CN113792323A - Sensitive data encryption method and device based on agricultural products and electronic equipment - Google Patents

Sensitive data encryption method and device based on agricultural products and electronic equipment Download PDF

Info

Publication number
CN113792323A
CN113792323A CN202111344584.0A CN202111344584A CN113792323A CN 113792323 A CN113792323 A CN 113792323A CN 202111344584 A CN202111344584 A CN 202111344584A CN 113792323 A CN113792323 A CN 113792323A
Authority
CN
China
Prior art keywords
data
client
agricultural product
server
sensitive
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111344584.0A
Other languages
Chinese (zh)
Inventor
韩军
王正平
黄小棠
张恒
张令瑄
吴恒乾
王利利
高岩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Liaocheng Hi Tech Biological Technology Co ltd
Original Assignee
Liaocheng Hi Tech Biological Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liaocheng Hi Tech Biological Technology Co ltd filed Critical Liaocheng Hi Tech Biological Technology Co ltd
Priority to CN202111344584.0A priority Critical patent/CN113792323A/en
Publication of CN113792323A publication Critical patent/CN113792323A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/02Agriculture; Fishing; Forestry; Mining

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Agronomy & Crop Science (AREA)
  • Animal Husbandry (AREA)
  • Marine Sciences & Fisheries (AREA)
  • Mining & Mineral Resources (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Tourism & Hospitality (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to the field of big data, and discloses a sensitive data encryption method and device based on agricultural products and electronic equipment, wherein the method comprises the following steps: receiving agricultural product data input by a user at a client, and extracting characteristic data of the agricultural product data according to a preset service scene; calculating the weight value of each data in the characteristic data, and taking the data with the weight value larger than a preset threshold value as sensitive data of agricultural product data; desensitizing the sensitive data to obtain desensitized data, and encrypting the desensitized data by a client to obtain client encrypted data; and transmitting the client encrypted data to a server, so as to encrypt the client encrypted data by the server, and receiving the encrypted data returned by the server to obtain final encrypted data. The method and the device can realize multiple encryption of the sensitive data in the agricultural products, and improve the security of the sensitive data of the agricultural products in the interaction process.

Description

Sensitive data encryption method and device based on agricultural products and electronic equipment
Technical Field
The invention relates to the field of big data, in particular to a sensitive data encryption method and device based on agricultural products and electronic equipment.
Background
With the continuous development of information technology, the technology of agricultural products is also greatly improved, and with the rapid development of the technology of agricultural products, a large amount of agricultural product data can be correspondingly generated, and corresponding core data, such as planting technology, product sequences and the like, can exist in the large amount of agricultural product data, so that it is more and more important to ensure that the core data is not leaked in the transmission and interaction process of the agricultural product data.
At present, agricultural product data interaction is usually realized by adopting a point-to-point (agricultural product data supplier to agricultural product data supplier) transmission mode, and in such a mode, illegal persons can easily install illegal programs (such as trojans) in agricultural product data supplier and agricultural product data supplier equipment, so that agricultural product information of users during agricultural product data interaction is stolen, certain potential safety hazards are brought, and data safety in the agricultural product data interaction process cannot be guaranteed.
Disclosure of Invention
In order to solve the technical problem, the invention provides a sensitive data encryption method, a sensitive data encryption device, electronic equipment and a computer readable storage medium based on agricultural products, which can realize multiple encryption of sensitive data in the agricultural products and improve the security of the sensitive data of the agricultural products in the interaction process.
In a first aspect, the present invention provides a sensitive data encryption method based on agricultural products, including:
receiving agricultural product data input by a user at a client, and extracting characteristic data of the agricultural product data according to a preset service scene;
calculating a weight value of each data in the characteristic data, and taking the data with the weight value larger than a preset threshold value as sensitive data of the agricultural product data;
desensitizing the sensitive data to obtain desensitized data, and encrypting the desensitized data by a client to obtain client encrypted data;
and transmitting the client encrypted data to a server to encrypt the client encrypted data by the server, and receiving the encrypted data returned by the server to obtain final encrypted data.
It can be seen that, in the embodiment of the present invention, first, according to a preset service scenario, feature data of agricultural product data input by a user at a client is extracted, some useless data in the agricultural product data can be filtered, a calculation speed of sensitive privacy data of a subsequent agricultural product is increased, and data with a weighted value of each data in the feature data being greater than a preset threshold is used as sensitive data of the agricultural product data, so that an encryption premise of sensitive data in the agricultural product data can be ensured; secondly, desensitization processing is carried out on the sensitive data to obtain desensitization data, mask of the sensitive data can be achieved, data leakage of internal personnel can be prevented, safety of the data is guaranteed, client side encryption is carried out on the desensitization data to obtain client side encryption data, probability that the desensitization data is stolen by external illegal personnel in a transmission process can be reduced, transmission safety of the desensitization data is improved, and safety guarantee of sensitive agricultural product data in the client side is achieved; further, the client encrypted data is transmitted to the server, so that the server encrypts the client encrypted data through the server, and the encrypted data returned by the server is received to obtain the final encrypted data, thereby realizing the security guarantee of the sensitive data in the client at the server and further guaranteeing the security and privacy of the sensitive data in the client. Therefore, the sensitive data encryption method based on the agricultural product provided by the embodiment of the invention can realize multiple encryption of sensitive data in the agricultural product and improve the security of the sensitive data of the agricultural product in the interaction process.
In a possible implementation manner of the first aspect, the extracting, according to a preset service scenario, feature data of the agricultural product data includes:
acquiring a field of each data in the agricultural product data, and identifying the service attribute of each field;
and screening out attributes meeting the service scene from the service attributes, and taking the data of the fields corresponding to the screened attributes as the characteristic data of the product data.
In a possible implementation manner of the first aspect, the screening, from the service attributes, attributes that meet the service scenario includes:
calculating the matching degree of each attribute in the service attributes and the service scene;
if the matching degree is not greater than the preset matching degree, the attribute is not taken as the attribute conforming to the service scene;
and if the matching degree is greater than the preset matching degree, taking the attribute as the attribute conforming to the service scene.
In one possible implementation manner of the first aspect, the calculating a weight value of each of the feature data includes:
sequentially selecting any two data in the characteristic data through traversal operation, and calculating the dependency relevance of the two data in the agricultural product data;
calculating the gravity of the two data according to the dependency relevance, and calculating the relevance strength of the two data according to the dependency relevance and the gravity;
and calculating the weight value of any one of the two data according to the association strength.
In a possible implementation manner of the first aspect, the performing client encryption on the desensitization data to obtain client encryption data includes:
constructing a self-defined function of the desensitization data at the client by adopting a software toolkit;
and according to the user-defined function, packaging and encrypting the desensitized data to obtain the client encrypted data.
In a possible implementation manner of the first aspect, the transmitting the client encrypted data to the server includes:
acquiring a first interface address of the client and a second interface address of the server;
constructing configuration files of the first interface address and the second interface address to obtain a first configuration file and a second configuration file;
and constructing data transmission channels of the client and the server according to the first configuration file and the second configuration file, and executing the transmission of the client encrypted data according to the data transmission channels.
In a possible implementation manner of the first aspect, performing, by the server, server encryption on client encrypted data includes performing server encryption on the client encrypted data by using the following formula:
Figure 509579DEST_PATH_IMAGE001
wherein,
Figure 424445DEST_PATH_IMAGE002
representing the data encrypted by the server side,
Figure 555212DEST_PATH_IMAGE003
and the signature represents the ith data in the client encrypted data, and the i represents the position serial number of the data in the client encrypted data.
In a second aspect, the present invention provides an agricultural product-based sensitive data encryption apparatus, the apparatus comprising:
the characteristic data extraction module is used for receiving agricultural product data input by a user at a client and extracting the characteristic data of the agricultural product data according to a preset service scene;
the sensitive data generation module is used for calculating a weight value of each data in the characteristic data, and taking the data with the weight value larger than a preset threshold value as sensitive data of the agricultural product data;
the client encryption module is used for desensitizing the sensitive data to obtain desensitized data and encrypting the desensitized data by the client to obtain client encrypted data;
and the server side encryption module is used for transmitting the client side encrypted data to a server side, so that the server side encryption is carried out on the client side encrypted data through the server side, and the encrypted data returned by the server side are received to obtain final encrypted data.
In a third aspect, the present invention provides an electronic device comprising:
at least one processor; and a memory communicatively coupled to the at least one processor;
wherein the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform a method of encryption of sensitive agricultural product-based data as described in any one of the first aspects above.
It is to be understood that, the beneficial effects of the second to third aspects may be referred to the related description of the first aspect, and are not described herein again.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without inventive exercise.
Fig. 1 is a schematic flowchart of a sensitive data encryption method based on agricultural products according to an embodiment of the present invention;
FIG. 2 is a schematic flow chart illustrating one step of a method for encrypting sensitive agricultural product-based data according to an embodiment of the present invention;
FIG. 3 is a schematic flow chart illustrating another step of a sensitive agricultural product-based data encryption method provided in FIG. 1 according to an embodiment of the present invention;
FIG. 4 is a block diagram of an agricultural product-based sensitive data encryption apparatus according to an embodiment of the present invention;
fig. 5 is a schematic internal structural diagram of an electronic device implementing a sensitive data encryption method based on an agricultural product according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments of the present invention, are within the scope of the present invention.
Fig. 1 is a schematic flow chart of a sensitive data encryption method based on agricultural products according to an embodiment of the present invention. The agricultural product-based sensitive data encryption method described in fig. 1 includes:
and S1, receiving agricultural product data input by a user at the client, and extracting the characteristic data of the agricultural product data according to a preset service scene.
The client, or called user side, refers to a program corresponding to the server and providing local services to the client. The agricultural product data refers to data obtained based on attributes of agricultural products of different varieties, for example, for vegetable agricultural products, the attributes can be growth environment, planting conditions, shapes, names, colors, tastes and the like, it should be understood that in different business scenes, privacy protection of agricultural products can be involved, for example, in the planting scene of agricultural products, the planting technology can be protected as certain privacy, the planting technology can contain a plurality of planting data, such as planting time, planting environment, planting climate and the like, for a page display scene of agricultural products, key information of agricultural products can be protected as certain privacy, such as material information, growth parameters and the like, therefore, in the embodiment of the invention, characteristic data of the agricultural product data are extracted according to a preset business scene to filter some useless data in the agricultural product data, and the calculation speed of the sensitive private data of the subsequent agricultural products is improved. Wherein the preset service scene comprises: a product display scene, a product planting scene, a product popularization scene and the like.
As an embodiment of the present invention, the extracting feature data of the agricultural product data according to a preset service scenario includes: and acquiring fields of each data in the agricultural product data, identifying the service attribute of each field, screening out the attribute which accords with the service scene from the service attribute, and taking the data of the field corresponding to the screened attribute as the characteristic data of the product data.
Wherein, the field can be understood as an identifier characterizing a data object, if the data is time, the field can be "time", and the service attribute can be understood as a characteristic dimension characterizing the field, if the field is "time", the service attribute of the field can be "date".
Further, in an optional embodiment of the present invention, the screening out the attribute meeting the service scenario from the service attributes includes: and calculating the matching degree of each attribute in the service attributes and the service scene, if the matching degree is not greater than the preset matching degree, not taking the attribute as the attribute conforming to the service scene, and if the matching degree is greater than the preset matching degree, taking the attribute as the attribute conforming to the service scene. The matching degree may be calculated by a similarity algorithm, such as a cosine similarity algorithm, and the preset matching degree may be set to 0.8 or may be set according to an actual service scenario.
S2, calculating a weight value of each data in the characteristic data, and taking the data with the weight value larger than a preset threshold value as sensitive data of the agricultural product data.
It should be understood that the extracted feature data is obtained based on different service scenes, and since a large amount of complex agricultural product data can be involved in an actual service scene, whether the corresponding data is at a sensitive position cannot be accurately described only by the feature data extracted through the service scene, therefore, the embodiment of the present invention calculates the weight value of each data in the feature data to further guarantee the premise of obtaining the sensitive data in the agricultural product data.
It should be noted that, before calculating the weight value of each data in the feature data, the embodiment of the present invention further includes: and converting each data in the characteristic data into a vector form to realize the numerical calculation of subsequent data, wherein the vector form of the data can be realized by a vector conversion algorithm, such as a word2vec algorithm.
As an embodiment of the present invention, referring to fig. 2, the calculating a weight value of each data in the feature data includes:
s201, sequentially selecting any two data in the characteristic data through traversal operation, and calculating the dependence relevance of the two data in the agricultural product data;
s202, calculating the gravity of the two data according to the dependency relevance, and calculating the relevance strength of the two data according to the dependency relevance and the gravity;
s203, calculating the weight value of any one of the two data according to the association strength.
Further, in an optional embodiment of the present invention, the dependency relationship of the two data in the agricultural product data is calculated by using the following method:
Figure RE-499292DEST_PATH_IMAGE004
wherein,
Figure RE-579375DEST_PATH_IMAGE005
representing data
Figure RE-309433DEST_PATH_IMAGE006
And
Figure RE-243891DEST_PATH_IMAGE007
de is dependent on the degree of association,
Figure RE-33993DEST_PATH_IMAGE008
representing data
Figure RE-67283DEST_PATH_IMAGE006
And
Figure RE-69875DEST_PATH_IMAGE007
b is a hyper-parameter;
further, in an optional embodiment of the present invention, the gravity of the two data is calculated by using the following method:
Figure RE-124418DEST_PATH_IMAGE009
wherein,
Figure RE-85421DEST_PATH_IMAGE010
representing data
Figure RE-343358DEST_PATH_IMAGE006
And
Figure RE-211957DEST_PATH_IMAGE007
the attractive force of (a) is,
Figure RE-386586DEST_PATH_IMAGE011
data of
Figure RE-3644DEST_PATH_IMAGE006
The TF-IDF value of (a),
Figure RE-263724DEST_PATH_IMAGE012
data of
Figure RE-873697DEST_PATH_IMAGE007
TF-IDF value of (1), TF represents word frequency, IDF represents inverse document frequency index, d is data
Figure RE-637253DEST_PATH_IMAGE006
And
Figure RE-425212DEST_PATH_IMAGE007
the Euclidean distance of (c);
further, in an optional embodiment of the present invention, the correlation strength of the two data is calculated by using the following method:
Figure RE-172588DEST_PATH_IMAGE013
wherein,
Figure RE-382989DEST_PATH_IMAGE014
Figure RE-772293DEST_PATH_IMAGE014
the strength of the association is indicated and,
Figure RE-245999DEST_PATH_IMAGE015
Figure RE-215092DEST_PATH_IMAGE015
representing data
Figure RE-166868DEST_PATH_IMAGE016
Figure RE-921328DEST_PATH_IMAGE016
And
Figure RE-300357DEST_PATH_IMAGE017
Figure RE-553484DEST_PATH_IMAGE017
de is dependent on the degree of association,
Figure RE-59683DEST_PATH_IMAGE018
Figure RE-917917DEST_PATH_IMAGE018
representing data
Figure RE-733427DEST_PATH_IMAGE016
Figure RE-677112DEST_PATH_IMAGE016
And
Figure RE-455843DEST_PATH_IMAGE017
Figure RE-168584DEST_PATH_IMAGE017
the attractive force of (a);
further, in an optional embodiment of the present invention, the weight value of any one of the two data is calculated by using the following method:
Figure RE-154995DEST_PATH_IMAGE019
wherein, WS (
Figure RE-585976DEST_PATH_IMAGE006
) Representing data
Figure RE-431048DEST_PATH_IMAGE006
The weight value of (a) is set,
Figure RE-795033DEST_PATH_IMAGE020
is and vertex
Figure RE-952345DEST_PATH_IMAGE006
The set of the correlations is,
Figure RE-621355DEST_PATH_IMAGE021
is the damping coefficient.
Further, in the embodiment of the present invention, the data with the weight value greater than the preset threshold is used as the sensitive data of the agricultural product data to ensure the encryption premise of the sensitive data in the agricultural product data, and the preset threshold may be set to 0.88, or may be set according to an actual service scenario.
And S3, desensitizing the sensitive data to obtain desensitized data, and encrypting the desensitized data by the client to obtain client encrypted data.
According to the embodiment of the invention, the mask of the sensitive data is realized by desensitizing the sensitive data, so that the data leakage of internal personnel can be prevented, and the data security is ensured. As an embodiment of the present invention, the desensitizing processing the sensitive data to obtain desensitized data includes: and identifying entity words in the sensitive data, and performing serialization mask on the entity words to obtain desensitization data.
Wherein the entity words include, but are not limited to: a person name, a place name, an organization name, a proper noun, and the like, and optionally, the Recognition of the Entity word may be extracted by an Entity naming Recognition (NER) tool. The serialization mask may be implemented by using a truncation method, for example, there is sensitive data encoded as "000011112222", and the serialization mask may be performed to obtain the data encoding of "0000 × 2222".
Furthermore, the desensitization data is encrypted by the client, so that the probability that the desensitization data is stolen by external illegal personnel in the network transmission process is reduced, the transmission safety of the desensitization data is improved, and the safety guarantee of sensitive agricultural product data in the client is realized.
As an embodiment of the present invention, the performing client encryption on the desensitization data to obtain client encryption data includes: and constructing a user-defined function of the desensitization data at the client by adopting a software toolkit, and packaging and encrypting the desensitization data according to the user-defined function to obtain the encrypted data of the client.
The software development kit generally refers to a set of development tools used by some software engineers to build application software for a specific software package, software framework, hardware platform, operating system, and the like, and the custom function refers to an encryption function defined by annotating the desensitization data according to different users, which can be compiled through Python language, and if the desensitization data is "0000 x 2222", the client-side encryption data of "ABC 0000 x 2222" can be obtained by encapsulating and encrypting the desensitization data by using the custom function.
And S4, transmitting the client encrypted data to a server, so that the server encrypts the client encrypted data through the server, and receiving server encrypted data returned by the server to obtain final encrypted data.
The server is a server providing service capability and used for storing user data and executing logic processing of the user data, and in the embodiment of the invention, the server can be understood as a server for processing and storing agricultural product data in the client, and can actually perform data interaction of the agricultural product data in the client, such as interaction of product display, product ordering, product loading, product sharing and the like.
As an embodiment of the present invention, referring to fig. 3, the transmitting the client encrypted data to the server includes:
s301, acquiring a first interface address of the client and a second interface address of the server;
s302, constructing configuration files of the first interface address and the second interface address to obtain a first configuration file and a second configuration file;
s303, constructing data transmission channels of the client and the server according to the first configuration file and the second configuration file, and executing transmission of encrypted data of the client according to the data transmission channels.
The interface address refers to physical addresses of the client and the server, and includes an IP address and a port, the configuration file may be constructed in Java language, the data transmission channel includes a data transmission protocol and a data transmission mode, the data transmission protocol includes UDP, TCP, and the like, and the data transmission mode includes a get method, a post method, and the like.
Further, in an optional embodiment of the present invention, the server side encryption is performed on the client side encrypted data by using the following formula:
Figure 41624DEST_PATH_IMAGE022
wherein,
Figure 779773DEST_PATH_IMAGE002
representing the data encrypted by the server side,
Figure 830905DEST_PATH_IMAGE003
and the signature represents the ith data in the client encrypted data, and the i represents the position serial number of the data in the client encrypted data.
Further, in the embodiment of the present invention, the encrypted data returned by the server is received through the data transmission channel constructed above, so as to generate final encrypted data of sensitive data in the agricultural product data in the client.
It can be seen that, in the embodiment of the present invention, first, according to a preset service scenario, feature data of agricultural product data input by a user at a client is extracted, some useless data in the agricultural product data can be filtered, a calculation speed of sensitive privacy data of a subsequent agricultural product is increased, and data with a weighted value of each data in the feature data being greater than a preset threshold is used as sensitive data of the agricultural product data, so that an encryption premise of sensitive data in the agricultural product data can be ensured; secondly, desensitization processing is carried out on the sensitive data to obtain desensitization data, mask of the sensitive data can be achieved, data leakage of internal personnel can be prevented, safety of the data is guaranteed, client side encryption is carried out on the desensitization data to obtain client side encryption data, probability that the desensitization data is stolen by external illegal personnel in a transmission process can be reduced, transmission safety of the desensitization data is improved, and safety guarantee of sensitive agricultural product data in the client side is achieved; further, the client encrypted data is transmitted to the server, so that the server encrypts the client encrypted data through the server, and the encrypted data returned by the server is received to obtain the final encrypted data, thereby realizing the security guarantee of the sensitive data in the client at the server and further guaranteeing the security and privacy of the sensitive data in the client. Therefore, the sensitive data encryption method based on the agricultural product provided by the embodiment of the invention can realize multiple encryption of sensitive data in the agricultural product and improve the security of the sensitive data of the agricultural product in the interaction process.
Fig. 4 is a functional block diagram of the sensitive data encryption device based on agricultural products according to the present invention.
The sensitive data encryption device based on agricultural products can be installed in electronic equipment. According to the realized function, the sensitive data encryption device based on the agricultural product can comprise a characteristic data extraction module, a sensitive data generation module, a client encryption module and a server encryption module. The module of the present invention, which may also be referred to as a unit, refers to a series of computer program segments that can be executed by a processor of an electronic device and that can perform a fixed function, and that are stored in a memory of the electronic device.
In the present embodiment, the functions regarding the respective modules/units are as follows:
the characteristic data extraction module is used for receiving agricultural product data input by a user at a client and extracting the characteristic data of the agricultural product data according to a preset service scene;
the sensitive data generation module is used for calculating a weight value of each data in the characteristic data, and taking the data with the weight value larger than a preset threshold value as sensitive data of the agricultural product data;
the client encryption module is used for desensitizing the sensitive data to obtain desensitized data and encrypting the desensitized data by a client to obtain client encrypted data;
the server side encryption module is used for transmitting the client side encrypted data to a server side, so that the server side encryption is carried out on the client side encrypted data through the server side, and the encrypted data returned by the server side are received to obtain final encrypted data.
In detail, when the modules in the sensitive data encryption device based on agricultural products in the embodiment of the present invention are used, the same technical means as the sensitive data encryption method based on agricultural products described in fig. 1 to fig. 3 are adopted, and the same technical effect can be produced, which is not described herein again.
Fig. 5 is a schematic structural diagram of an electronic device implementing the sensitive data encryption method based on agricultural products according to the present invention.
The electronic device may include a processor, a memory, a communication bus, and a communication interface, and may further include a computer program, such as an agricultural product-based sensitive data encryption program, stored in the memory and executable on the processor.
In some embodiments, the processor may be composed of an integrated circuit, for example, a single packaged integrated circuit, or may be composed of a plurality of integrated circuits packaged with the same function or different functions, and includes one or more Central Processing Units (CPUs), microprocessors, digital Processing chips, graphics processors, and combinations of various control chips. The processor is a Control Unit (Control Unit) of the electronic device, connects various components of the whole electronic device by using various interfaces and lines, and executes various functions and processes data of the electronic device by running or executing programs or modules (for example, executing sensitive data encryption programs based on agricultural products, etc.) stored in the memory and calling data stored in the memory.
The memory includes at least one type of readable storage medium including flash memory, removable hard disks, multimedia cards, card-type memory (e.g., SD or DX memory, etc.), magnetic memory, magnetic disks, optical disks, etc. The memory may in some embodiments be an internal storage unit of the electronic device, for example a removable hard disk of the electronic device. The memory may also be an external storage device of the electronic device in other embodiments, such as a plug-in removable hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the electronic device. Further, the memory may also include both an internal storage unit and an external storage device of the electronic device. The memory can be used for storing application software installed in the electronic equipment and various data, such as codes of sensitive data encryption programs based on agricultural products and the like, and can also be used for temporarily storing data which is output or is to be output.
The communication bus may be a Peripheral Component Interconnect (PCI) bus or an Extended Industry Standard Architecture (EISA) bus. The bus may be divided into an address bus, a data bus, a control bus, etc. The bus is arranged to enable connected communication between the memory and at least one processor or the like.
The communication interface is used for communication between the electronic equipment and other equipment, and comprises a network interface and a user interface. Optionally, the network interface may include a wired interface and/or a wireless interface (e.g., WI-FI interface, bluetooth interface, etc.), which are typically used to establish a communication connection between the electronic device and other electronic devices. The user interface may be a Display (Display), an input unit such as a Keyboard (Keyboard), and optionally a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display, which may also be referred to as a display screen or display unit, is suitable, among other things, for displaying information processed in the electronic device and for displaying a visualized user interface.
Fig. 5 shows only an electronic device having components, and those skilled in the art will appreciate that the structure shown in fig. 5 does not constitute a limitation of the electronic device, and may include fewer or more components than those shown, or some components may be combined, or a different arrangement of components.
For example, although not shown, the electronic device may further include a power supply (such as a battery) for supplying power to each component, and preferably, the power supply may be logically connected to the at least one processor through a power management device, so that functions such as charge management, discharge management, and power consumption management are implemented through the power management device. The power supply may also include any component of one or more dc or ac power sources, recharging devices, power failure detection circuitry, power converters or inverters, power status indicators, and the like. The electronic device may further include various sensors, a bluetooth module, a Wi-Fi module, and the like, which are not described herein again.
It is to be understood that the embodiments described are for illustrative purposes only and that the scope of the claimed invention is not limited to this configuration.
The memory-stored agricultural-product-based sensitive data encryption program in the electronic device is a combination of a plurality of computer programs that, when executed in the processor, implement:
receiving agricultural product data input by a user at a client, and extracting characteristic data of the agricultural product data according to a preset service scene;
calculating a weight value of each data in the characteristic data, and taking the data with the weight value larger than a preset threshold value as sensitive data of the agricultural product data;
desensitizing the sensitive data to obtain desensitized data, and encrypting the desensitized data by a client to obtain client encrypted data;
and transmitting the client encrypted data to a server to encrypt the client encrypted data by the server, and receiving the encrypted data returned by the server to obtain final encrypted data.
Specifically, the processor may refer to the description of the relevant steps in the embodiment corresponding to fig. 1 for a specific implementation method of the computer program, which is not described herein again.
Further, the electronic device integrated module/unit, if implemented in the form of a software functional unit and sold or used as a separate product, may be stored in a non-volatile computer-readable storage medium. The computer readable storage medium may be volatile or non-volatile. For example, the computer-readable medium may include: any entity or device capable of carrying said computer program code, recording medium, U-disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM).
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method can be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof.
The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The foregoing are merely exemplary embodiments of the present invention, which enable those skilled in the art to understand or practice the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (9)

1. A sensitive data encryption method based on agricultural products, the method comprising:
receiving agricultural product data input by a user at a client, and extracting characteristic data of the agricultural product data according to a preset service scene;
calculating a weight value of each data in the characteristic data, and taking the data with the weight value larger than a preset threshold value as sensitive data of the agricultural product data;
desensitizing the sensitive data to obtain desensitized data, and encrypting the desensitized data by a client to obtain client encrypted data;
and transmitting the client encrypted data to a server to encrypt the client encrypted data by the server, and receiving the encrypted data returned by the server to obtain final encrypted data.
2. The agricultural product-based sensitive data encryption method of claim 1, wherein the extracting of the characteristic data of the agricultural product data according to a preset business scenario comprises:
acquiring a field of each data in the agricultural product data, and identifying the service attribute of each field;
and screening out attributes meeting the service scene from the service attributes, and taking the data of the fields corresponding to the screened attributes as the characteristic data of the product data.
3. The agricultural product-based sensitive data encryption method of claim 2, wherein the screening out attributes that conform to the business scenario from the business attributes comprises:
calculating the matching degree of each attribute in the service attributes and the service scene;
if the matching degree is not greater than the preset matching degree, the attribute is not taken as the attribute conforming to the service scene;
and if the matching degree is greater than the preset matching degree, taking the attribute as the attribute conforming to the service scene.
4. The agricultural product-based sensitive data encryption method of claim 1, wherein the calculating a weight value for each of the characteristic data comprises:
sequentially selecting any two data in the characteristic data through traversal operation, and calculating the dependency relevance of the two data in the agricultural product data;
calculating the gravity of the two data according to the dependency relevance, and calculating the relevance strength of the two data according to the dependency relevance and the gravity;
and calculating the weight value of any one of the two data according to the association strength.
5. The agricultural product-based sensitive data encryption method of claim 1, wherein the client-side encrypting the desensitization data to obtain client-side encrypted data comprises:
constructing a self-defined function of the desensitization data at the client by adopting a software toolkit;
and according to the user-defined function, packaging and encrypting the desensitized data to obtain the client encrypted data.
6. The agricultural product-based sensitive data encryption method according to any one of claims 1 to 5, wherein the transmitting the client encrypted data to a server comprises:
acquiring a first interface address of the client and a second interface address of the server;
constructing configuration files of the first interface address and the second interface address to obtain a first configuration file and a second configuration file;
and constructing data transmission channels of the client and the server according to the first configuration file and the second configuration file, and executing the transmission of the client encrypted data according to the data transmission channels.
7. The agricultural product-based sensitive data encryption method of claim 1, wherein server-side encrypting client-side encrypted data by the server-side comprises server-side encrypting the client-side encrypted data using the following formula:
Figure 795405DEST_PATH_IMAGE001
wherein,
Figure 9349DEST_PATH_IMAGE002
representing the data encrypted by the server side,
Figure 242884DEST_PATH_IMAGE003
and the signature represents the ith data in the client encrypted data, and the i represents the position serial number of the data in the client encrypted data.
8. An agricultural product-based sensitive data encryption apparatus, the apparatus comprising:
the characteristic data extraction module is used for receiving agricultural product data input by a user at a client and extracting the characteristic data of the agricultural product data according to a preset service scene;
the sensitive data generation module is used for calculating a weight value of each data in the characteristic data, and taking the data with the weight value larger than a preset threshold value as sensitive data of the agricultural product data;
the client encryption module is used for desensitizing the sensitive data to obtain desensitized data and encrypting the desensitized data by the client to obtain client encrypted data;
and the server side encryption module is used for transmitting the client side encrypted data to a server side, so that the server side encryption is carried out on the client side encrypted data through the server side, and the encrypted data returned by the server side are received to obtain final encrypted data.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and a memory communicatively coupled to the at least one processor;
wherein the memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to enable the at least one processor to perform a method of encryption of sensitive agricultural commodity-based data as claimed in any one of claims 1 to 7.
CN202111344584.0A 2021-11-15 2021-11-15 Sensitive data encryption method and device based on agricultural products and electronic equipment Pending CN113792323A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111344584.0A CN113792323A (en) 2021-11-15 2021-11-15 Sensitive data encryption method and device based on agricultural products and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111344584.0A CN113792323A (en) 2021-11-15 2021-11-15 Sensitive data encryption method and device based on agricultural products and electronic equipment

Publications (1)

Publication Number Publication Date
CN113792323A true CN113792323A (en) 2021-12-14

Family

ID=78955204

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111344584.0A Pending CN113792323A (en) 2021-11-15 2021-11-15 Sensitive data encryption method and device based on agricultural products and electronic equipment

Country Status (1)

Country Link
CN (1) CN113792323A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114826725A (en) * 2022-04-20 2022-07-29 微位(深圳)网络科技有限公司 Data interaction method, device, equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107480549A (en) * 2017-06-28 2017-12-15 银江股份有限公司 A kind of shared sensitive information desensitization method of data-oriented and system
CN112347042A (en) * 2020-11-05 2021-02-09 中国平安人寿保险股份有限公司 File uploading method and device, electronic equipment and storage medium
CN112862484A (en) * 2021-01-19 2021-05-28 遥相科技发展(北京)有限公司 Secure payment method and device based on multi-terminal interaction
CN113095076A (en) * 2021-04-20 2021-07-09 平安银行股份有限公司 Sensitive word recognition method and device, electronic equipment and storage medium
CN113268768A (en) * 2021-05-24 2021-08-17 平安普惠企业管理有限公司 Desensitization method, apparatus, device and medium for sensitive data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107480549A (en) * 2017-06-28 2017-12-15 银江股份有限公司 A kind of shared sensitive information desensitization method of data-oriented and system
CN112347042A (en) * 2020-11-05 2021-02-09 中国平安人寿保险股份有限公司 File uploading method and device, electronic equipment and storage medium
CN112862484A (en) * 2021-01-19 2021-05-28 遥相科技发展(北京)有限公司 Secure payment method and device based on multi-terminal interaction
CN113095076A (en) * 2021-04-20 2021-07-09 平安银行股份有限公司 Sensitive word recognition method and device, electronic equipment and storage medium
CN113268768A (en) * 2021-05-24 2021-08-17 平安普惠企业管理有限公司 Desensitization method, apparatus, device and medium for sensitive data

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114826725A (en) * 2022-04-20 2022-07-29 微位(深圳)网络科技有限公司 Data interaction method, device, equipment and storage medium
CN114826725B (en) * 2022-04-20 2024-04-16 微位(深圳)网络科技有限公司 Data interaction method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN113704781B (en) File secure transmission method and device, electronic equipment and computer storage medium
CN115758399A (en) Intelligent medical information management method, device, equipment and medium based on medical networking
CN107409040A (en) For code analysis tool of the recommending data encryption without influenceing Program Semantics
WO2019040215A1 (en) Private verification for fpga bitstreams
CN114826553A (en) Cloud storage data security protection method and device based on group signature and homomorphic encryption
CN113382017B (en) Permission control method and device based on white list, electronic equipment and storage medium
CN114625976B (en) Data recommendation method, device, equipment and medium based on federal learning
CN113420049B (en) Data circulation method, device, electronic equipment and storage medium
CN107820614A (en) The personal search index of privacy enhancing
CN114826736B (en) Information sharing method, device, equipment and storage medium
CN114626079A (en) File viewing method, device, equipment and storage medium based on user permission
CN113642020B (en) Dynamic encryption method and device for configuration file, electronic equipment and storage medium
CN114827354A (en) Identity authentication information display method and device, electronic equipment and readable storage medium
CN113792323A (en) Sensitive data encryption method and device based on agricultural products and electronic equipment
CN112235409A (en) File uploading method and device, electronic equipment and computer readable storage medium
CN116055144A (en) Data security analysis method, device, equipment and storage based on Internet of things
CN114978649A (en) Information security protection method, device, equipment and medium based on big data
CN112988888B (en) Key management method, device, electronic equipment and storage medium
CN115170286A (en) Anonymous query method and device for blacklist user, electronic equipment and storage medium
CN115643090A (en) Longitudinal federal analysis method, device, equipment and medium based on privacy retrieval
CN115001768A (en) Data interaction method, device and equipment based on block chain and storage medium
CN113987580A (en) Block chain data access method, device, equipment and medium based on user attributes
CN115001683B (en) Payment data security protection method and device, electronic equipment and storage medium
CN113703995B (en) Front-end and back-end data interaction method and device, electronic equipment and storage medium
CN114386078B (en) BIM-based construction project electronic archive management method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20211214