can be confirmed and edited simply and quickly, and the technologies of different algorithms and the confirmation of the set field can be performed according to different confidentiality degrees, thereby further ensuring the safety of the method.
In one embodiment, the method further comprises:
when data is inserted, determining a set field for calculating a digest value;
generating a summary value according to the set fields and the sequence of the set fields;
the digest values stored at the corresponding designated column positions;
when updating data, a digest value of a set field in the update data is generated and stored in a designated column.
In this embodiment, when data is inserted, digest calculation is performed on N designated fields (N > -1) based on a union digest rule (specifying fields and field arrangement order in which digest value calculation is required), the digest algorithm satisfies high performance and non-invertible characteristics, and the digest value is stored in the C999 column of the table (the original union digest value is updated after recalculation). During updating, the summary value is generated together with the N fields to be updated, and after the summary value is generated, the summary value is stored in the C999 column of each table. (a new digest value is generated each time it is updated and stored in the C999 field).
In one embodiment, the method of matching summary value query data in a database comprises:
when data is queried, calculating a calculation abstract value of a set field in the queried data based on a joint abstract rule;
obtaining the storage abstract value stored in the corresponding data column in the database,
and whether the matching calculation abstract value is completely the same as the storage abstract value or not is judged, if so, the query data is returned, and if not, an error is reported and the computer exits.
In this embodiment, the query is performed by checking a multi-field combined digest value, specifically, when data is queried, the digest value of the queried data is checked: and performing summary calculation on the specified N fields based on the joint summary rule, wherein the calculated summary value is a calculated summary value (which can be represented as D1), comparing the calculated summary value D1 with a stored summary value (which can be represented as D2) of the C999 field value obtained by querying the database, if the calculated summary value is completely consistent with the stored summary value, returning the queried data, and if the calculated summary value is not consistent with the stored summary value, reporting an error and exiting.
In one embodiment, the user contact list is defined as follows:
user name, telephone number, contact address and updating time;
the fields (setting fields) defining the required union abstract are: user name, telephone number, contact address;
when the mobile phone is plugged in, a hash value H is generated and stored in a field C999 based on the name of the user, the telephone number and the contact address; when updating, all fields of the record are inquired out, before updating, a hash value H2 is generated by the current latest user name, telephone number and contact address, and the field 999 is synchronously updated to be H2; during query, the whole record can be queried, and data is verified: the hash value H3 is generated by calculating the name of the user + the telephone number + the contact address, and compared with the hash value H4 in the field C999, if H3 is H4, it indicates that the data is not tampered.
In one embodiment, the method comprises:
and defining set fields and field sequences participating in abstract algorithm calculation in the data table based on an annotation mode, wherein the set fields are non-null fields.
In this embodiment, based on the annotation mode, fields and field sequences of each table participating in the joint summary are defined, and the fields participating in the joint summary cannot be null; the annotation mode is a grammar type in programming language java for improving programming efficiency.
In one embodiment, the summarization algorithm comprises one or more of an information summarization algorithm, AES, SHA-128. In this embodiment, the summarization algorithms of different data tables, such as the information summarization algorithm MD5, AES, SHA-128, etc., may be defined; the summarization algorithm, if not specified, may default to a default one, for example, using a global summarization algorithm.
Wherein: the MD5 Message Digest Algorithm (english: MD5 Message-Digest Algorithm) is a cryptographic hash function that can generate a 128-bit (16-byte) hash value (hash value) to ensure the integrity of the Message transmission.
AES is an Advanced Encryption Standard (AES) in cryptography, and an AES Encryption mode is a symmetric/block cipher and is generally classified into stream Encryption (OFB, CFB, etc.) and block Encryption (ECB, CBC, etc.). For stream encryption, the block cipher needs to be converted into stream mode operation. For block encryption (or packet encryption), if data exceeding the block size is to be encrypted, the padding and chain encryption modes need to be involved.
SHA (Secure Hash Algorithm, abbreviated SHA) is a Secure Hash Algorithm, a family of cryptographic Hash functions, and is a FIPS-certified Secure Hash Algorithm. An algorithm for calculating a fixed-length character string (also called a message digest) corresponding to a digital message. And if the input messages are different, the probability that the input messages correspond to different character strings is high.
Based on the same inventive concept, embodiments of the present invention further provide a system, a terminal, and a storage medium for enhancing information security of a relational database, and because the principles of the problem solved by the implementation of a system, a terminal, and a storage medium for enhancing information security of a relational database are similar to the method for enhancing information security of a relational database in the foregoing embodiments, the following implementation may refer to the foregoing embodiment of the method for enhancing information security of a relational database, and repeated parts are not repeated.
The embodiment provides a system for strengthening information security of a relational database, as shown in fig. 2, the system includes:
a definition module 11, configured to define a denormalized index of a data table in a database;
the encryption module 12 is used for generating a digest value of a set field in the data table by using a digest algorithm;
a storage module 13, configured to store the digest value in a designated column of the data table, where the digest value is associated with corresponding row data in the data table;
and the matching module 14 is used for judging whether to provide the query data or not based on the digest value matching of the set field.
In this embodiment, the definition module 11 adopts a naming method of removing the name of the business meaning table and defining the high security level of the data table in the relational database by the column name, and finally adds a "data abstract value" column to each table; for example, when writing the SQL script, the actual business meaning of the table and the column can be marked by using an alias, thereby improving the development efficiency. The actual table name and the column name are both strengthened safely, and the actual business meaning can not be guessed through the table name and the column name; and then generating summary information of corresponding data for the set fields in the specified sequence in a summary algorithm mode, and storing the summary information to the specified column in the database table through the storage module 13.
When data is inserted, checking the validity of each field of a data line to be inserted, and judging whether multi-field combined abstract is needed; and if the multi-field joint abstract is needed and some or all of the fields participating in the joint abstract are empty, directly reporting an error and exiting. And the data line passing the validity check is subjected to summary calculation based on a summary algorithm, and the summary value is stored in the C999 field.
The check data query method through the multi-field combined abstract value mainly aims at single-table query, queries and acquires a data set L (L entry number is 1) based on query conditions, circularly traverses the queried set L, and checks each piece of data in the set as follows:
1. based on the annotation, the encryption module 12 performs digest calculation on the queried and acquired N fields to be digested to obtain digest values D1
2. Comparing D1 with the value D2 corresponding to the C999 field in the query result through the matching module 14;
3. if D1 and D2 are completely equal, the result is returned, and if not, the error is directly reported to exit.
In one embodiment, a terminal is provided, comprising: a processor and a memory for storing computer program code comprising computer instructions, which when executed by the processor, the terminal performs the method for relational database information security enforcement as described in any one of the preceding claims.
In one embodiment, a storage medium is provided, in which a computer program is stored, the computer program comprising program instructions that, when executed by a processor of a terminal, cause the processor to perform the method for relational database information security enforcement as described in any one of the above.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (10)

1. A method for strengthening information security of a relational database, which is characterized by comprising the following steps:
defining a de-meaning index item of a data table in a database;
generating abstract values of the set fields in the data table by using an abstract algorithm;
storing the summary value to a designated column of the data table, wherein the summary value is associated with corresponding row data in the data table;
whether to provide the query data is determined based on the digest value matching of the set fields.
2. The relational database information security enforcement method of claim 1, wherein the index entries comprise table names, column names of data tables.
3. The method of enhancing information security of a relational database according to claim 1, wherein the method of determining the set field comprises:
editing the class defined by the data table, and marking the preset confidential field to generate a marking value;
and determining the field for performing the digest algorithm according to the mark value.
4. The relational database information security enforcement method of claim 3, the method further comprising:
when data is inserted, determining a set field for calculating a digest value;
generating a summary value according to the set fields and the sequence of the set fields;
the digest values stored at the corresponding designated column positions;
when updating data, a digest value of a set field in the update data is generated and stored in a designated column.
5. The method of claim 3, wherein the method of determining whether to provide query data based on digest value matching of set fields comprises:
when data is queried, calculating a calculation abstract value of a set field in the queried data based on a joint abstract rule;
obtaining the storage abstract value stored in the corresponding data column in the database,
and whether the matching calculation abstract value is completely the same as the storage abstract value or not is judged, if so, the query data is returned, and if not, an error is reported and the computer exits.
6. The relational database information security enforcement method of claim 1, the method comprising:
and defining set fields and field sequences participating in abstract algorithm calculation in the data table based on an annotation mode, wherein the set fields are non-null fields.
7. The relational database information security enforcement method according to any one of claims 1 to 6, wherein the summarization algorithm comprises one or more of an information summarization algorithm, AES, SHA-128.
8. A relational database information security enforcement system, the system comprising:
the definition module is used for defining the denormalization index of the data table in the database;
the encryption module is used for generating a digest value of a set field in the data table by using a digest algorithm;
the storage module is used for storing the abstract value to a specified column of the data table, and the abstract value is associated with corresponding row data in the data table;
and the matching module is used for judging whether to provide query data or not based on the digest value matching of the set field.
9. A terminal, comprising: a processor and a memory for storing computer program code comprising computer instructions which, when executed by the processor, cause the terminal to perform the method of relational database information security enforcement of any one of claims 1 to 7.
10. A storage medium, characterized in that the storage medium has stored therein a computer program comprising program instructions which, when executed by a processor of a terminal, cause the processor to execute the relational database information security enforcement method of any one of claims 1 to 7.
CN202010874729.7A 2020-08-27 2020-08-27 Relational database information security enhancement method, system, terminal and storage medium Pending CN113065151A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010874729.7A CN113065151A (en) 2020-08-27 2020-08-27 Relational database information security enhancement method, system, terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010874729.7A CN113065151A (en) 2020-08-27 2020-08-27 Relational database information security enhancement method, system, terminal and storage medium

Publications (1)

Publication Number Publication Date
CN113065151A true CN113065151A (en) 2021-07-02

Family

ID=76558531

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010874729.7A Pending CN113065151A (en) 2020-08-27 2020-08-27 Relational database information security enhancement method, system, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN113065151A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114282268A (en) * 2021-12-10 2022-04-05 南京国电南自电网自动化有限公司 Database integrity checking method and device based on SM3 algorithm
CN114448724A (en) * 2022-03-17 2022-05-06 中国电子科技集团公司第十五研究所 Data processing method and device for network beacon tampering detection

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867064A (en) * 2012-09-28 2013-01-09 用友软件股份有限公司 Associated field query device and associated field query method
CN106844640A (en) * 2017-01-22 2017-06-13 漳州科技职业学院 A kind of web data analysis and processing method
CN106874329A (en) * 2016-07-15 2017-06-20 阿里巴巴集团控股有限公司 The implementation method and device of database table index
CN107038207A (en) * 2017-02-20 2017-08-11 阿里巴巴集团控股有限公司 A kind of data query method, data processing method and device
CN109918948A (en) * 2019-01-23 2019-06-21 西安邮电大学 APK integrity checking method, computer program based on national secret algorithm SM3
US20200117649A1 (en) * 2018-10-15 2020-04-16 Ocient Holdings LLC Data set compression within a database system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867064A (en) * 2012-09-28 2013-01-09 用友软件股份有限公司 Associated field query device and associated field query method
CN106874329A (en) * 2016-07-15 2017-06-20 阿里巴巴集团控股有限公司 The implementation method and device of database table index
CN106844640A (en) * 2017-01-22 2017-06-13 漳州科技职业学院 A kind of web data analysis and processing method
CN107038207A (en) * 2017-02-20 2017-08-11 阿里巴巴集团控股有限公司 A kind of data query method, data processing method and device
US20200117649A1 (en) * 2018-10-15 2020-04-16 Ocient Holdings LLC Data set compression within a database system
CN109918948A (en) * 2019-01-23 2019-06-21 西安邮电大学 APK integrity checking method, computer program based on national secret algorithm SM3

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114282268A (en) * 2021-12-10 2022-04-05 南京国电南自电网自动化有限公司 Database integrity checking method and device based on SM3 algorithm
CN114448724A (en) * 2022-03-17 2022-05-06 中国电子科技集团公司第十五研究所 Data processing method and device for network beacon tampering detection

Similar Documents

Publication Publication Date Title
US9977918B2 (en) Method and system for verifiable searchable symmetric encryption
US9514330B2 (en) Meta-complete data storage
US8891768B2 (en) Increasing data security in enterprise applications by obfuscating encryption keys
US9208491B2 (en) Format-preserving cryptographic systems
US9497062B1 (en) System and method for secure storage, transfer and retrieval of content addressable information
US8533489B2 (en) Searchable symmetric encryption with dynamic updating
US8938067B2 (en) Format preserving encryption methods for data strings with constraints
CN101587479B (en) Database management system kernel oriented data encryption/decryption system and method thereof
CN110110163A (en) Safe substring search is with filtering enciphered data
US7730037B2 (en) Fragile watermarks
JP2012502311A (en) Apparatus, system, method and corresponding software component for encrypting and processing data
CN106533658A (en) URL tamper-proofing signature and signature verification method based on MD5 algorithm
CN106228084A (en) Data guard method that the sensitive field of based role dynamically adjusts and system
CN113255007B (en) Safe hidden three-factor query method
WO2023178919A1 (en) Sort query system and method based on oblivious transfer protocol
CN113065151A (en) Relational database information security enhancement method, system, terminal and storage medium
CN114756895A (en) Secret trace data verification method and system based on homomorphic encryption
GB2479074A (en) A key server selects policy rules to apply to a key request based on an identifier included in the request
Fischlin Incremental cryptography and memory checkers
Feigenbaum et al. Cryptographic protection of membership lists
Uzun et al. Security of relational databases in business outsourcing
CN109145642B (en) Data storage method, terminal and database based on CPK digital seal
CN117235814B (en) Data processing method and device containing time sequence associated confusion data
Wang et al. Research on encryption technology of sensitive information in reserved format
RU2338248C1 (en) Method for marking and method for marking check of lines of answers to user database requests using digital watermarks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination