CN114844673A - Data security management method - Google Patents

Data security management method Download PDF

Info

Publication number
CN114844673A
CN114844673A CN202210300016.9A CN202210300016A CN114844673A CN 114844673 A CN114844673 A CN 114844673A CN 202210300016 A CN202210300016 A CN 202210300016A CN 114844673 A CN114844673 A CN 114844673A
Authority
CN
China
Prior art keywords
data
user
database
authority
authentication system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210300016.9A
Other languages
Chinese (zh)
Other versions
CN114844673B (en
Inventor
韩杰娇
陈佳
徐银领
韩亮
杜万波
王星汉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huaneng Information Technology Co Ltd
Original Assignee
Huaneng Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huaneng Information Technology Co Ltd filed Critical Huaneng Information Technology Co Ltd
Priority to CN202210300016.9A priority Critical patent/CN114844673B/en
Publication of CN114844673A publication Critical patent/CN114844673A/en
Application granted granted Critical
Publication of CN114844673B publication Critical patent/CN114844673B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Abstract

The invention discloses a data security management method, which comprises the following steps: receiving the database access request of the user side, and sending a level identification request to the authority authentication system by the database through password verification confirmation; according to the user access level confirmed by the authority authentication system, the database calls data corresponding to the access level to the data encryption system; the data encryption system is internally provided with a plurality of encryption rules for data, and the selected encryption rules are determined according to time points so as to encrypt the data; and a decryption rule matched with the data encryption system is arranged in the user side, and the selected decryption rule is determined according to the time point to decrypt the data sent by the data encryption system. The invention controls the outflow channel of high-confidential data, and the data is difficult to crack after being intercepted in the process of transmitting the data to the user side.

Description

Data security management method
Technical Field
The present application relates to the field of data security technologies, and in particular, to a data security management method.
Background
At present, databases are arranged in data systems of various industries, great help is brought to data query, recording and even coordination work flow by using the databases, a large amount of confidential data are stored in the databases, and the confidentiality of the data is particularly important for commercial operation companies.
The existing data systems in various industries have a common problem, no matter client information or other internal information and data are easy to leak, great harm is brought to the normal development of enterprises, the main reason for data leakage is that a data management method has a bug, if a method of password one-time verification is adopted, the data systems can be accessed for operation, and the permission division is not carried out on employees in the systems, so that high-secret files can be called by employees with any permission, and the problem of high-secret data leakage is easy to occur.
Disclosure of Invention
The invention provides a data security management method, which is used for solving the problem of low security of calling data of the existing data system and is applied to a user terminal, a database, a permission authentication system and a data encryption system; the method comprises the following steps:
receiving the database access request of the user side, and sending a level identification request to the authority authentication system by the database through password verification confirmation;
according to the user access level confirmed by the authority authentication system, the database calls data corresponding to the access level to the data encryption system;
the data encryption system is internally provided with a plurality of encryption rules for data, and the selected encryption rules are determined according to time points so as to encrypt the data;
a decryption rule matched with the data encryption system is arranged in the user side, and the selected encryption rule is determined according to the time point to decrypt the data sent by the data encryption system;
the user side realizes one-time verification authentication through a password, after the authentication is passed, the authority authentication system confirms the user access level, the database calls data of a corresponding level to realize the limitation of user access, the calling direction is the data encryption system, the data encryption system encrypts the data, and the data can be checked, downloaded or changed only through the user side, so that the use of the data is further stricter, and the confidentiality of the data is enhanced.
Through the data encryption system, the encryption rule and the decryption rule which are matched with each other and are arranged in the user side, and through the special time point of the internet time, the encryption rule and the decryption rule are synchronously replaced, so that the decryption of the encryption rule and the decryption rule is more difficult, and the overall safety of the data system is further effectively improved.
In some embodiments of the present application, in order to manage all data, the method is improved, and a background management end is further applied, where the method further includes:
receiving the database access request of the background management end, and entering the authority authentication system through password verification;
and according to the authority authentication system for authenticating the background management end, the database authorizes the background management end to call all data.
In some embodiments of the present application, since the backend management end is very important in the whole data security system, a further security measure needs to be taken for the backend management end, and the way that the database checks the backend management end further includes:
if the MAC address of the computer logging in the background management end is not matched with the MAC address preset in the authority authentication system, the database sends data refusing the background management end to call;
and if the MAC address of the computer which logs in the background management end is matched with the MAC address preset in the authority authentication system, the database allows the background management end to call all data.
In some embodiments of the present application, when the data volume and the user volume are both large, in order to improve efficiency, the number of computers installed on the background management side is greater than or equal to 1.
In some embodiments of the present application, in order to manage the user permission level, an improvement is made to the method, where the manner of the permission authentication system granting the user permission includes:
and the authority authentication system stores the user information and the authority according to the user authority distribution information input by the background management end or according to the user registration information input by the user end and the confirmation of the background management end.
In some embodiments of the present application, in order to upload data and authenticate data levels, a method is improved, and a manner of uploading data to the database includes:
and after the data is uploaded by the user terminal, and according to the confirmation of the grade of the uploaded data by the background management terminal, the authority authentication system matches the grade and the authority of the data, so that the user meeting the authority can call the data of the grade.
In some embodiments of the present application, in order to avoid the influence on data security caused by abnormal access of individual users or special persons, the method is improved, and a risk prevention and control system is further applied, wherein the method further comprises the following steps:
the risk prevention and control system is used for analyzing the request information sent by the user side or other sides, and if an unconventional request exists, the risk prevention and control system informs the authority authentication system to stop all access requests to the user or the network address sending the unconventional request.
In some embodiments of the present application, even in the case of using a database conventionally, since there still exists an individual user performing an unauthorized call on data, in an actual data security supervision work, it is further necessary to take a data call tracing back means to perform a late tracing on an illegal user, so that the method is improved, and a log tracing back system is further applied, the method further includes:
the log tracing system is used for recording operation tracks of the user side and the background management side and sending recorded information to the background management side so as to be convenient for a manager to check.
In some embodiments of the present application, in order to facilitate the confidentiality and traceability of data during the workflow process, the method is modified such that, prior to encrypting the data,
the data encryption system carries out watermarking on data, and the watermarking content is as follows:
any one item or combination of items of data source, calling user name and calling time.
The application discloses a data security management method, in the data calling process, data are classified in a grading mode, the permission of a user is also classified in a matching mode, the outflow channel of high-confidentiality data is controlled, in the data transmission process to a user side, an encryption rule and a decryption rule are transformed in real time, even if the data are intercepted maliciously, the data are difficult to decrypt through decryption rules, and therefore the data security is further protected.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a flow chart of a data management method according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The embodiment is as follows:
the main reason for data leakage is that a data management method has a vulnerability, for example, a method of once password verification is adopted to enter a data system for operation, and no authority division is performed on employees in the system, so that highly confidential files can be called by employees with any authority, and the problem of highly confidential data leakage is very easy to occur.
In order to solve the problems, the application discloses a data security management method which is used for solving the problem that the security of calling data of the existing data system is low and is applied to a user side, a database, a permission authentication system and a data encryption system; the method comprises the following steps:
and receiving the database access request of the user side, and sending a level identification request to the authority authentication system by the database through password verification confirmation.
And according to the user access level confirmed by the authority authentication system, the database calls data corresponding to the access level to the data encryption system.
The data encryption system is internally provided with a plurality of encryption rules for data, and the selected encryption rules are determined according to time points so as to encrypt the data.
The user side is internally provided with a decryption rule which is the same as that of the data encryption system, and the selected decryption rule is determined according to the time point to decrypt the data sent by the data encryption system.
The user side realizes one-time verification authentication through a password, after the authentication is passed, the authority authentication system confirms the user access level, the database calls data of a corresponding level to realize the limitation of user access, the calling direction is the data encryption system, the data is encrypted through the data encryption system, and the data can be checked, downloaded or changed only through the user side, so that the use of the data is further stricter, and the confidentiality of the data is enhanced.
The encryption rules and the decryption rules are synchronously replaced through the data encryption system and the encryption rules and the decryption rules which are matched with each other and are arranged in the user side, and through special time points of internet time, the decryption of the encryption rules and the decryption rules is more difficult, and the overall safety of the data system is further effectively improved.
In some embodiments of the present application, in order to manage all data, the method is improved, and a background management end is further applied, where the method further includes: receiving the database access request of the background management end, and entering the authority authentication system through password verification; and according to the authority authentication system for authenticating the background management end, the database authorizes the background management end to call all data.
In some embodiments of the present application, since the backend management end is very important in the whole data security system, a further security measure needs to be taken for the backend management end, and the way of checking the backend management end by the database further includes determining whether the MAC address of the computer or other terminal device logged in the backend management end is the same as the MAC address preset in the authority authentication system.
And if the MAC address of the computer which logs in the background management end is not matched with the MAC address preset in the authority authentication system, the database sends a request for refusing the background management end to call data.
And if the MAC address of the computer which logs in the background management end is matched with the MAC address preset in the authority authentication system, the database allows the background management end to call all data.
In some embodiments of the present application, when the amount of data and the amount of users are large, the number of computers installed on the back-end management side is greater than or equal to 1 in order to improve efficiency.
In order to further improve the use safety of the background management terminal, a specified computer or other network terminals are specified for logging in, and computer unlocking can be performed by preparing hardware keys such as a U disk and the like, or a special machine room is established, and a physical machine room entrance guard is set to limit operators operating the background management terminal.
In some embodiments of the present application, in order to manage the user permission level, the method is improved, and the manner of the permission authentication system for confirming the user permission includes that the permission authentication system stores the user information and permission according to the user permission distribution information input by the background management terminal, or according to the user registration information input by the user terminal and the confirmation of the background management terminal.
In some embodiments of the present application, in order to upload data and authenticate data levels, a method is improved, and a manner of uploading data to the database includes:
and after the data is uploaded by the user terminal, and according to the confirmation of the grade of the uploaded data by the background management terminal, the authority authentication system matches the grade and the authority of the data, so that the user meeting the authority can call the data of the grade.
In some embodiments of the present application, in order to avoid the influence on data security caused by abnormal access of individual users or special persons, a method is improved, and a risk prevention and control system is further applied, wherein the method further includes that the risk prevention and control system is used for analyzing request information sent by the user terminal or other terminals, and if an abnormal request is found to exist, the authority authentication system is notified to block all access requests to users or network addresses sending the abnormal requests.
In some embodiments of the present application, even in the case of using a database conventionally, there still exists an illegal data call made by an individual user, so in the actual data security supervision work, a data call tracing back means is further required to be adopted to perform late traceability on an illegal user, so that the method is improved, and a log tracing back system is further applied, and the method further includes:
the log tracing system is used for recording operation tracks of the user side and the background management side and sending recorded information to the background management side so as to be convenient for a manager to check.
In some embodiments of the present application, in order to be able to conveniently reflect the confidentiality and traceability of data in the workflow process, an improvement is made to a method, before encrypting the data, the data encryption system performs watermarking on the data, where the watermarking content is: any one or more of the combination of data source, calling user name and calling time.
In order to further illustrate the technical idea of the present invention, the technical solution of the present invention will now be described with reference to specific application scenarios.
The data system has protection capability on data security, and is mainly completed through three directions: advance prevention ability, early warning ability in advance and time tracing ability.
The principle of establishing the advance prevention capability is as follows:
and performing risk identification, combining an industry line, and performing all-around evaluation and representation on the data management attribute based on the metadata tag.
And (4) performing data protection, designating data protection requirements of different levels according to the risk level of the data, dotting on a business process, and strictly executing.
And performing authorization control, and performing flow auditing management and control according to the data grading result before the data in the company is moved, so as to achieve advance prevention.
And access control, namely establishing a confidential personnel management mechanism according to data risk and confidential system classification, wherein the confidential personnel management mechanism comprises the management and monitoring of physical machine room access control, foreground application authority and background authority.
The principle of establishing early warning capability in the accident is as follows:
setting a risk probe, and introducing an industry DLP data leakage prevention technology, including network flow monitoring, user behavior analysis and the like.
The principle of establishing the retrospective traceability is as follows:
and a log tracing mechanism is set, log specifications and standards are introduced into product or service development specifications, key system footprints are recorded, data watermarks can be introduced, and data tracing is realized.
Referring to fig. 1, the data system operates as follows:
s101, receiving a database access request of a user side, verifying and confirming through a password, and sending a level confirmation request to an authority authentication system by the database;
s102, according to the user access level confirmed by the authority authentication system, the database calls data corresponding to the access level to the data encryption system;
s103, a plurality of data encryption rules are built in the data encryption system, and the encryption rules are determined and selected according to time points;
s104, a decryption rule which is the same as that of the data encryption system is arranged in the user side, and the data sent by the data encryption system is decrypted according to the decryption rule determined and selected by the time point.
In order to perfect step S102, the authority certification system further determines a user authority approval manner, specifically, the authority certification system stores the user information and authority according to the user authority distribution information input by the background management end, or according to the user registration information input by the user end and the confirmation of the background management end.
In step S102, data is uploaded to the system and the data level is configured, and if the data is uploaded by the user terminal and the level of the uploaded data is determined by the background management terminal, the permission authentication system matches the level and permission of the data, so that the user meeting the permission can call the data of the level.
In order to comprehensively adjust all data, the background management end needs to obtain the highest authority authentication of the authority authentication system, and can manage all data of the background management end.
In order to improve the use safety of the background management end, the use of the background management end needs to be limited, for example, whether the MAC address of the computer or other terminal equipment logged in the background management end is the same as the MAC address preset in the authority authentication system is judged; if the MAC address of the computer logging in the background management end is not matched with the MAC address preset in the authority authentication system, the database sends data refusing the background management end to call; if the MAC address of the computer which logs in the background management end is matched with the MAC address preset in the authority authentication system, the database allows the background management end to call all data.
One specific application scenario is as follows: the system comprises hardware equipment applying a plurality of background servers, a plurality of user computers, a plurality of management computers and the like.
The background server is internally provided with a database, an authority authentication system and a data encryption system, preferably, the database, the authority authentication system and the data encryption system can be respectively arranged in three different background servers, the relation among the database, the authority authentication system and the data encryption system is realized through verification in a local area network, and the safety is higher.
The system comprises a user computer, a management computer and a user terminal, wherein the user terminal is installed in the user computer, and a background management terminal is installed in the management computer.
The user sends request access information to the database by operating the user computer, the database sends request information to the authority authentication system after receiving the request information, the authority authentication system confirms the user authority and the user level, and informs the server to send the data encryption system to encrypt the data accessed by the user, and sends the encrypted data to the user.
In order to avoid data decryption caused by interception by a third party in the data transmission process, the same encryption rules are arranged in the user side and the data encryption system, the selected encryption rules are determined according to the internet time point, the data can be decrypted only by the appointed user side, the encryption rules are synchronously changed along with the time point, the difficulty of cracking the encryption rules by the outside is high, and the data transmission safety is improved.
In order to avoid malicious attacks on the data system, a risk prevention and control system is further arranged, the risk prevention and control system is used for analyzing the request information sent by the user side or other sides, and if an unconventional request is found, the authority authentication system is informed to stop all access requests to the user or the network address sending the unconventional request.
In order to ensure that the data still urges the staff to have corresponding confidentiality in the workflow, the specific content of the watermark can be a combination of one or more of the data source, the calling user name and the calling time by watermarking the data.
In order to further explain the technical solution of the present application, the inventive concept of the present application will now be explained.
The first invention concept: the method comprises the steps that a user side, a database, a permission authentication system and a data encryption system are arranged, the database is used for storing data and coordinating the processing of the data, the permission authentication system is used for identifying a user and judging the permission of the user, so that the corresponding data are planned to be called by the user side, the data are encrypted between the user side and the database through the data encryption system, in addition, the data encryption system and the user side are provided with matched decryption rules, when the data are sent out of a server, the data are encrypted through the data confidentiality system, when the data reach the user side, the user side decrypts the data, and the encryption rules and the decryption rules are simultaneously changed according to time points, so that the encryption rules and the decryption rules are more difficult to crack by the outside.
The second inventive concept is that: and setting a risk prevention and control system, wherein the risk prevention and control system is used for analyzing the request information sent by the user side or other sides, and if an unconventional request exists, informing the authority authentication system to stop all access requests to the user or the network address sending the unconventional request.
The third inventive concept is that: and a log tracing system is arranged and used for recording operation tracks of the user side and the background management side and sending recording information to the background management side so as to cooperate with management personnel to monitor the flow direction of data and play a role in preventing and controlling data leakage.
The fourth inventive concept is that: the data is marked by the watermark, so that the data flow source can be traced all the time when the data flows in the following work flow process, and the data application is safer by matching with the data use standard.
The application discloses a data security management method, in the data calling process, data are classified in a grading mode, the permission of a user is also classified in a matching mode, the outflow channel of high-confidentiality data is controlled, in the data transmission process to a user side, an encryption rule and a decryption rule are transformed in real time, even if the data are intercepted maliciously, the data are difficult to decrypt through decryption rules, and therefore the data security is further protected.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not necessarily depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (9)

1. A data security management method is characterized in that a user terminal, a database, an authority authentication system and a data encryption system are applied; the method comprises the following steps:
receiving the database access request of the user side, and sending a level identification request to the authority authentication system by the database through password verification confirmation;
according to the user access level confirmed by the authority authentication system, the database calls data corresponding to the access level to the data encryption system;
the data encryption system is internally provided with a plurality of encryption rules for data, and the selected encryption rules are determined according to time points so as to encrypt the data;
and a decryption rule matched with the data encryption system is arranged in the user side, and the selected decryption rule is determined according to the time point to decrypt the data sent by the data encryption system.
2. The data security management method according to claim 1, further applying a background management end, the method further comprising:
receiving the database access request of the background management end, and entering the authority authentication system through password verification;
and according to the authority authentication system for authenticating the background management end, the database authorizes the background management end to call all data.
3. The data security management method according to claim 2, wherein the checking manner of the database to the backend management terminal further includes:
if the MAC address of the computer logging in the background management end is not matched with the MAC address preset in the authority authentication system, the database sends data refusing the background management end to call;
and if the MAC address of the computer which logs in the background management end is matched with the MAC address preset in the authority authentication system, the database allows the background management end to call all data.
4. A data security management method according to claim 3, wherein the number of computers installed in the backend management terminal is greater than or equal to 1.
5. The data security management method of claim 2, wherein the manner of the authority authentication system for authorizing the authority of the user comprises:
and the authority authentication system stores the user information and the authority according to the user authority distribution information input by the background management end or according to the user registration information input by the user end and the confirmation of the background management end.
6. The data security management method according to claim 2, wherein the data uploading the database comprises:
and after the data is uploaded by the user terminal, and according to the confirmation of the grade of the uploaded data by the background management terminal, the authority authentication system matches the grade and the authority of the data, so that the user meeting the authority can call the data of the grade.
7. A data security management method according to claim 1, further applying a risk prevention and control system, the method further comprising:
the risk prevention and control system is used for analyzing the request information sent by the user side or other sides, and if an unconventional request exists, the risk prevention and control system informs the authority authentication system to stop all access requests to the user or the network address sending the unconventional request.
8. A data security management method according to claim 7, wherein a log trace system is further applied, and the method further comprises:
the log tracing system is used for recording operation tracks of the user side and the background management side and sending recorded information to the background management side so as to be convenient for a manager to check.
9. A data security management method according to claim 1, wherein, before encrypting the data,
the data encryption system carries out watermarking on data, and the watermarking content is as follows:
any one or more of the combination of data source, calling user name and calling time.
CN202210300016.9A 2022-03-25 2022-03-25 Data security management method Active CN114844673B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210300016.9A CN114844673B (en) 2022-03-25 2022-03-25 Data security management method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210300016.9A CN114844673B (en) 2022-03-25 2022-03-25 Data security management method

Publications (2)

Publication Number Publication Date
CN114844673A true CN114844673A (en) 2022-08-02
CN114844673B CN114844673B (en) 2023-03-24

Family

ID=82562090

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210300016.9A Active CN114844673B (en) 2022-03-25 2022-03-25 Data security management method

Country Status (1)

Country Link
CN (1) CN114844673B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115935440A (en) * 2023-03-10 2023-04-07 北京阿玛西换热设备制造有限公司 Database security management method and system
CN116702110A (en) * 2023-06-15 2023-09-05 深圳千岸科技股份有限公司 Method, device, equipment and storage medium for sharing big data of supply chain
CN116776346A (en) * 2023-06-08 2023-09-19 南京师范大学常州创新发展研究院 Data security management system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150169896A1 (en) * 2013-12-17 2015-06-18 Inwellcom Technology Co., Ltd. File management system and method
CN105893376A (en) * 2014-12-05 2016-08-24 广西大学 Database access supervision method
CN112380552A (en) * 2020-11-20 2021-02-19 惠州Tcl移动通信有限公司 Data processing method and device, storage medium and computer equipment
CN113032770A (en) * 2021-04-14 2021-06-25 湖南快乐阳光互动娱乐传媒有限公司 User classification authority management method and device and intelligent terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150169896A1 (en) * 2013-12-17 2015-06-18 Inwellcom Technology Co., Ltd. File management system and method
CN105893376A (en) * 2014-12-05 2016-08-24 广西大学 Database access supervision method
CN112380552A (en) * 2020-11-20 2021-02-19 惠州Tcl移动通信有限公司 Data processing method and device, storage medium and computer equipment
CN113032770A (en) * 2021-04-14 2021-06-25 湖南快乐阳光互动娱乐传媒有限公司 User classification authority management method and device and intelligent terminal

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115935440A (en) * 2023-03-10 2023-04-07 北京阿玛西换热设备制造有限公司 Database security management method and system
CN115935440B (en) * 2023-03-10 2023-05-09 北京阿玛西换热设备制造有限公司 Database security management method and system
CN116776346A (en) * 2023-06-08 2023-09-19 南京师范大学常州创新发展研究院 Data security management system
CN116776346B (en) * 2023-06-08 2024-03-05 南京师范大学常州创新发展研究院 Data security management system
CN116702110A (en) * 2023-06-15 2023-09-05 深圳千岸科技股份有限公司 Method, device, equipment and storage medium for sharing big data of supply chain

Also Published As

Publication number Publication date
CN114844673B (en) 2023-03-24

Similar Documents

Publication Publication Date Title
CN114844673B (en) Data security management method
CN110691064B (en) Safety access protection and detection system for field operation terminal
CN109787988B (en) Identity strengthening authentication and authorization method and device
CN109274652B (en) Identity information verification system, method and device and computer storage medium
US10958437B2 (en) Object signing within a cloud-based architecture
CN106888084B (en) Quantum fort machine system and authentication method thereof
CN113094730B (en) Medical data safety management platform based on internet
CN107483495B (en) Big data cluster host management method, management system and server
KR20060109001A (en) Network security apparatus and method thereof
CN111586021B (en) Remote office business authorization method, terminal and system
CN114091015A (en) Data processing method and system based on data security sandbox
KR101349762B1 (en) Method for protecting and menaging a personal information
CN110708156B (en) Communication method, client and server
CN110290125B (en) Data security system based on block chain and data security processing method
CN113901507B (en) Multi-party resource processing method and privacy computing system
CN113239349B (en) Network security testing method for power monitoring system
CN111464543B (en) Teaching information safety protection system based on cloud platform
Kang et al. A study on the needs for enhancement of personal information protection in cloud computing security certification system
CN112906027A (en) Cloud computing data center access management method
CN112769784A (en) Text processing method and device, computer readable storage medium and processor
CN113779601B (en) Data confidentiality method and system
CN114021094B (en) Remote server login method, electronic device and storage medium
CN117034306A (en) Data streaming method, device, computer equipment and computer readable storage medium
Longzhu et al. Research and exploration of the data security compliance inspection technology based on the large-scale call platform of the customer service center
CN117951729A (en) Anti-leakage safety prevention and control system for data management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant