CN115150193A - Method and system for encrypting sensitive information in data transmission and readable storage medium - Google Patents

Method and system for encrypting sensitive information in data transmission and readable storage medium Download PDF

Info

Publication number
CN115150193A
CN115150193A CN202210943355.9A CN202210943355A CN115150193A CN 115150193 A CN115150193 A CN 115150193A CN 202210943355 A CN202210943355 A CN 202210943355A CN 115150193 A CN115150193 A CN 115150193A
Authority
CN
China
Prior art keywords
data
sensitive information
information
encryption
encrypting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210943355.9A
Other languages
Chinese (zh)
Inventor
谢伟
衡成飞
汪涛
罗广汉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Zhongtongji Network Technology Co Ltd
Original Assignee
Shanghai Zhongtongji Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Zhongtongji Network Technology Co Ltd filed Critical Shanghai Zhongtongji Network Technology Co Ltd
Priority to CN202210943355.9A priority Critical patent/CN115150193A/en
Publication of CN115150193A publication Critical patent/CN115150193A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention belongs to the technical field of data security, and particularly relates to a method, a system and a readable storage medium for encrypting sensitive information in data transmission, wherein the method comprises the following steps: responding to a data transmission request sent by a data sender, and performing identity authentication on the data sender; after the identity authentication of the data sender is successful, receiving data information, screening non-sensitive information and sensitive information in the data information, and encrypting the sensitive information; and sending the non-sensitive information and the encrypted sensitive information to a data receiver. The technical scheme provided by the application realizes that different types of information can be flexibly configured with encryption rules and multi-layer encryption, further realizes unified configuration management of secret keys, increases the security of data information, and is simple, safe, rapid and efficient.

Description

Method and system for encrypting sensitive information in data transmission and readable storage medium
Technical Field
The invention belongs to the technical field of data security, and particularly relates to a method and a system for encrypting sensitive information in data transmission and a readable storage medium.
Background
The rapid popularization of the internet and smart phones, the modern society is a data era, people can generate a lot of data in daily work and life, the data comprise sensitive privacy data and general data, the data security problem is very important along with the gradual improvement of the data security awareness of people, and meanwhile, the leakage of the sensitive privacy data or the stealing of the sensitive privacy data by other people can cause immeasurable loss to individuals or enterprises.
At present, sensitive data are transmitted, the data are encrypted by using a secret key manually during transmission, and an interface transmits the data to an opposite side; sensitive data is received, and the acquired postoperative data is decrypted manually by using a private key. But has the following disadvantages:
1. data transmission between the front end and the rear end: the transmission party encrypts manually, the receiving party decrypts manually, the encryption method is clumsy, a plurality of information such as identity cards, bank cards and mobile phone numbers are provided, the encryption and decryption are required to be performed manually one by one, and the efficiency is low;
2. the encryption rules are changed, the rules need to be modified on the system codes one by one, if the front end and the rear end are not synchronously modified, the information cannot be obtained, the maintenance cost is high, and the updating and the maintenance are not facilitated;
3. the encryption public key and the decryption private key of the data are configured at the front end and the back end, so that unified management cannot be realized, the secret key can be leaked, and the risk of data leakage exists.
Disclosure of Invention
In view of this, the present invention provides a method, a system and a readable storage medium for encrypting sensitive information in data transmission, so as to solve the problems of low efficiency, high maintenance cost and possible data leakage in the prior art.
According to a first aspect of the embodiments of the present application, there is provided a method for encrypting sensitive information in data transmission, the method including:
responding to a data transmission request sent by a data sender, and performing identity authentication on the data sender;
after the identity authentication of a data sender is successful, receiving the data information, screening non-sensitive information and sensitive information in the data information, and encrypting the sensitive information;
and sending the non-sensitive information and the encrypted sensitive information to a data receiver.
Preferably, the authenticating the identity of the data sender includes:
based on the isolation gateway, performing identity authentication on the data sending party by using SSO;
if the identity authentication of the data sender is successful, receiving data information sent by the data sender; and if the identity authentication of the data sender fails, rejecting the data transmission request sent by the data sender.
Preferably, the screening non-sensitive information and sensitive information in the data information, and encrypting the sensitive information includes:
based on the AOP constructed by the spring-Boot framework, carrying out custom annotation on fields in the data information according to a preset custom annotation list;
and enabling the data information corresponding to the field with the custom note to be sensitive information, and enabling the data information corresponding to the field without the custom note to be non-sensitive information.
Preferably, the customized annotation list includes: standard fields and their corresponding custom notes;
the standard field and the corresponding custom note are all preset.
Preferably, the encrypting the sensitive information includes:
based on different preset custom notes and corresponding encryption rules thereof, determining the encryption rule corresponding to each field according to the custom note corresponding to each field in the sensitive information;
and encrypting each field by using the encryption rule corresponding to each field to obtain the encrypted sensitive information.
Preferably, the encryption rule is generated by at least one encryption tool selected from the group consisting of:
MD5 encryption tool, AES encryption tool, DES encryption tool, RSA encryption tool, and Apollo encryption tool.
According to a second aspect of the embodiments of the present application, there is provided a system for encrypting sensitive information in data transmission, the system including:
the verification module is used for responding to a data transmission request sent by a data sender and authenticating the identity of the data sender;
the encryption module is used for receiving the data information after the identity authentication of the data sender succeeds, screening non-sensitive information and sensitive information in the data information, and encrypting the sensitive information;
and the sending module is used for sending the non-sensitive information and the encrypted sensitive information to a data receiving party.
According to a third aspect of the embodiments of the present application, there is provided a readable storage medium, on which an executable program is stored, and the executable program, when executed by a processor, implements the steps in the above-mentioned method for encrypting sensitive information in data transmission.
According to a fourth aspect of the embodiments of the present application, there is provided a data transmission system, including:
the sensitive information encryption system in data transmission, and
and the data receiving party is used for receiving the non-sensitive information and the encrypted sensitive information.
By adopting the technical scheme, the invention can achieve the following beneficial effects: the identity authentication is carried out on the data sender by responding to the data transmission request sent by the data sender, so that the safety of data information transmission is ensured; after the identity authentication of the data sender is successful, the data information is received, the non-sensitive information and the sensitive information in the data information are screened, the sensitive information is encrypted, the non-sensitive information and the encrypted sensitive information are sent to the data receiver, the flexible configuration of encryption rules and multi-layer encryption of different types of information are achieved, the uniform configuration management of secret keys is further achieved, the safety of the data information is improved, and the method is simple, safe, rapid and efficient.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a flow chart illustrating a method for encrypting sensitive information in a data transmission according to an example embodiment;
fig. 2 is a schematic diagram illustrating a structure of a sensitive information encryption system in data transmission according to an exemplary embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be described in detail below. It is to be understood that the described embodiments are merely exemplary of the invention, and not restrictive of the full scope of the invention. All other embodiments, which can be derived by a person skilled in the art from the examples given herein without any inventive step, are within the scope of the present invention.
Example one
Fig. 1 is a flowchart illustrating a method for encrypting sensitive information in data transmission according to an exemplary embodiment, which may be used in a terminal, but is not limited to, as shown in fig. 1, and includes the following steps:
step 101: responding to a data transmission request sent by a data sender, and performing identity authentication on the data sender;
step 102: after the identity authentication of the data sender is successful, receiving the data information, screening non-sensitive information and sensitive information in the data information, and encrypting the sensitive information;
step 103: and sending the non-sensitive information and the encrypted sensitive information to a data receiver.
In some optional embodiments, the data sender may be, but is not limited to, an intelligent terminal, such as a mobile phone, a computer, a tablet, and the like;
the data receiver may be, but is not limited to, a server or the like.
According to the method for encrypting the sensitive information in the data transmission, provided by the embodiment of the invention, the identity of the data sender is authenticated by responding to the data transmission request sent by the data sender, so that the safety of data information transmission is ensured; after the identity authentication of the data sender is successful, the data information is received, the non-sensitive information and the sensitive information in the data information are screened, the sensitive information is encrypted, the non-sensitive information and the encrypted sensitive information are sent to the data receiver, the flexible configuration of encryption rules and multi-layer encryption of different types of information are achieved, the uniform configuration management of secret keys is further achieved, the safety of the data information is improved, and the method is simple, safe, rapid and efficient.
Further, the identity authentication of the data sender in step 101 includes:
step 1011: based on the isolation gateway, the SSO is used for authenticating the identity of the data sender;
step 1012: if the identity authentication of the data sender is successful, receiving data information sent by the data sender; and if the identity authentication of the data sender fails, rejecting the data transmission request sent by the data sender.
It can be understood that, by performing identity authentication on the data sender, the security and reliability of data information transmission are ensured, and information leakage or virus and other events caused by data transmission by illegal users are avoided.
For example, when a data sender sends data information to a data receiver, the data sender logs in an account first, and sends a data transmission request after logging in successfully; after receiving the data transmission request, firstly, based on the isolation gateway, performing identity authentication on the data sending party by using the SSO, and if the account information of the data sending party is pre-stored in a storage module (for example, a database), the identity authentication of the data sending party is successful; and if the account information of the data sender is not pre-stored in the storage module, the identity authentication of the data sender fails.
In some embodiments, the identity information of the data sender may be managed, but not limited to, by an account management system.
It should be noted that the method of "authenticating the data sender by using SSO" in the embodiments of the present invention is well known to those skilled in the art, and therefore, a specific implementation manner thereof is not described too much.
Further, screening non-sensitive information and sensitive information in the data information, and encrypting the sensitive information, including:
performing custom annotation on fields in data information according to a preset custom annotation list based on an AOP constructed by a spring-Boot framework;
and enabling the data information corresponding to the field with the customized note to be sensitive information, and enabling the data information corresponding to the field without the customized note to be non-sensitive information.
Specifically, the custom annotation list includes: standard fields and their corresponding custom notes;
the standard field and the corresponding custom annotation are preset.
It can be understood that different fields are conveniently encrypted by different types of encryption rules through the corresponding custom annotations of the different fields, and compared with manual encryption, the method has the advantages of simplicity, convenience, rapidness and high efficiency.
For example, custom notes corresponding to different fields are set in advance, and the fields with the custom notes set are standard fields; when non-sensitive information and sensitive information in the data information are screened, assuming that fields in the data information comprise names, identity cards, bank cards, mobile phone numbers and account passwords, determining whether the fields in the data information have self-defined notes corresponding to the fields in the self-defined note list according to the self-defined note list, and assuming that the fields of the identity cards, the bank cards, the mobile phone numbers and the account passwords respectively have self-defined notes corresponding to the fields, the data information corresponding to the field identity cards, the bank cards, the mobile phone numbers and the account passwords is sensitive information; and if the field name does not have the self-defined annotation corresponding to the field name, the data information corresponding to the field name is non-sensitive information.
It should be noted that, the AOP constructed based on the spring-Boot framework according to the embodiment of the present invention is well known to those skilled in the art, and therefore, the specific implementation manner thereof is not described too much.
Further, in step 102, the encrypting process is performed on the sensitive information, and includes:
step 1021: based on different preset custom notes and corresponding encryption rules thereof, determining the encryption rule corresponding to each field according to the custom note corresponding to each field in the sensitive information;
step 1022: and encrypting each field by using the encryption rule corresponding to each field to obtain the encrypted sensitive information.
For example, the encryption rules corresponding to the first custom annotation, the second custom annotation and the third custom annotation are preset as a first encryption rule, a second encryption rule and a third encryption rule, and the first encryption rule, the second encryption rule and the third encryption rule are respectively generated by an MD5 encryption tool, an AES encryption tool and a DES encryption tool;
assuming that according to the sensitive information, three fields are provided, and the custom note corresponding to each field is a first custom note, a second custom note and a third custom note respectively, the encryption rules corresponding to the first custom note, the second custom note and the third custom note are a first encryption rule, a second encryption rule and a third encryption rule respectively;
and respectively encrypting the fields corresponding to the first encryption rule, the second encryption rule and the third encryption rule to obtain the encrypted sensitive information.
In some embodiments, the method further comprises:
and setting decryption rules corresponding to the encryption rules according to the different encryption rules, and sending the decryption rules to a data receiving party so that the data receiving party decrypts the encrypted sensitive information according to the decryption rules when receiving the encrypted sensitive information.
It can be understood that the method provided by the embodiment of the present invention can not only uniformly encrypt the field, but also perform special encryption processing on the special field or different fields, and only need to create different custom notes for different fields, and then create different encryption rules for different custom notes; and the method also supports multi-layer encryption and is suitable for various service application scenes. The decryption rule is changed by only modifying the encryption tool class, the whole system can be applied, the keys are uniformly configured, the system data security is improved, and the method is simple, safe, rapid and efficient.
Further, the encryption rules may be generated, but are not limited to, by at least one of the following encryption tools:
MD5 encryption tool, AES encryption tool, DES encryption tool, RSA encryption tool, and Apollo encryption tool.
It can be understood that, since the system applies the front and back end to interact the sensitive data, in order to ensure the security and privacy of the data, the method for encrypting the sensitive information in the data transmission provided by the embodiment of the invention does not need to encrypt and decrypt manually, adds an annotation tag (i.e. custom annotation) on the field to be encrypted by using a custom annotation mode, and calls different encryption tools according to different custom annotations, thereby performing automatic encryption, and having the advantages of convenient modification and flexible application; meanwhile, various encryption rules are supported, the encryption public key and the decryption private key are flexibly configured according to requirements, and version sending is not needed.
With the scenes of system service expansion and large amount of data, the method for encrypting the sensitive information in the data transmission, provided by the embodiment of the invention, has the advantages that the later maintenance cost is low, the encryption rule is changed and modified, the front-end modification and the back-end modification can be synchronous, and the system stability is facilitated.
According to the method for encrypting the sensitive information in the data transmission, provided by the embodiment of the invention, the identity of the data sender is authenticated by responding to the data transmission request sent by the data sender, so that the safety of data information transmission is ensured; after the identity authentication of the data sender is successful, the data information is received, the non-sensitive information and the sensitive information in the data information are screened, the sensitive information is encrypted, and the non-sensitive information and the encrypted sensitive information are sent to the data receiver, so that the flexible configuration of encryption rules and multi-layer encryption of different types of information are realized, the unified configuration management of secret keys is further realized, the safety of the data information is improved, and the method is simple, safe, rapid and efficient.
Example two
An embodiment of the present invention further provides a system for encrypting sensitive information in data transmission, as shown in fig. 2, the system includes:
the verification module is used for responding to a data transmission request sent by a data sender and authenticating the identity of the data sender;
the encryption module is used for receiving the data information, screening the non-sensitive information and the sensitive information in the data information and encrypting the sensitive information after the identity authentication of the data sender is successful;
and the sending module is used for sending the non-sensitive information and the encrypted sensitive information to a data receiving party.
Further, the verification module is specifically configured to:
based on the isolation gateway, the SSO is used for authenticating the identity of the data sender;
if the identity authentication of the data sender is successful, receiving data information; and if the identity authentication of the data sender fails, rejecting the data transmission request sent by the data sender.
Further, the encryption module is specifically configured to:
performing custom annotation on fields in data information according to a preset custom annotation list based on an AOP constructed by a spring-Boot framework;
and enabling the data information corresponding to the field with the custom note to be sensitive information, and enabling the data information corresponding to the field without the custom note to be non-sensitive information.
Further, the custom annotation list comprises: standard fields and their corresponding custom notes;
the standard field and the corresponding custom annotation are preset.
Further, the encryption module is further configured to:
based on different preset custom notes and corresponding encryption rules thereof, determining the encryption rule corresponding to each field according to the custom note corresponding to each field in the sensitive information;
and encrypting each field by using the encryption rule corresponding to each field to obtain the encrypted sensitive information.
Further, the encryption rule is generated by at least one encryption tool selected from the group consisting of:
MD5 encryption tool, AES encryption tool, DES encryption tool, RSA encryption tool, and Apollo encryption tool.
According to the sensitive information encryption system in data transmission provided by the embodiment of the invention, the verification module responds to the data transmission request sent by the data sender, and the identity of the data sender is authenticated, so that the safety of data information transmission is ensured; after the identity authentication of a data sender is successful, the encryption module receives the data information, screens non-sensitive information and sensitive information in the data information, and encrypts the sensitive information, and the sending module sends the non-sensitive information and the encrypted sensitive information to a data receiver, so that different types of information can be flexibly configured with encryption rules and multi-layer encryption, the uniform configuration management of secret keys is further realized, the safety of the data information is improved, and the method is simple, safe, rapid and efficient.
EXAMPLE III
The embodiment of the invention also provides a readable storage medium, on which an executable program is stored, and when the executable program is executed by a processor, the steps in the method for encrypting the sensitive information in the data transmission provided by the above embodiment are implemented.
Example four
An embodiment of the present invention further provides a data transmission system, where the system includes:
the above embodiment provides a system for encrypting sensitive information in data transmission, and
and the data receiving party is used for receiving the non-sensitive information and the encrypted sensitive information.
It is to be understood that the system embodiments provided above correspond to the method embodiments described above, and corresponding specific contents may be referred to each other, which are not described herein again.
It is understood that the same or similar parts in the above embodiments may be mutually referred to, and the same or similar parts in other embodiments may be referred to for the content which is not described in detail in some embodiments.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (8)

1. A method for encrypting sensitive information in data transmission, the method comprising:
responding to a data transmission request sent by a data sender, and performing identity authentication on the data sender;
after the identity authentication of a data sender is successful, receiving data information carried by a data transmission request, screening non-sensitive information and sensitive information in the data information, and encrypting the sensitive information;
and sending the non-sensitive information and the encrypted sensitive information to a data receiver.
2. The method of claim 1, wherein the authenticating the data sender comprises:
based on the isolation gateway, performing identity authentication on the data sending party by using SSO;
if the identity authentication of the data sender is successful, receiving the data information; and if the identity authentication of the data sender fails, rejecting the data transmission request sent by the data sender.
3. The method according to claim 1, wherein the screening non-sensitive information and sensitive information in the data information and performing encryption processing on the sensitive information comprises:
performing custom annotation on fields in the data information according to a preset custom annotation list based on an AOP constructed by a spring-Boot framework;
and enabling the data information corresponding to the field with the custom note to be sensitive information, and enabling the data information corresponding to the field without the custom note to be non-sensitive information.
4. The method of claim 3, wherein the custom annotation list comprises: standard fields and their corresponding custom notes;
the standard field and the corresponding custom note are all preset.
5. The method of claim 1, wherein the encrypting the sensitive information comprises:
based on different preset custom notes and corresponding encryption rules thereof, determining the encryption rule corresponding to each field according to the custom note corresponding to each field in the sensitive information;
and encrypting each field by using the encryption rule corresponding to each field to obtain the encrypted sensitive information.
6. The method of claim 1, wherein the encryption rules are generated by at least one encryption tool selected from the group consisting of:
MD5 encryption tool, AES encryption tool, DES encryption tool, RSA encryption tool, and Apollo encryption tool.
7. A system for encrypting sensitive information in data transmission, the system comprising:
the verification module is used for responding to a data transmission request sent by a data sender and authenticating the identity of the data sender;
the encryption module is used for receiving the data information after the identity authentication of the data sender succeeds, screening non-sensitive information and sensitive information in the data information, and encrypting the sensitive information;
and the sending module is used for sending the non-sensitive information and the encrypted sensitive information to a data receiving party.
8. A readable storage medium, on which an executable program is stored, wherein the executable program, when executed by a processor, implements the steps in a method for encrypting sensitive information in data transmission according to any one of claims 1 to 6.
CN202210943355.9A 2022-08-08 2022-08-08 Method and system for encrypting sensitive information in data transmission and readable storage medium Pending CN115150193A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210943355.9A CN115150193A (en) 2022-08-08 2022-08-08 Method and system for encrypting sensitive information in data transmission and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210943355.9A CN115150193A (en) 2022-08-08 2022-08-08 Method and system for encrypting sensitive information in data transmission and readable storage medium

Publications (1)

Publication Number Publication Date
CN115150193A true CN115150193A (en) 2022-10-04

Family

ID=83414174

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210943355.9A Pending CN115150193A (en) 2022-08-08 2022-08-08 Method and system for encrypting sensitive information in data transmission and readable storage medium

Country Status (1)

Country Link
CN (1) CN115150193A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117544428A (en) * 2024-01-10 2024-02-09 中国信息通信研究院 Communication management system based on artificial intelligence

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130111220A1 (en) * 2011-10-31 2013-05-02 International Business Machines Corporation Protecting sensitive data in a transmission
CN108650254A (en) * 2018-05-08 2018-10-12 上海你我贷互联网金融信息服务有限公司 A kind of encrypting and deciphering system for multi-tenant data
CN110427779A (en) * 2019-08-13 2019-11-08 威富通科技有限公司 A kind of the Encrypt and Decrypt method and data server of database table field
CN111756522A (en) * 2020-06-28 2020-10-09 中国平安财产保险股份有限公司 Data processing method and system
CN112329063A (en) * 2020-11-06 2021-02-05 中国平安人寿保险股份有限公司 Encryption method and device for sensitive information, computer equipment and storage medium
CN112511514A (en) * 2020-11-19 2021-03-16 平安普惠企业管理有限公司 HTTP encrypted transmission method and device, computer equipment and storage medium
CN113642025A (en) * 2021-08-30 2021-11-12 平安医疗健康管理股份有限公司 Interface data processing method, device, equipment and storage medium
CN114329541A (en) * 2021-12-23 2022-04-12 中国科学技术大学先进技术研究院 Data encryption method, device, equipment and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130111220A1 (en) * 2011-10-31 2013-05-02 International Business Machines Corporation Protecting sensitive data in a transmission
CN108650254A (en) * 2018-05-08 2018-10-12 上海你我贷互联网金融信息服务有限公司 A kind of encrypting and deciphering system for multi-tenant data
CN110427779A (en) * 2019-08-13 2019-11-08 威富通科技有限公司 A kind of the Encrypt and Decrypt method and data server of database table field
CN111756522A (en) * 2020-06-28 2020-10-09 中国平安财产保险股份有限公司 Data processing method and system
CN112329063A (en) * 2020-11-06 2021-02-05 中国平安人寿保险股份有限公司 Encryption method and device for sensitive information, computer equipment and storage medium
CN112511514A (en) * 2020-11-19 2021-03-16 平安普惠企业管理有限公司 HTTP encrypted transmission method and device, computer equipment and storage medium
CN113642025A (en) * 2021-08-30 2021-11-12 平安医疗健康管理股份有限公司 Interface data processing method, device, equipment and storage medium
CN114329541A (en) * 2021-12-23 2022-04-12 中国科学技术大学先进技术研究院 Data encryption method, device, equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
陈琳;李刚;李华;: "通用数据库加密模块的设计", 空军雷达学院学报, no. 01, pages 104 - 107 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117544428A (en) * 2024-01-10 2024-02-09 中国信息通信研究院 Communication management system based on artificial intelligence
CN117544428B (en) * 2024-01-10 2024-03-22 中国信息通信研究院 Communication management system based on artificial intelligence

Similar Documents

Publication Publication Date Title
US10595201B2 (en) Secure short message service (SMS) communications
US8245037B1 (en) Encryption key management
US8495383B2 (en) Method for the secure storing of program state data in an electronic device
CN107248075B (en) Method and device for realizing bidirectional authentication and transaction of intelligent key equipment
CN103546547B (en) A kind of cloud storage file encryption system
CN106936588B (en) Hosting method, device and system of hardware control lock
CN101399666A (en) Safety control method and system for digital certificate of file
CN103246850A (en) Method and device for processing file
CN112653556B (en) TOKEN-based micro-service security authentication method, device and storage medium
CN111178884A (en) Information processing method, device, equipment and readable storage medium
CN111131416A (en) Business service providing method and device, storage medium and electronic device
WO2019120038A1 (en) Encrypted storage of data
CN100583174C (en) Data safety processing method using online banking system safety terminal
CN112765626A (en) Authorization signature method, device and system based on escrow key and storage medium
JPH08320847A (en) Password management system
KR20000024445A (en) User Authentication Algorithm Using Digital Signature and/or Wireless Digital Signature with a Portable Device
CN114254390A (en) Sensitive data desensitization processing method and device
CN115150193A (en) Method and system for encrypting sensitive information in data transmission and readable storage medium
CN117294484A (en) Method, apparatus, device, medium and product for data interaction
CN115378623B (en) Identity authentication method, device, equipment and storage medium
CN110855753A (en) Bank operation system, method and server
CN202978979U (en) Password security keypad device and password security pad system
CN113722726B (en) Encryption and decryption method and system based on software and hardware cooperation
US11671475B2 (en) Verification of data recipient
CN110619236A (en) File authorization access method, device and system based on file credential information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination