CN113407989A - Data desensitization method and device, electronic equipment and storage medium - Google Patents

Data desensitization method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN113407989A
CN113407989A CN202110580219.3A CN202110580219A CN113407989A CN 113407989 A CN113407989 A CN 113407989A CN 202110580219 A CN202110580219 A CN 202110580219A CN 113407989 A CN113407989 A CN 113407989A
Authority
CN
China
Prior art keywords
desensitization
data
desensitized
desensitizing
deep
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110580219.3A
Other languages
Chinese (zh)
Inventor
黄启军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjiu Sharing Network Technology Group Co ltd
Original Assignee
Tianjiu Sharing Network Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjiu Sharing Network Technology Group Co ltd filed Critical Tianjiu Sharing Network Technology Group Co ltd
Priority to CN202110580219.3A priority Critical patent/CN113407989A/en
Publication of CN113407989A publication Critical patent/CN113407989A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention relates to the technical field of big data, and discloses a data desensitization method, a data desensitization device, electronic equipment and a storage medium. The data desensitization method comprises the following steps: if the original data is marked with a desensitization label, acquiring a data object corresponding to the original data, wherein the desensitization label is used for indicating that the original data comprises sensitive data; obtaining a desensitized object generated by deep copying the data object; and desensitizing the desensitized object according to the desensitizing rule matched with the desensitized object to generate desensitizing data. By adopting the embodiment of the application, the system loss of data desensitization can be reduced, and the efficiency of data desensitization is improved.

Description

Data desensitization method and device, electronic equipment and storage medium
Technical Field
The embodiment of the invention relates to the technical field of big data, in particular to a data desensitization method, a data desensitization device, electronic equipment and a storage medium.
Background
Data desensitization is one of database security technologies, and means that data deformation is performed on certain sensitive information through desensitization rules, so that reliable protection of sensitive private data is achieved. Under the condition of relating to client security data or some business sensitive data, the real data is modified and provided for test use under the condition of not violating system rules, and data desensitization is required to be carried out on personal information such as identification numbers, mobile phone numbers, card numbers, client numbers and the like. The desensitization rule for data desensitization may be to replace, morph, encrypt, or truncate processing a particular field.
However, at present, a global desensitization mode is usually adopted to perform desensitization processing on data, wherein global desensitization refers to scanning all data, and as it is not possible to distinguish which objects do not need to be desensitized, performance loss is large, and desensitization efficiency is low; when a large amount of data is faced, a high-concurrency system needs to be adopted for processing, so that the performance loss of the system is serious, and the desensitization efficiency is seriously reduced.
Disclosure of Invention
The embodiment of the invention aims to provide a data desensitization method, a data desensitization device, electronic equipment and a storage medium, which can reduce the system loss of data desensitization and improve the efficiency of data desensitization.
To solve the above technical problem, in a first aspect, an embodiment of the present invention provides a method for data desensitization, including: if the original data is marked with a desensitization label, acquiring a data object corresponding to the original data, wherein the desensitization label is used for indicating that the original data comprises sensitive data; obtaining a desensitized object generated by deep copying the data object; and desensitizing the desensitized object according to the desensitizing rule matched with the desensitized object to generate desensitizing data.
In a second aspect, embodiments of the present invention also provide an apparatus for data desensitization, comprising: the desensitization monitoring system comprises a data object acquisition module, a desensitization object acquisition module and a desensitization module; the data object acquisition module is used for acquiring a data object corresponding to original data if desensitization labels are marked on the original data, wherein the desensitization labels are used for indicating that the original data are sensitive data; the desensitization object acquisition module is used for acquiring the deeply copied data object as a desensitization object; the desensitization module is used for desensitizing the desensitization object according to the desensitization rule matched with the desensitization object, and desensitization data are generated.
In a third aspect, embodiments of the present invention also provide an electronic device, at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to perform a method of desensitizing data described above.
In a fourth aspect, the embodiment of the present invention further provides a computer readable storage medium, which stores a computer program, and the computer program is executed by a processor to implement the above-mentioned data desensitization method.
In the embodiment of the application, desensitization labels are marked in the original data, the original data with the desensitization labels are processed, instead of scanning all the data to obtain sensitive data, so that the speed of obtaining the sensitive data is increased, and the speed of desensitization of the data is increased; meanwhile, sensitive data generally relates to personal information of a user, such as: information such as the identity card and the address can be processed aiming at a class of objects with sensitive data by acquiring the data objects corresponding to the original data without paying attention to specific examples, so that desensitization efficiency is improved; because the desensitization object obtained by copying the data object in the form of deep copy makes the desensitization object and the data object completely identical, desensitization processing is carried out on the desensitization object, the data object is not influenced, and invasion to the original data is reduced.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the figures in which like reference numerals refer to similar elements and which are not to scale unless otherwise specified.
FIG. 1 is a flow chart of a method of data desensitization in an embodiment of the present application;
FIG. 2 is a schematic diagram of an embodiment of obtaining a desensitized subject;
FIG. 3 is a schematic diagram of another method provided in one embodiment for obtaining a desensitized subject;
FIG. 4 is a schematic illustration of another acquisition desensitization rule provided in an embodiment;
FIG. 5 is a schematic illustration of output desensitization data provided in an embodiment;
FIG. 6 is a block diagram showing the structure of a data desensitization apparatus according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of an electronic device in an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, embodiments of the present invention will be described in detail below with reference to the accompanying drawings. However, it will be appreciated by those of ordinary skill in the art that numerous technical details are set forth in order to provide a better understanding of the present application in various embodiments of the present invention. However, the technical solution claimed in the present application can be implemented without these technical details and various changes and modifications based on the following embodiments.
The following embodiments are divided for convenience of description, and should not constitute any limitation to the specific implementation manner of the present invention, and the embodiments may be mutually incorporated and referred to without contradiction.
Data desensitization is currently available for production environments and non-production environments such as: when large data is faced, a system needing data desensitization can concurrently process the data, but a global desensitization mode is often adopted to desensitize the data, so that the efficiency of data desensitization is influenced; in addition, desensitization processing is performed on sensitive data in a non-production environment, such as replacement and shearing, so that the sensitive data is greatly invaded, the original service is affected, and the sensitive data is not beneficial to the implementation of the service to which the sensitive data belongs.
The method for data desensitization in the embodiments of the application may be performed by an electronic device, such as a server; the flow is shown in figure 1:
step 101: and if the original data is marked with the desensitization label, acquiring a data object corresponding to the original data, wherein the desensitization label is used for indicating that the original data comprises sensitive data.
In particular, data desensitization may be applied in non-production environments, such as: log output environment and interface output environment. In order to improve the efficiency of data desensitization, the original data may be labeled with a desensitization label, where the desensitization label is used to indicate that the original data includes sensitive data, and the labeling process may be: and identifying whether the original data contains a specified sensitive field, if so, determining a desensitization label of the sensitive field according to the corresponding relation between the specified sensitive field and the desensitization label, and marking the determined desensitization label on the original data. The desensitization labeling process can label the original data in a mode of Aspect Oriented Programming (AOP), and the method of labeling the original data by using AOP has high labeling speed, so that the data desensitization speed can be further improved.
The desensitization label is marked on the original data, so that the sensitive data can be determined by identifying the desensitization label without scanning all data, and the sensitive data can be quickly identified from a large amount of data by the desensitization label, thereby improving the speed of acquiring the sensitive data.
If the desensitization label marked in the original data is detected, the original data is indicated to be sensitive data, and desensitization processing is required, so that a data object corresponding to the original data can be obtained. And identifying the structure of the original data, namely acquiring the data object corresponding to the original data.
The following describes the process of acquiring a data object corresponding to original data, taking a log output environment as an example:
for example: the original data may be a specific instance in the data object, and instance a is: "name: xiaoming, age: and 10, acquiring fields in the instance and the structure of the instance, wherein the structure of the instance refers to the relationship among the fields, and according to the structure of the instance, determining that the data object corresponding to the original data comprises a name and an age and is marked as an object A.
Step 102: desensitization objects generated with deep-copy data objects are obtained.
Specifically, the desensitized object is a newly created object and assigned as a deeply copied data object, i.e., a fully replicated data object assigns the newly created object to form the desensitized object.
Step 103: desensitizing the desensitized object according to the desensitizing rule matched with the desensitized object, and generating desensitizing data.
Specifically, a desensitization rule matched with the desensitization object is obtained, and the desensitization rule comprises: fields to be desensitized, desensitization mode, etc. Desensitization rules may be set in advance according to the type of desensitized object. For example: desensitization objects include names, if the corresponding desensitization rule is: the value of name is desensitized by replacing it with "small" and the data generated after desensitization treatment of the desensitized subject is "small" and the original data is "small and clear".
Because the data object is copied by adopting a deep copy mode, the data object can be completely copied, because the desensitization object and the data object are mutually independent by adopting the deep copy mode, the desensitization object is processed without causing the change of the data object; therefore, the influence on the original service caused by desensitization of sensitive data in a non-production environment can be avoided.
In addition, desensitization is carried out on desensitized objects instead of directly desensitizing original data, engineering desensitization is realized, and the use process is simplified.
In the embodiment of the application, desensitization labels are marked in the original data, the original data with the desensitization labels are processed, instead of scanning all the data to obtain sensitive data, so that the speed of obtaining the sensitive data is increased, and the speed of desensitization of the data is increased; meanwhile, sensitive data generally relates to personal information of a user, such as: information such as the identity card and the address can be processed aiming at a class of objects with sensitive data by acquiring the data objects corresponding to the original data without paying attention to specific examples, so that desensitization efficiency is improved; because the desensitization object obtained by copying the data object in the form of deep copy makes the desensitization object and the data object completely identical, desensitization processing is carried out on the desensitization object, the data object is not influenced, and invasion to the original data is reduced.
In an embodiment, step 102 may be implemented by specifically executing step 1021, and the flow of the step is shown in fig. 2:
step 101: and if the original data is marked with the desensitization label, acquiring a data object corresponding to the original data, wherein the desensitization label is used for indicating that the original data comprises sensitive data.
Step 1021: and deep copying the data object in a reflection mode to generate a desensitized object, wherein the desensitized object comprises desensitized labels.
Specifically, there are various deep copy manners, and in the present application, a reflection manner is used to perform deep copy on a data object, for example, reflection calculation may be performed by a reflection mechanism of JDK, which is a software development kit in Java language, so as to complete deep copy of the data object. It can be understood that, because the data object is deeply copied by adopting a reflection mechanism, in order to reduce the number of layers of reflection, the data object is not created in an inheritance manner, so that the phenomenon that inherited parent classes are searched layer by layer in the reflection process is avoided, the number of times of reflection is reduced, and the speed of deep copying is improved.
In one example, the manner of reflection may also: the code generates the reflection mechanism of the library cglib. cglib is a powerful, high-performance, high-quality code library that can extend Java classes and implement Java interfaces at run-time. The reflection mechanism in cglib can be used for quickly deep copying the data object, the speed of the deep copying is higher than that of the deep copying performed by the reflection mechanism in JDK, and the deep copying speed is further improved. The method of data desensitization in this application is implemented without using GraalVM, which is a high-performance general-purpose virtual machine.
Step 103: desensitizing the desensitized object according to the desensitizing rule matched with the desensitized object, and generating desensitizing data.
In this embodiment, the deep copy is performed in a reflection manner, rather than in a serialization, json, or binary manner, so that the deep copy speed is increased.
In one embodiment, step 102 may perform the following steps 1022-1024, the flow of which is shown in FIG. 3:
step 101: and if the original data is marked with the desensitization label, acquiring a data object corresponding to the original data, wherein the desensitization label is used for indicating that the original data comprises sensitive data.
Step 1022: and if the desensitization object is detected to be stored in the cache region, reading the desensitization object from the cache region.
Specifically, in the process of deep copying the data object, objects of the same class have the same fields to be desensitized, that is, the fields to be desensitized of different objects are the same, and in order to further improve the efficiency of data desensitization, the desensitized object may be cached, so that when the same data object is obtained next time, it is not necessary to deep copy the data object again.
And detecting whether the cache region stores desensitization objects or not, and if the desensitization objects are detected, directly reading the desensitization objects from the cache region. For example, the detection may be performed based on a desensitization tag, or according to the structure of the data object, whether an object having the same field and structure as the deeply copied data object exists in the cache region is detected, and if the object exists, it indicates that the cache region stores the desensitization object.
Step 1023: if the desensitization object does not exist in the cache region, the data object is deeply copied in a reflection mode, and the deeply copied data object is used as the desensitization object.
If no desensitization object exists, a reflection mode may be adopted to perform deep copy on the data object, and the data object subjected to deep copy is used as the desensitization object, where the reflection mode is similar to step 1021, and is not described here again.
Step 1024: and caching the desensitization object and the desensitization rule matched with the desensitization object into a cache region.
Specifically, if there is no desensitization object in the cache, after step 1023, the desensitization object and the desensitization rule matching the desensitization object are cached in the cache.
Desensitization rules can be preset, each desensitization label can represent the corresponding desensitization rule, the desensitization rules are cached in a cache region, the desensitization rules do not need to be searched again in the reflection process, and the process of searching the desensitization rules is reduced.
Step 103: desensitizing the desensitized object according to the desensitizing rule matched with the desensitized object, and generating desensitizing data.
In this embodiment, cglib and local cache are used for deep copy, and the generated desensitization object does not affect the use of original data, thereby reducing the intrusion of desensitization data to the original service.
In one embodiment, before performing step 103, the method of data desensitization may also perform step 103-1, the flow of which is shown in FIG. 4:
step 101: and if the original data is marked with the desensitization label, acquiring a data object corresponding to the original data, wherein the desensitization label is used for indicating that the original data comprises sensitive data.
Step 102: desensitization objects generated with deep-copy data objects are obtained.
Specifically, there are various ways of deep copying, and in the present application, a reflection manner is used to perform deep copying on a data object, for example, reflection calculation may be performed by a reflection mechanism in JDK, so as to complete the deep copying on the data object.
Step 103-1: and analyzing the desensitization label to obtain a desensitization rule matched with the desensitization object.
Specifically, the desensitization label may further include a desensitization rule, so that the desensitization label and the desensitization rule are bound, and the desensitization rule may be obtained by analyzing the desensitization label. The objects of different classes have different desensitization labels, the desensitization labels comprise desensitization rules, and the desensitization labels are bound with the desensitization rules, so that the objects of different classes have different desensitization rules, and the objects of different classes can be accurately controlled to adopt different desensitization rules for desensitization. For example: the object contains a class of phone, a class of name, a class of company name, and a class of mailbox, and different classes may employ different desensitization rules.
Desensitization rules can be set for each object according to application requirements, the desensitization label can also contain conditions for triggering desensitization, when the desensitization conditions are met, the desensitization rules are called to desensitize the desensitization object, and only data labels need to be added, so that intrusion to original data is reduced.
Step 103: desensitizing the desensitized object according to the desensitizing rule matched with the desensitized object, and generating desensitizing data.
In the embodiment, the desensitization label corresponds to the desensitization rule, and the desensitization rule defines the field to be desensitized and the desensitization mode, so that data desensitization can be accurately performed through the desensitization label, accurate control is realized, and the desensitization performance is fully improved. In the embodiment, the performance efficiency of data desensitization is improved, the desensitization object is accurately controlled, the intrusion to the original data is reduced, and the data desensitization is convenient to use. The requirement of the internet system on the system is particularly high, and the data desensitization mode in the application can improve the performance efficiency of big data desensitization and accurately control desensitization objects.
In one embodiment, the method of desensitizing data after step 103 may further perform step 104, the flow of which is shown in FIG. 5
Step 101: and if the original data is marked with the desensitization label, acquiring a data object corresponding to the original data, wherein the desensitization label is used for indicating that the original data comprises sensitive data.
Step 102: obtaining desensitized objects generated with deep-copy data objects
Step 103: desensitizing the desensitized object according to the desensitizing rule matched with the desensitized object, and generating desensitizing data.
Step 104: desensitization data is output in a string.
Specifically, desensitization data is output in the form of a character string, for example, output by rewriting the toString method, other low-performance serialization tools are abandoned, and output efficiency is improved. The ToString method returns a string that "textually represents" this object. The result should be a concise but easy to read expression of the information.
In the embodiment, desensitization data is output in a character string mode, other low-performance serialization tools are not needed, and the output speed is improved.
The above embodiments can be mutually combined and cited, for example, the following embodiments are examples after being combined, but not limited thereto; the embodiments can be arbitrarily combined into a new embodiment without contradiction.
The embodiment of the present application further provides a data desensitization apparatus, and a block diagram of a structure of the data desensitization apparatus 20 is shown in fig. 6, including: a data object acquisition module 201, a desensitization object acquisition module 202, and a desensitization module 203; the data object obtaining module 201 is configured to obtain a data object corresponding to original data if it is detected that the original data is labeled with a desensitization tag, where the desensitization tag is used to indicate that the original data is sensitive data; the desensitization object obtaining module 202 is configured to obtain a deeply copied data object as a desensitization object; the desensitization module 203 is used for desensitizing the desensitized object according to the desensitization rule matched with the desensitized object, and generating desensitization data.
It should be understood that this embodiment is an example of the apparatus corresponding to the first embodiment, and may be implemented in cooperation with the first embodiment. The related technical details mentioned in the first embodiment are still valid in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied to the first embodiment.
It should be noted that each module referred to in this embodiment is a logical module, and in practical applications, one logical unit may be one physical unit, may be a part of one physical unit, and may be implemented by a combination of multiple physical units. In addition, in order to highlight the innovative part of the present invention, elements that are not so closely related to solving the technical problems proposed by the present invention are not introduced in the present embodiment, but this does not indicate that other elements are not present in the present embodiment.
An embodiment of the present application further provides an electronic device, a block diagram of which is shown in fig. 7, and the electronic device includes: at least one processor 301; and a memory 302 communicatively coupled to the at least one processor 301; wherein the memory 302 stores instructions executable by the at least one processor 301 to cause the at least one processor 301 to perform the above-described method of desensitizing data.
The memory and the processor are connected by a bus, which may include any number of interconnected buses and bridges, linking together one or more of the various circuits of the processor and the memory. The bus may also link various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. A bus interface provides an interface between the bus and the transceiver. The transceiver may be one element or a plurality of elements, such as a plurality of receivers and transmitters, providing a means for communicating with various other apparatus over a transmission medium. The data processed by the processor is transmitted over a wireless medium via an antenna, which further receives the data and transmits the data to the processor.
The processor is responsible for managing the bus and general processing and may also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions. And the memory may be used to store data used by the processor in performing operations.
A computer-readable storage medium is provided in an embodiment of the present application, and stores a computer program, and when the computer program is executed by a processor, the method for desensitizing data described above is implemented.
Those skilled in the art can understand that all or part of the steps in the method of the foregoing embodiments may be implemented by a program to instruct related hardware, where the program is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, etc.) or a processor (processor) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
It will be understood by those of ordinary skill in the art that the foregoing embodiments are specific examples for carrying out the invention, and that various changes in form and details may be made therein without departing from the spirit and scope of the invention in practice.

Claims (10)

1. A method of data desensitization, comprising:
if the original data is marked with a desensitization label, acquiring a data object corresponding to the original data, wherein the desensitization label is used for indicating that the original data comprises sensitive data;
obtaining a desensitized object generated by deep copying the data object;
and desensitizing the desensitized object according to the desensitizing rule matched with the desensitized object to generate desensitizing data.
2. The method of data desensitization according to claim 1, wherein said obtaining a desensitized object generated with deep copies of said data objects comprises:
and deep copying the data object in a reflection mode to generate the desensitized object, wherein the desensitized object comprises the desensitized label.
3. A method of data desensitization according to claim 1, wherein prior to generating desensitization data by desensitizing the desensitized subject according to desensitization rules to which the desensitized subject matches, the method further comprises:
and analyzing the desensitization label to obtain the desensitization rule matched with the desensitization object.
4. The method of data desensitization according to claim 1, wherein said obtaining a desensitized object generated with deep copies of said data objects comprises:
if the desensitization object is detected to be stored in the cache region, reading the desensitization object from the cache region;
if the desensitization object does not exist in the cache region, deep copying is carried out on the data object in a reflection mode, and the data object subjected to deep copying is used as the desensitization object.
5. A method of data desensitization according to claim 4, wherein, after said making a deep copy of said data objects in reflection, said deep copied data objects being said desensitization objects, said method further comprises:
and caching the desensitization object and the desensitization rule matched with the desensitization object into the cache region.
6. A method of data desensitization according to claim 2 or 4, wherein said manner of reflection comprises: the code generates the reflection mechanism of the library cglib.
7. A method of data desensitization according to claim 1, further comprising: outputting the desensitization data in a string.
8. An apparatus for data desensitization, comprising: the desensitization monitoring system comprises a data object acquisition module, a desensitization object acquisition module and a desensitization module;
the data object acquisition module is used for acquiring a data object corresponding to original data if desensitization labels are marked on the original data, wherein the desensitization labels are used for indicating that the original data are sensitive data;
the desensitization object acquisition module is used for acquiring the deeply copied data object as a desensitization object;
the desensitization module is used for desensitizing the desensitization object according to the desensitization rule matched with the desensitization object, and desensitization data are generated.
9. An electronic device, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to cause the at least one processor to perform a method of desensitizing data according to any of claims 1-7.
10. A computer-readable storage medium, storing a computer program, wherein the computer program, when executed by a processor, implements a method of data desensitization according to any of claims 1 to 7.
CN202110580219.3A 2021-05-26 2021-05-26 Data desensitization method and device, electronic equipment and storage medium Pending CN113407989A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110580219.3A CN113407989A (en) 2021-05-26 2021-05-26 Data desensitization method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110580219.3A CN113407989A (en) 2021-05-26 2021-05-26 Data desensitization method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113407989A true CN113407989A (en) 2021-09-17

Family

ID=77675318

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110580219.3A Pending CN113407989A (en) 2021-05-26 2021-05-26 Data desensitization method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113407989A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114707180A (en) * 2022-03-31 2022-07-05 马上消费金融股份有限公司 Log desensitization method and device

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108650254A (en) * 2018-05-08 2018-10-12 上海你我贷互联网金融信息服务有限公司 A kind of encrypting and deciphering system for multi-tenant data
CN109426725A (en) * 2017-08-22 2019-03-05 中兴通讯股份有限公司 Data desensitization method, equipment and computer readable storage medium
CN110348239A (en) * 2019-06-13 2019-10-18 平安普惠企业管理有限公司 Desensitize regular configuration method and data desensitization method, system, computer equipment
CN110414261A (en) * 2019-06-26 2019-11-05 北京三快在线科技有限公司 A kind of data desensitization method, device, equipment and readable storage medium storing program for executing
CN110688662A (en) * 2019-09-16 2020-01-14 威富通科技有限公司 Sensitive data desensitization and inverse desensitization method and electronic equipment
CN111666587A (en) * 2020-05-10 2020-09-15 武汉理工大学 Food data multi-attribute feature joint desensitization method and device based on supervised learning
CN111881471A (en) * 2020-07-21 2020-11-03 中国工商银行股份有限公司 Non-intrusive log data desensitization method, device and system
CN112001174A (en) * 2020-08-10 2020-11-27 深圳中兴网信科技有限公司 Text desensitization method, apparatus, electronic device and computer-readable storage medium
CN112115042A (en) * 2020-08-12 2020-12-22 浙江大学 Software testing method and system based on acquisition and playback
CN112257108A (en) * 2020-10-23 2021-01-22 天津新开心生活科技有限公司 Data desensitization method and device, medium and electronic equipment
CN112307509A (en) * 2020-10-20 2021-02-02 北京三快在线科技有限公司 Desensitization processing method, equipment, medium and electronic equipment
CN112632597A (en) * 2020-12-08 2021-04-09 国家计算机网络与信息安全管理中心 Data desensitization method and device readable storage medium
CN112685777A (en) * 2020-12-30 2021-04-20 平安普惠企业管理有限公司 Information desensitization method, apparatus, computer device and medium
CN112825096A (en) * 2019-11-21 2021-05-21 北京沃东天骏信息技术有限公司 Data desensitization method and device

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109426725A (en) * 2017-08-22 2019-03-05 中兴通讯股份有限公司 Data desensitization method, equipment and computer readable storage medium
CN108650254A (en) * 2018-05-08 2018-10-12 上海你我贷互联网金融信息服务有限公司 A kind of encrypting and deciphering system for multi-tenant data
CN110348239A (en) * 2019-06-13 2019-10-18 平安普惠企业管理有限公司 Desensitize regular configuration method and data desensitization method, system, computer equipment
CN110414261A (en) * 2019-06-26 2019-11-05 北京三快在线科技有限公司 A kind of data desensitization method, device, equipment and readable storage medium storing program for executing
CN110688662A (en) * 2019-09-16 2020-01-14 威富通科技有限公司 Sensitive data desensitization and inverse desensitization method and electronic equipment
CN112825096A (en) * 2019-11-21 2021-05-21 北京沃东天骏信息技术有限公司 Data desensitization method and device
CN111666587A (en) * 2020-05-10 2020-09-15 武汉理工大学 Food data multi-attribute feature joint desensitization method and device based on supervised learning
CN111881471A (en) * 2020-07-21 2020-11-03 中国工商银行股份有限公司 Non-intrusive log data desensitization method, device and system
CN112001174A (en) * 2020-08-10 2020-11-27 深圳中兴网信科技有限公司 Text desensitization method, apparatus, electronic device and computer-readable storage medium
CN112115042A (en) * 2020-08-12 2020-12-22 浙江大学 Software testing method and system based on acquisition and playback
CN112307509A (en) * 2020-10-20 2021-02-02 北京三快在线科技有限公司 Desensitization processing method, equipment, medium and electronic equipment
CN112257108A (en) * 2020-10-23 2021-01-22 天津新开心生活科技有限公司 Data desensitization method and device, medium and electronic equipment
CN112632597A (en) * 2020-12-08 2021-04-09 国家计算机网络与信息安全管理中心 Data desensitization method and device readable storage medium
CN112685777A (en) * 2020-12-30 2021-04-20 平安普惠企业管理有限公司 Information desensitization method, apparatus, computer device and medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114707180A (en) * 2022-03-31 2022-07-05 马上消费金融股份有限公司 Log desensitization method and device

Similar Documents

Publication Publication Date Title
EP3629217B1 (en) Sharing objects that rely on local resources with outside servers
CN111258966A (en) Data deduplication method, device, equipment and storage medium
CN106022349B (en) Method and system for device type determination
US11037674B2 (en) Dashboard usage tracking and generation of dashboard recommendations
CN112948418A (en) Dynamic query method, device, equipment and storage medium
CN110245074B (en) Log record generation method and device, storage medium and server
EP3173965B1 (en) System and method for enablement of data masking for web documents
CN113407989A (en) Data desensitization method and device, electronic equipment and storage medium
US20150121337A1 (en) Regular expression support in instrumentation languages using kernel-mode executable code
US9043371B1 (en) Storing information in a trusted environment for use in processing data triggers in an untrusted environment
US20150006498A1 (en) Dynamic search system
US11194966B1 (en) Management of concepts and intents in conversational systems
CN109886119B (en) Industrial control signal-based control function classification method and system
CN117688564B (en) Detection method, device and storage medium for intelligent contract event log
US11526624B2 (en) Data processing systems and methods for automatically detecting target data transfers and target data processing
US11494515B2 (en) Data processing systems and methods for anonymizing data samples in classification analysis
CN117312833B (en) Data identification method and system applied to digital asset environment
CN113704561A (en) Data processing method, data processing device, computer equipment and storage medium
CN115390912B (en) Resource discovery method, device, computer equipment and storage medium
Qian et al. Prioritising test scripts for the testing of memory bloat in web applications
US20220245050A1 (en) Prioritizing software bug mitigation for software on multiple systems
CN114943096A (en) Sensitive information processing method, sensitive information processing device and computer storage medium
CN117313151A (en) Data desensitization method, system and equipment
CN116932652A (en) Data processing method and device of distributed cache system, electronic equipment and medium
CN115344562A (en) Big data mining method and device, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination