CN114491609A - Data security management method and system - Google Patents

Data security management method and system Download PDF

Info

Publication number
CN114491609A
CN114491609A CN202210330429.1A CN202210330429A CN114491609A CN 114491609 A CN114491609 A CN 114491609A CN 202210330429 A CN202210330429 A CN 202210330429A CN 114491609 A CN114491609 A CN 114491609A
Authority
CN
China
Prior art keywords
data
privacy
information
user
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210330429.1A
Other languages
Chinese (zh)
Inventor
张伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Reallibank Network Technology Co ltd
Original Assignee
Shenzhen Reallibank Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Reallibank Network Technology Co ltd filed Critical Shenzhen Reallibank Network Technology Co ltd
Priority to CN202210330429.1A priority Critical patent/CN114491609A/en
Publication of CN114491609A publication Critical patent/CN114491609A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention relates to the related field of data security, and discloses a data security management method and a system, wherein a unique privacy key can be generated according to biological information of a user through the arrangement of a key acquisition module and a privacy encryption module, so that the privacy information of the user detected and analyzed by a detection positioning module is encrypted or partially encrypted, the security of the user privacy information in the transmission process of file data is protected, and the privacy key acquired and verified through the biological information cannot be easily removed through a traditional file encryption and decryption mode, so that the security of the user privacy information is improved; furthermore, the data classification module can divide the access authority of the file data, so that the access limit of the file data to different personnel can be controlled, and the file management of enterprises and other groups is more convenient and effective.

Description

Data security management method and system
Technical Field
The invention relates to the field related to data security, in particular to a data security management method and a data security management system.
Background
In a place where a series of works are completed by cooperation of multiple functional positions, such as an enterprise and a hospital, privacy management and security management of important data are always important, for example, in a cooperation project of the enterprise, related files relate to multiple kinds of privacy information of cooperation objects, and in a plurality of files, the contents of part of the files have high confidentiality, so that part of staff in a work chain do not need to know the privacy information and the high-confidentiality files in the files, but the rejection of the information can affect the integrity of the files, affect the work progress and have huge rejection workload.
In the prior art, under the condition, enterprises mostly adopt a mode that related personnel sign a privacy agreement, and the processing mode cannot fundamentally solve the problem and has higher risk.
Disclosure of Invention
The present invention is directed to a method and system for data security management to solve the problems set forth in the background art.
In order to achieve the purpose, the invention provides the following technical scheme:
a data security management system, comprising:
the detection positioning module is used for acquiring data to be processed, performing feature extraction analysis on the data to be processed through a preset privacy feature comparison library and generating feature marks, wherein the privacy feature comparison library is used for representing data features of different types of privacy information;
the key acquisition module is used for generating a privacy key acquisition request and acquiring a unique privacy key through a preset biological identification program, wherein the biological identification program is used for extracting and analyzing biological characteristic information of a user to generate data information of the privacy key;
the privacy encryption module is used for positioning the data segment of the privacy information according to the feature tag, encrypting the data segment through the privacy key to generate privacy shielding data and emptying the privacy key;
and the data grading module is used for generating a data storage grade request, acquiring the storage grade of the privacy mask data, and storing the privacy mask data according to the storage grade, wherein the storage grade is used for representing the reading permission of different users to the privacy mask data.
As a further scheme of the invention: the key acquisition module includes:
a key request unit for generating a privacy key acquisition request;
the information acquisition unit is used for responding to the privacy key acquisition request and acquiring biological characteristic information of the user through the biological identification program, wherein the biological characteristic information comprises user fingerprint information and user iris information;
the key generation unit is used for extracting the biological characteristic information through a preset biological characteristic extraction program to generate a privacy key, and the biological characteristic extraction program is used for extracting and analyzing the biological characteristic information of the user according to a certain information extraction rule to acquire data information for generating the privacy key;
and the key temporary storage unit is used for storing the privacy key.
As a further scheme of the invention: the privacy encryption module includes:
the data acquisition unit is used for positioning the data segment of the privacy information according to the feature tag and acquiring the data segment corresponding to the feature tag;
the data encryption unit is used for encrypting the data segment through the privacy key to generate a replacement data segment;
the data replacement unit is used for replacing the content of the data segment corresponding to the data to be processed by using the replacement data segment to generate privacy mask data;
and the key emptying unit is used for emptying the stored privacy key and the acquired data segment.
As a still further scheme of the invention: the privacy mask data access method comprises a preset user authentication library, wherein the user authentication library is used for storing user login information with data access authority and corresponding user authority levels, and the user authority levels correspond to the storage levels and are used for representing the reading authority of users on the privacy mask data with different storage levels.
As a further scheme of the invention: still include the authentication module, the authentication module includes:
the login information acquisition unit is used for acquiring the user login information through a user interaction program;
the login information verification unit is used for performing traversal verification on the user login information through a user authentication library to generate an identity verification result, and if the identity verification result is not in accordance, acquiring a user login information generation record and generating an access log;
the user authority obtaining unit is used for obtaining the corresponding user authority level through the user authentication library when the identity verification result is in line;
and the authority file screening unit is used for screening the privacy mask data according to the user authority level and the storage level and hiding the privacy mask data of which the storage level is higher than the user authority level.
The embodiment of the invention aims to provide a data security management method, which comprises the following steps:
acquiring data to be processed, performing feature extraction analysis on the data to be processed through a preset privacy feature comparison library, and generating feature marks, wherein the privacy feature comparison library is used for representing data features of different types of privacy information;
generating a privacy key acquisition request, and acquiring a unique privacy key through a preset biological identification program, wherein the biological identification program is used for extracting and analyzing biological characteristic information of a user to generate data information of the privacy key;
positioning the data segment of the privacy information according to the feature tag, encrypting the data segment through the privacy key to generate privacy shielding data, and emptying the privacy key;
and generating a data storage grade request, acquiring the storage grade of the privacy mask data, and storing the privacy mask data according to the storage grade, wherein the storage grade is used for representing the reading permission of different users to the privacy mask data.
As a further scheme of the invention: the step of generating a privacy key acquisition request and acquiring a unique privacy key through a preset biometric program specifically includes:
generating a privacy key acquisition request;
responding to the privacy key acquisition request, and acquiring biological characteristic information of the user through the biological identification program, wherein the biological characteristic information comprises user fingerprint information and user iris information;
extracting the biological characteristic information through a preset biological characteristic extraction program to generate a privacy key, wherein the biological characteristic extraction program is used for extracting and analyzing the biological characteristic information of the user according to a certain information extraction rule to acquire data information for generating the privacy key;
storing the privacy key.
As a further scheme of the invention: the step of locating the data segment of the privacy information according to the feature tag, encrypting the data segment through the privacy key to generate privacy-masked data, and clearing the privacy key specifically includes:
positioning the data segment of the privacy information according to the feature tag to obtain the data segment corresponding to the feature tag;
encrypting the data segment through the private key to generate a replacement data segment;
performing content replacement on the data segment corresponding to the data to be processed by using the replacement data segment to generate privacy mask data;
emptying the stored privacy key and the acquired data segment.
Compared with the prior art, the invention has the beneficial effects that: through the arrangement of the key acquisition module and the privacy encryption module, the unique privacy key can be generated according to the biological information of the user, so that the privacy information of the user detected and analyzed by the detection positioning module is encrypted or partially encrypted, the safety of the user privacy information in the transmission process of file data is protected, the privacy key acquired and verified through the biological information cannot be easily removed through a traditional file encryption and decryption mode, and the safety of the user privacy information is improved; furthermore, the data classification module can divide the access authority of the file data, so that the access limit of the file data to different personnel can be controlled, and the file management of enterprises and other groups is more convenient and effective.
Drawings
Fig. 1 is a block diagram of a data security management system.
Fig. 2 is a block diagram of a key obtaining module in a data security management system.
Fig. 3 is a block diagram of a privacy encryption module in a data security management system.
Fig. 4 is a flow chart of a data security management method.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The following detailed description of specific embodiments of the present invention is provided in connection with specific embodiments.
As shown in fig. 1, a data security management system provided for an embodiment of the present invention includes:
the detection and positioning module 100 is configured to acquire data to be processed, perform feature extraction and analysis on the data to be processed through a preset privacy feature comparison library, and generate feature labels, where the privacy feature comparison library is used to represent data features of different types of privacy information.
In this embodiment, in use, the detection and positioning module 100 is used for detecting and analyzing data and identifying sensitive data content contained in the data, for example, in medical data of patients in a hospital, the data of a certain patient may include important personal information such as a patient's contact information, personal certificate information, and contact information while including information about a patient's condition and information about a treatment drug prescribed by a doctor, and the information is not required to be used in some medical steps in the hospital (for example, when taking a medicine, the complete certificate information of the patient is not required when seeing a doctor), so that it is necessary to protect privacy of the patient for protecting the information.
The key obtaining module 300 is configured to generate a privacy key obtaining request, and obtain a unique privacy key through a preset biometric program, where the biometric program is configured to extract and analyze biometric information of a user to generate data information of the privacy key.
In this embodiment, the key obtaining module 300 is essentially a biometric obtaining device, such as an iris recognition device, a fingerprint recognition device, a voiceprint recognition device, and the like, and obtains the relevant biometric information of the user, and simplifies the biometric information (reduces the amount of the contained information content, because when the contained information details are too much, different data contents are extracted in different detections, so that the information details are reduced, and through multiple times of collection and analysis, a plurality of pieces of representative information are determined to be used) (the same way is also adopted in the decryption process of the encrypted data), and a privacy key is extracted and generated, so that the privacy key is in one-to-one correspondence with the user, only corresponding personnel can authorize and view the privacy key, and a good privacy and confidentiality effect is achieved.
And the privacy encryption module 500 is configured to locate the data segment of the privacy information according to the feature tag, encrypt the data segment by using the privacy key, generate privacy-masked data, and clear the privacy key.
In this embodiment, the function of the privacy encryption module 500 may be interpreted as encrypting the privacy information in the data to be processed, and corresponding to the medical data of the patient, the privacy information is a part of the complete certificate information of the user (which is only used as an example, and is not an only use scenario), and after the encryption is completed, the privacy key is cleared, which is used to prevent the privacy key from being leaked.
The data classification module 700 is configured to generate a data storage level request, obtain a storage level of the privacy mask data, and store the privacy mask data according to the storage level, where the storage level is used to represent read permissions of different users on the privacy mask data.
In this embodiment, the data classification module 700 divides the storage level of the data when in use, and then stores the data, and the division of the storage level can conveniently control the access to the data, for example, in an enterprise, the data is usually stored in an enterprise database, while the access to different files by people of different posts and job classes is limited, and due to the confidentiality of part of the files, the access authority must be released only to part of people, so that the control can be conveniently realized through the division of the storage level.
As another preferred embodiment of the present invention, the key obtaining module 300 includes:
a key requesting unit 301, configured to generate a privacy key acquisition request.
An information acquisition unit 302, configured to respond to the privacy key acquisition request, and acquire, through the biometric program, biometric information of the user, where the biometric information includes user fingerprint information and user iris information.
A key generating unit 303, configured to extract the biometric information through a preset biometric extraction program to generate a privacy key, where the biometric extraction program is configured to extract and analyze the biometric information of the user according to a certain information extraction rule to obtain data information for generating the privacy key.
A key temporary storage unit 304, configured to store the privacy key.
In this embodiment, the key obtaining module 300 is subdivided, after the user inputs a piece of data to be processed, and the detection and positioning module detects the privacy information and generates the feature tag, the key requesting unit 301 generates and sends a prompt to the user to inform the user that the user needs to perform encryption protection on the privacy information (of course, the user has the right to select and may not perform encryption), so as to obtain the biometric information from the user, and process the biometric information to generate the privacy key.
As another preferred embodiment of the present invention, the privacy encryption module 500 includes:
a data obtaining unit 501, configured to locate the data segment of the privacy information according to the feature tag, and obtain the data segment corresponding to the feature tag.
A data encryption unit 502, configured to encrypt the data segment with the privacy key to generate a replacement data segment.
A data replacing unit 503, configured to replace the content of the data segment corresponding to the to-be-processed data with the replacement data segment, so as to generate privacy mask data.
A key clearing unit 504, configured to clear the stored privacy key and the acquired data segment.
In this embodiment, when the privacy encryption module 500 executes its function, first, the position of the privacy information data segment is located in the data to be processed according to the feature tag, and the data segment to be encrypted is read, and is encrypted by the data encryption unit 502 using the privacy key (in this process, the data encryption unit 502 may mark the encrypted data segment, for example, mark the initial position of the data segment by using the start character, so that when the decryption unit corresponding to the data encryption unit 502 works, it may be identified, thereby determining the position of the data segment to be decrypted), and after the encryption is completed, the encrypted privacy mask data is replaced by the corresponding part of the data to be processed, and the privacy key and the data segment are removed, thereby ensuring the security of the encrypted data.
The method comprises a preset user authentication library, wherein the user authentication library is used for storing user login information with data access authority and corresponding user authority levels, and the user authority levels correspond to the storage levels and are used for representing the reading authority of users on the privacy mask data with different storage levels.
Further, the system further comprises an identity authentication module, wherein the identity authentication module comprises:
and the login information acquisition unit is used for acquiring the user login information through a user interaction program.
And the login information verification unit is used for performing traversal verification on the user login information through a user authentication library to generate an identity verification result, and if the identity verification result is not in accordance, acquiring a user login information generation record and generating an access log.
And the user authority obtaining unit is used for obtaining the corresponding user authority level through the user authentication library when the identity verification result is in line.
And the authority file screening unit is used for screening the privacy mask data according to the user authority level and the storage level and hiding the privacy mask data of which the storage level is higher than the user authority level.
In the embodiment, a user authentication library, a corresponding user permission level and an identity verification module are supplemented, and the user authentication library is used for verifying the identity of a user when the user logs in a system to access data, judging the user permission level, screening file data which can be accessed by the user, and the like, and further protecting the file.
As shown in fig. 4, the present invention further provides a data security management method, which includes:
s200, acquiring data to be processed, performing feature extraction analysis on the data to be processed through a preset privacy feature comparison library, and generating feature marks, wherein the privacy feature comparison library is used for representing data features of different types of privacy information.
S400, generating a privacy key acquisition request, and acquiring a unique privacy key through a preset biological identification program, wherein the biological identification program is used for extracting and analyzing biological characteristic information of a user to generate data information of the privacy key.
S600, positioning the data segment of the privacy information according to the feature mark, encrypting the data segment through the privacy key to generate privacy shielding data, and clearing the privacy key.
And S800, generating a data storage grade request, acquiring the storage grade of the privacy mask data, and storing the privacy mask data according to the storage grade, wherein the storage grade is used for representing the reading permission of different users to the privacy mask data.
As another preferred embodiment of the present invention, the step of generating a privacy key acquisition request and acquiring a unique privacy key through a preset biometric program specifically includes:
and generating a privacy key acquisition request.
And responding to the privacy key acquisition request, and acquiring the biological characteristic information of the user through the biological identification program, wherein the biological characteristic information comprises user fingerprint information and user iris information.
And extracting the biological characteristic information through a preset biological characteristic extraction program to generate a privacy key, wherein the biological characteristic extraction program is used for extracting and analyzing the biological characteristic information of the user according to a certain information extraction rule to acquire data information for generating the privacy key.
Storing the privacy key.
As another preferred embodiment of the present invention, the step of locating the data segment of the private information according to the feature tag, encrypting the data segment by using the private key, generating privacy-masked data, and clearing the private key specifically includes:
and positioning the data segment of the privacy information according to the feature tag to acquire the data segment corresponding to the feature tag.
And encrypting the data segment through the privacy key to generate a replacement data segment.
And replacing the content of the data segment corresponding to the data to be processed by using the replacement data segment to generate privacy mask data.
Emptying the stored privacy key and the acquired data segment.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above may be implemented by a computer program, which may be stored in a non-volatile computer readable storage medium, and when executed, may include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (8)

1. A data security management system, comprising:
the detection positioning module is used for acquiring data to be processed, performing feature extraction analysis on the data to be processed through a preset privacy feature comparison library and generating feature marks, wherein the privacy feature comparison library is used for representing data features of different types of privacy information;
the key acquisition module is used for generating a privacy key acquisition request and acquiring a unique privacy key through a preset biological identification program, wherein the biological identification program is used for extracting and analyzing biological characteristic information of a user to generate data information of the privacy key;
the privacy encryption module is used for positioning the data segment of the privacy information according to the feature tag, encrypting the data segment through the privacy key to generate privacy shielding data and emptying the privacy key;
and the data grading module is used for generating a data storage grade request, acquiring the storage grade of the privacy mask data, and storing the privacy mask data according to the storage grade, wherein the storage grade is used for representing the reading permission of different users to the privacy mask data.
2. The data security management system according to claim 1, wherein the key acquisition module comprises:
a key request unit for generating a privacy key acquisition request;
the information acquisition unit is used for responding to the privacy key acquisition request and acquiring biological characteristic information of the user through the biological identification program, wherein the biological characteristic information comprises user fingerprint information and user iris information;
the key generation unit is used for extracting the biological characteristic information through a preset biological characteristic extraction program to generate a privacy key, and the biological characteristic extraction program is used for extracting and analyzing the biological characteristic information of the user according to a certain information extraction rule to acquire data information for generating the privacy key;
and the key temporary storage unit is used for storing the privacy key.
3. The data security management system of claim 2, wherein the privacy encryption module comprises:
the data acquisition unit is used for positioning the data segment of the privacy information according to the feature tag and acquiring the data segment corresponding to the feature tag;
the data encryption unit is used for encrypting the data segment through the privacy key to generate a replacement data segment;
the data replacement unit is used for replacing the content of the data segment corresponding to the data to be processed by using the replacement data segment to generate privacy mask data;
and the key emptying unit is used for emptying the stored privacy key and the acquired data segment.
4. The data security management system according to claim 1, comprising a preset user authentication library, wherein the user authentication library is configured to store user login information with data access rights and corresponding user permission levels, and the user permission levels correspond to the storage levels and are configured to represent user reading permissions of the privacy mask data of different storage levels.
5. The data security management system of claim 4, further comprising an authentication module, the authentication module comprising:
the login information acquisition unit is used for acquiring the user login information through a user interaction program;
the login information verification unit is used for performing traversal verification on the user login information through a user authentication library to generate an identity verification result, and if the identity verification result is not in accordance, acquiring a user login information generation record and generating an access log;
the user authority obtaining unit is used for obtaining the corresponding user authority level through the user authentication library when the identity verification result is in line;
and the authority file screening unit is used for screening the privacy mask data according to the user authority level and the storage level and hiding the privacy mask data of which the storage level is higher than the user authority level.
6. A method for data security management, the method comprising the steps of:
acquiring data to be processed, performing feature extraction analysis on the data to be processed through a preset privacy feature comparison library, and generating feature marks, wherein the privacy feature comparison library is used for representing data features of different types of privacy information;
generating a privacy key acquisition request, and acquiring a unique privacy key through a preset biological identification program, wherein the biological identification program is used for extracting and analyzing biological characteristic information of a user to generate data information of the privacy key;
positioning a data segment of the privacy information according to the feature tag, encrypting the data segment through the privacy key to generate privacy shielding data, and clearing the privacy key;
and generating a data storage grade request, acquiring the storage grade of the privacy mask data, and storing the privacy mask data according to the storage grade, wherein the storage grade is used for representing the reading permission of different users to the privacy mask data.
7. The data security management method according to claim 6, wherein the step of generating a privacy key acquisition request and acquiring a unique privacy key through a preset biometric program specifically includes:
generating a privacy key acquisition request;
responding to the privacy key acquisition request, and acquiring biological characteristic information of the user through the biological identification program, wherein the biological characteristic information comprises user fingerprint information and user iris information;
extracting the biological characteristic information through a preset biological characteristic extraction program to generate a privacy key, wherein the biological characteristic extraction program is used for extracting and analyzing the biological characteristic information of the user according to a certain information extraction rule to acquire data information for generating the privacy key;
storing the privacy key.
8. The data security management method according to claim 7, wherein the steps of locating the data segment of the private information according to the feature tag, encrypting the data segment by using the private key to generate privacy-masked data, and clearing the private key specifically include:
positioning the data segment of the privacy information according to the feature tag to obtain the data segment corresponding to the feature tag;
encrypting the data segment through the privacy key to generate a replacement data segment;
performing content replacement on the data segment corresponding to the data to be processed by using the replacement data segment to generate privacy mask data;
emptying the stored privacy key and the acquired data segment.
CN202210330429.1A 2022-03-31 2022-03-31 Data security management method and system Pending CN114491609A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210330429.1A CN114491609A (en) 2022-03-31 2022-03-31 Data security management method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210330429.1A CN114491609A (en) 2022-03-31 2022-03-31 Data security management method and system

Publications (1)

Publication Number Publication Date
CN114491609A true CN114491609A (en) 2022-05-13

Family

ID=81487658

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210330429.1A Pending CN114491609A (en) 2022-03-31 2022-03-31 Data security management method and system

Country Status (1)

Country Link
CN (1) CN114491609A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115065533A (en) * 2022-06-14 2022-09-16 东北大学 Information encryption method and system based on key layering
CN115333865A (en) * 2022-10-14 2022-11-11 华能信息技术有限公司 Client data security management method of video conference system
CN115622782A (en) * 2022-10-20 2023-01-17 国网浙江义乌市供电有限公司 Encryption transmission method and system for power equipment
CN115828289A (en) * 2023-02-16 2023-03-21 中信天津金融科技服务有限公司 Encryption method and system for digital archive
CN116108024A (en) * 2023-04-14 2023-05-12 深圳市安信达存储技术有限公司 Data storage method and data storage system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104967511A (en) * 2014-07-11 2015-10-07 腾讯科技(深圳)有限公司 Processing method for enciphered data, and apparatus thereof
CN105814580A (en) * 2013-12-08 2016-07-27 微软技术许可有限责任公司 Managing sensitive production data
CN111191289A (en) * 2019-12-31 2020-05-22 浙江工业大学 Method for displaying and storing private data

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105814580A (en) * 2013-12-08 2016-07-27 微软技术许可有限责任公司 Managing sensitive production data
CN104967511A (en) * 2014-07-11 2015-10-07 腾讯科技(深圳)有限公司 Processing method for enciphered data, and apparatus thereof
CN111191289A (en) * 2019-12-31 2020-05-22 浙江工业大学 Method for displaying and storing private data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
宋俊苏: "《大数据时代下云计算安全体系及技术应用研究》", 31 March 2021, 吉林科学技术出版社 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115065533A (en) * 2022-06-14 2022-09-16 东北大学 Information encryption method and system based on key layering
CN115065533B (en) * 2022-06-14 2024-04-12 东北大学 Information encryption method and system based on key layering
CN115333865A (en) * 2022-10-14 2022-11-11 华能信息技术有限公司 Client data security management method of video conference system
CN115333865B (en) * 2022-10-14 2023-03-10 华能信息技术有限公司 Client data security management method of video conference system
CN115622782A (en) * 2022-10-20 2023-01-17 国网浙江义乌市供电有限公司 Encryption transmission method and system for power equipment
CN115828289A (en) * 2023-02-16 2023-03-21 中信天津金融科技服务有限公司 Encryption method and system for digital archive
CN116108024A (en) * 2023-04-14 2023-05-12 深圳市安信达存储技术有限公司 Data storage method and data storage system
CN116108024B (en) * 2023-04-14 2023-06-27 深圳市安信达存储技术有限公司 Data storage method and data storage system

Similar Documents

Publication Publication Date Title
CN114491609A (en) Data security management method and system
KR100800371B1 (en) Authorized anonymous authentication
WO2017215504A1 (en) Identity recognition and social information recording method and system based on biological information
US11444772B2 (en) Fuzzy dataset processing and biometric identity technology leveraging blockchain ledger technology
US4993068A (en) Unforgeable personal identification system
US20050086497A1 (en) IC card system
WO2013177297A2 (en) Encrypting and storing biometric information on a storage device
US9298902B2 (en) System, method and program product for recording creation of a cancelable biometric reference template in a biometric event journal record
CN111768522B (en) CTID-based intelligent door lock unlocking method and system
CN105900114B (en) For executing the safety card of finger print identifying and based on this safe card processing system and its processing method
Zorkadis et al. On biometrics‐based authentication and identification from a privacy‐protection perspective: Deriving privacy‐enhancing requirements
CN108363929B (en) System and method for generating information elimination report of storage device and preventing tampering
Roots The new EURODAC regulation: Fingerprints as a source of Informal discrimination
CN114003929A (en) Data processing method, device, server and storage medium
Liu Identifying legal concerns in the biometric context
CN114218593B (en) Information security detection method based on office equipment
CN114363474A (en) Image transmission method and system
CN111523867B (en) Personnel information management method, computer device and storage medium
CN1259712A (en) Finger print, IC card identification method and device for status differentiation
CN113904822A (en) Laboratory management system based on block chain
GB2598130A (en) Controlled data access
CN112307498A (en) Risk management and control method and device based on printed file and integrated detection equipment
JP2004287774A (en) Medical information management system, method and program
CN115828289B (en) Encryption method and system for digitized file
CN114676421B (en) Method and device for protecting security software

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20220513

RJ01 Rejection of invention patent application after publication