CN115455004A - Data storage method, system, terminal and storage medium based on storage rule - Google Patents

Data storage method, system, terminal and storage medium based on storage rule Download PDF

Info

Publication number
CN115455004A
CN115455004A CN202211128506.1A CN202211128506A CN115455004A CN 115455004 A CN115455004 A CN 115455004A CN 202211128506 A CN202211128506 A CN 202211128506A CN 115455004 A CN115455004 A CN 115455004A
Authority
CN
China
Prior art keywords
data
storage
sensitive information
encrypted
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202211128506.1A
Other languages
Chinese (zh)
Inventor
谷国良
李炎炎
肖映慧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hainan Fenghuangmu Technology Co ltd
Original Assignee
Hainan Fenghuangmu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hainan Fenghuangmu Technology Co ltd filed Critical Hainan Fenghuangmu Technology Co ltd
Priority to CN202211128506.1A priority Critical patent/CN115455004A/en
Publication of CN115455004A publication Critical patent/CN115455004A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data storage method, a system, a terminal and a storage medium based on a storage rule, wherein the data storage method based on the storage rule comprises the following steps: acquiring data and judging whether the data contain sensitive information or not; if the data does not contain sensitive information, directly storing the data into a database; and if the data contains sensitive information, encrypting the data and storing the encrypted data in a database. According to the invention, the data is classified and analyzed according to the existing data type characteristics, so that the subsequent viewing, decryption and the like are facilitated, some distinction is made on the storage format, the stored type can be rapidly known through the stored prefix part, and the subsequent acquisition of the original data and the like is facilitated.

Description

Data storage method, system, terminal and storage medium based on storage rule
Technical Field
The present invention relates to the field of data storage, and in particular, to a data storage method, system, terminal and storage medium based on storage rules.
Background
A data store is a repository that persistently stores and manages a collection of data, including not only data like a warehouse database, but also simple storage types such as simple files, emails, and the like. A database is a series of bytes managed by a database management system and a file is a series of bytes managed by a file system, and thus any database or file is a series of bytes, which once stored, is referred to as data storage; the data storage object comprises a temporary file generated in the processing process of the data stream or information needing to be searched in the processing process, the data is recorded on a computer internal or external storage medium in a certain format, the data storage is named, the naming reflects the composition meaning of the information characteristics, and the data stream reflects the data flowing in the system and shows the characteristics of dynamic data; the data store reflects data that is static in the system, characterizing static data.
The system service data has various types, such as client information, account information, bill data, report content, query log stream and the like, and can be divided into two types from the data security perspective, namely sensitive information and non-sensitive information; for sensitive information, data needs to be encrypted and then stored; non-sensitive information, such as daily query log running water, can be directly stored in plaintext; in addition, for large fields, direct storage in a database table can affect the read-write performance, and therefore the large fields need to be stored in other media, but in the prior art, a simple and clear storage rule is not provided for various types of data, and it is difficult to distinguish what type of the stored data is, so that the problems of inconvenient subsequent maintenance and quick troubleshooting are solved.
Accordingly, the prior art is yet to be improved and developed.
Disclosure of Invention
The invention mainly aims to provide a data storage method, a data storage system, a data storage terminal and a data storage medium based on storage rules, and aims to solve the problem that the sensitivity and the size of stored data cannot be identified in the prior art.
In order to achieve the above object, the present invention provides a data storage method based on storage rules, which comprises the following steps:
acquiring data and judging whether the data contains sensitive information or not;
if the data does not contain sensitive information, directly storing the data into a database;
and if the data contains sensitive information, encrypting the data and storing the encrypted data in a database.
Optionally, the data storage method based on the storage rule, where the obtaining data and determining whether the data includes sensitive information specifically includes:
acquiring data, and identifying whether the data contains personal information;
if the data contains personal information, determining that the data contains sensitive information;
if the data does not contain personal information, it is determined that the data does not contain sensitive information.
Optionally, the data storage method based on the storage rule, wherein if the data does not contain sensitive information, directly storing the data in a database, specifically includes:
if the data does not contain sensitive information, the data does not need to be encrypted, and whether the data is large-field data or not is judged;
if the data is small field data, directly storing the small field data into a database;
and if the data is large-field data, storing the large-field data to an OSS, and storing a path of the large-field data stored in the OSS into a database.
Optionally, in the data storage method based on the storage rule, the path includes a name of the storage space, a type identifier, a timestamp, and a hash value of the random UUID.
Optionally, the data storage method based on the storage rule, wherein if the data includes sensitive information, encrypting the data, and storing the encrypted data in a database, specifically includes:
if the data contains sensitive information, judging whether the data is large-field data or not;
if the data is small field data, encrypting the small field data by using an SM4 symmetric encryption algorithm, and storing the encrypted small field data into a database;
if the data is large field data, an AES random key generated by JDK is obtained, the large field data is encrypted based on the AES random key, the AES random key is encrypted by using an SM4 symmetric encryption algorithm, and the encrypted large field data and the AES random key are stored in a database.
Optionally, in the data storage method based on the storage rule, the storage content of the small field data includes a fixed prefix, an encryption type, a taskey, and encrypted ciphertext data.
Optionally, the data storage method based on the storage rule includes that the storage content of the large field of data includes a fixed prefix, an encryption type, a tasskey, an encrypted AES key ciphertext, and encrypted ciphertext data of the AES random key.
Optionally, the storage rule-based data storage method includes:
the data acquisition module is used for acquiring data and judging whether the data contains sensitive information;
the data storage module is used for directly storing the data into a database if the data does not contain sensitive information;
and the encryption storage module is used for encrypting the data and storing the encrypted data into a database if the data contains sensitive information.
In addition, to achieve the above object, the present invention further provides a terminal, wherein the terminal includes: the data storage system comprises a memory, a processor and a data storage program based on storage rules, wherein the data storage program based on storage rules is stored on the memory and can run on the processor, and when the data storage program based on storage rules is executed by the processor, the steps of the data storage method based on storage rules are realized.
Further, to achieve the above object, the present invention also provides a computer-readable storage medium, wherein the computer-readable storage medium stores a storage rule-based data storage program, and the storage rule-based data storage program, when executed by a processor, implements the steps of the storage rule-based data storage method as described above.
The method comprises the steps of judging whether the data contain sensitive information or not by acquiring the data; if the data does not contain sensitive information, directly storing the data into a database; and if the data contains sensitive information, encrypting the data and storing the encrypted data into a database. The invention configures whether each kind of information is encrypted, an encryption mode, a storage mode and the like aiming at various service data, so that whether the information is sensitive information or not and the size of the content can be clearly known by looking at the prefix part from the stored data, and when the original data is subsequently acquired, the stored plaintext or ciphertext and what decryption mode is needed by the ciphertext and whether the data is directly acquired or acquired from the OSS can be known from the prefix part in the storage format.
Drawings
FIG. 1 is a flow chart of a preferred embodiment of a storage rule based data storage method of the present invention;
FIG. 2 is a flow chart of step S10 in the preferred embodiment of the data storage method based on storage rule in the present invention;
FIG. 3 is a flow chart of step S20 in the preferred embodiment of the data storage method based on storage rule in the present invention;
FIG. 4 is a flow chart of step S30 in the preferred embodiment of the data storage method based on storage rule in the present invention;
FIG. 5 is a schematic diagram of a preferred embodiment of a storage rule based data storage system of the present invention;
FIG. 6 is a diagram illustrating an operating environment of a terminal according to a preferred embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer and clearer, the present invention is further described in detail below with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As shown in fig. 1, the data storage method based on storage rules according to the preferred embodiment of the present invention includes the following steps:
and S10, acquiring data and judging whether the data contains sensitive information.
Please refer to fig. 2, which is a flowchart of step S10 in the data storage method based on storage rules according to the present invention.
As shown in fig. 2, the step S10 includes:
s11, acquiring data, and identifying whether the data contains personal information;
step S12, if the data contain personal information, determining that the data contain sensitive information;
and S13, if the data does not contain personal information, determining that the data does not contain sensitive information.
Specifically, data to be stored is acquired, and whether the data contains personal information (for example, information such as an identification number, a mobile phone number, a bank card number, a mailbox password, a home address, a company address, and the like) is identified; if the data includes personal information, determining that the data includes sensitive information (e.g., biometric, specific identity, financial account, and track of whereabouts); and if the data does not contain the personal information, determining that the data does not contain sensitive information, namely non-sensitive information.
And S20, if the data does not contain sensitive information, directly storing the data into a database.
Please refer to fig. 3, which is a flowchart of step S20 in the data storage method based on storage rules according to the present invention.
As shown in fig. 3, the step S20 includes:
step S21, if the data does not contain sensitive information, the data does not need to be encrypted, and whether the data is large-field data or not is judged;
step S22, if the data is small field data, directly storing the small field data into a database;
and S23, if the data is large-field data, storing the large-field data to an OSS, and storing a path of the large-field data stored in the OSS into a database.
Specifically, if the data only contains non-sensitive information, the data does not need to be encrypted, the original plaintext data is directly stored, and the performance problem of database reading and writing is considered, so that whether the data is large-field data or not is judged according to the content of the data; if the data is small-field data, directly storing the small-field data into a database; if the data is large-field data, storing the large-field data into an OSS (Object Storage Service, a massive, safe, low-cost and high-reliability cloud Storage Service), and storing a path of the large-field data stored in the OSS into a database; the rules for storing the path are as follows: a fixed constant (oss://) _ bucketName (memory space) _ type identifies the hash value of timestamp _ random UUID, for example: oss:// data _ clob _ dev/clob _2022071517351 _07a3b6a3f5f16f2e40758165f15f6.
Wherein, the data with the byte less than or equal to 4096 bytes is called small field data, and the data with the byte greater than 4096 bytes is called large field data.
And S30, if the data contain sensitive information, encrypting the data and storing the encrypted data in a database.
Please refer to fig. 4, which is a flowchart of step S30 in the data storage method based on storage rules according to the present invention.
As shown in fig. 4, the step S30 includes:
step S31, if the data contains sensitive information, judging whether the data is large-field data or not;
step S32, if the data is small-field data, encrypting the small-field data by using an SM4 symmetric encryption algorithm, and storing the encrypted small-field data in a database;
step S33, if the data is large field data, obtaining an AES random key generated by JDK, encrypting the large field data based on the AES random key, encrypting the AES random key by using an SM4 symmetric encryption algorithm, and storing the encrypted large field data and the AES random key in a database.
Specifically, if the data contains sensitive information, judging whether the data is large-field data; if the data is small-field data, encrypting the small-field data by using an SM4 symmetric encryption algorithm configured by an encryption machine, and storing the encrypted small-field data in a database; the storage rule after encryption is as follows: fixed prefix: encryption type: taskey: encrypted content #, for example: # aa: 1; if the data is large-field data, generating a 128-bit AES random key by using a KeyGenerator carried by JDK, and encrypting the large-field data by using the AES random key, wherein the encryption mode and the filling mode are AES/ECB/PKCS5Padding; after encryption is finished, encrypting the AES random key by using an SM4 symmetric encryption algorithm configured by an encryptor, and storing the encrypted large field data and the AES random key into a database; the encrypted storage rule is as follows: fixing a prefix: the encryption type: taskey: the AES random key encrypted by the encryption machine is as follows: cipher text data # after encryption using the AES random key (e.g. # aa: 2; if only the original data is encrypted, but the key is not encrypted, the encrypted data can be directly decrypted through the key, and the security requirement is not met; the encrypted data is divided into a large field and a small field, and the large field encryption performance of an encryption machine is not very good, so that the encryption is realized through two layers of encryption, the original data is encrypted by an AES symmetric encryption mode with good encryption performance, and an AES key with small content is encrypted by an encryption machine with higher security level, so that the performance and the security are considered at the same time.
Further, examples of data storage in the present invention are shown in the following table:
data sample Storing a specification of a rule
I am the test data Plaintext data
#aa:1:12345abc:qsPNQWERTYUUIOOOOdfdf==# Small field encrypted data
#aa:2:12345abc:fsdfdsfdsfs:qsPNQWERTYUUIOOOOdfdf==# Large field encrypted data
oss://data_clob_dev/clob__20220715_07a3b6a3fd5f16fc2e40758165ef15 OSS stored data
Further, as shown in fig. 5, based on the above data storage method based on storage rules, the present invention also provides a data storage system based on storage rules, where the data storage system based on storage rules includes:
a data obtaining module 51, configured to obtain data and determine whether the data includes sensitive information;
the data storage module 52 is configured to directly store the data in a database if the data does not contain sensitive information;
and the encryption storage module 53 is configured to encrypt the data and store the encrypted data in a database if the data contains sensitive information.
Further, as shown in fig. 6, based on the above data storage method based on storage rules, the present invention further provides a terminal, where the terminal includes a processor 10, a memory 20, and a display 30; fig. 6 shows only some of the components of the terminal, but it is to be understood that not all of the shown components are required to be implemented, and that more or fewer components may be implemented instead.
The memory 20 may in some embodiments be an internal storage unit of the terminal, such as a hard disk or a memory of the terminal. The memory 20 may also be an external storage device of the terminal in other embodiments, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the terminal. Further, the memory 20 may also include both an internal storage unit and an external storage device of the terminal. The memory 20 is used for storing application software installed in the terminal and various data, such as program codes of the installed terminal. The memory 20 may also be used to temporarily store data that has been output or is to be output. In one embodiment, the memory 20 stores a storage rule-based data storage program 40, and the storage rule-based data storage program 40 can be executed by the processor 10, so as to implement the storage rule-based data storage method in the present application.
The processor 10 may be a Central Processing Unit (CPU), a microprocessor or other data Processing chip in some embodiments, and is used for executing program codes stored in the memory 20 or Processing data, such as executing the data storage method based on the storage rule.
The display 30 may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch panel, or the like in some embodiments. The display 30 is used for displaying information at the terminal and for displaying a visual user interface. The components 10-30 of the terminal communicate with each other via a system bus.
In one embodiment, when the processor 10 executes the interface display program 40 of the split screen window in the memory 20, the following steps are implemented:
acquiring data and judging whether the data contains sensitive information or not;
if the data does not contain sensitive information, directly storing the data into a database;
and if the data contains sensitive information, encrypting the data and storing the encrypted data in a database.
The acquiring data and judging whether the data contain sensitive information specifically include:
acquiring data, and identifying whether the data contains personal information;
if the data contains personal information, determining that the data contains sensitive information;
if the data does not contain personal information, it is determined that the data does not contain sensitive information.
Wherein, if the data does not contain sensitive information, directly storing the data into a database, specifically comprising:
if the data does not contain sensitive information, the data does not need to be encrypted, and whether the data is large-field data or not is judged;
if the data is small-field data, directly storing the small-field data into a database;
and if the data is the large field data, storing the large field data to an OSS, and storing the path of the large field data stored in the OSS into a database.
Wherein the path includes a name of the storage space, a type identifier, a timestamp, and a hash value of the random UUID.
If the data contains sensitive information, encrypting the data, and storing the encrypted data in a database, specifically comprising:
if the data contains sensitive information, judging whether the data is large-field data or not;
if the data is small-field data, encrypting the small-field data by using an SM4 symmetric encryption algorithm, and storing the encrypted small-field data in a database;
if the data is large-field data, an AES random key generated by JDK is obtained, the large-field data is encrypted based on the AES random key, the AES random key is encrypted by using an SM4 symmetric encryption algorithm, and the encrypted large-field data and the AES random key are stored in a database.
The storage content of the small field data comprises a fixed prefix, an encryption type, a taskey and encrypted ciphertext data.
The storage content of the large field data comprises a fixed prefix, an encryption type, a taskey, an encrypted AES key ciphertext and encrypted ciphertext data of the AES random key.
The present invention also provides a computer-readable storage medium, wherein the computer-readable storage medium stores a storage rule-based data storage program, and the storage rule-based data storage program, when executed by a processor, implements the steps of the storage rule-based data storage method as described above.
In summary, the present invention provides a data storage method, a system, a terminal and a storage medium based on storage rules, where the data storage method based on storage rules includes: acquiring data and judging whether the data contains sensitive information or not; if the data does not contain sensitive information, directly storing the data into a database; and if the data contains sensitive information, encrypting the data and storing the encrypted data in a database. The invention classifies and analyzes the service data according to the type characteristics of the service data aiming at various service data, so that the subsequent check and decryption are convenient, some distinction is made on the storage format, whether each type of information is encrypted or not, the encryption mode, the storage mode and the like are configured, whether the prefix part is sensitive information or not and the content size can be clearly known from the stored data, and whether the stored plaintext or ciphertext needs to be decrypted or directly acquiring the data or acquiring the data from oss or the like can be known from the prefix part of the storage format when the original data is acquired subsequently.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one of 8230, and" comprising 8230does not exclude the presence of additional like elements in a process, method, article, or apparatus comprising the element.
Of course, it will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by instructing relevant hardware (such as a processor, a controller, etc.) through a computer program, and the program can be stored in a computer readable storage medium, and when executed, the program can include the processes of the embodiments of the methods described above. The computer readable storage medium may be a memory, a magnetic disk, an optical disk, etc.
It will be understood that the invention is not limited to the examples described above, but that modifications and variations will occur to those skilled in the art in light of the above teachings, and that all such modifications and variations are considered to be within the scope of the invention as defined by the appended claims.

Claims (10)

1. A data storage method based on storage rules is characterized in that the data storage method based on the storage rules comprises the following steps:
acquiring data and judging whether the data contains sensitive information or not;
if the data does not contain sensitive information, directly storing the data into a database;
and if the data contains sensitive information, encrypting the data and storing the encrypted data in a database.
2. The storage rule-based data storage method according to claim 1, wherein the acquiring data and determining whether the data contains sensitive information specifically comprises:
acquiring data, and identifying whether the data contains personal information;
if the data contains personal information, determining that the data contains sensitive information;
if the data does not contain personal information, determining that the data does not contain sensitive information.
3. The storage rule-based data storage method according to claim 2, wherein if the data does not contain sensitive information, directly storing the data into a database specifically comprises:
if the data does not contain sensitive information, the data does not need to be encrypted, and whether the data is large-field data or not is judged;
if the data is small-field data, directly storing the small-field data into a database;
and if the data is large-field data, storing the large-field data to an OSS, and storing a path of the large-field data stored in the OSS into a database.
4. The storage rule-based data storage method according to claim 3, wherein the path comprises a name of a storage space, a type identifier, a timestamp, and a hash value of a random UUID.
5. The storage rule-based data storage method according to claim 2, wherein if the data contains sensitive information, encrypting the data and storing the encrypted data in a database specifically comprises:
if the data contains sensitive information, judging whether the data is large-field data or not;
if the data is small field data, encrypting the small field data by using an SM4 symmetric encryption algorithm, and storing the encrypted small field data into a database;
if the data is large field data, an AES random key generated by JDK is obtained, the large field data is encrypted based on the AES random key, the AES random key is encrypted by using an SM4 symmetric encryption algorithm, and the encrypted large field data and the AES random key are stored in a database.
6. The storage rule-based data storage method according to claim 5, wherein the storage content of the small field data comprises a fixed prefix, an encryption type, a taskee, and encrypted ciphertext data.
7. The storage rule based data storage method according to claim 5, wherein the storage content of the large field data comprises a fixed prefix, an encryption type, a taskey, encrypted AES key ciphertext and encrypted ciphertext data of the AES random key.
8. A storage rule based data storage system, comprising:
the data acquisition module is used for acquiring data and judging whether the data contains sensitive information;
the data storage module is used for directly storing the data into a database if the data does not contain sensitive information;
and the encryption storage module is used for encrypting the data and storing the encrypted data into a database if the data contains sensitive information.
9. A terminal, characterized in that the terminal comprises: a memory, a processor and a storage rule based data storage program stored on the memory and executable on the processor, the storage rule based data storage program when executed by the processor implementing the steps of the storage rule based data storage method according to any one of claims 1-7.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a storage rule-based data storage program, which when executed by a processor implements the steps of the storage rule-based data storage method according to any one of claims 1 to 7.
CN202211128506.1A 2022-09-16 2022-09-16 Data storage method, system, terminal and storage medium based on storage rule Withdrawn CN115455004A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211128506.1A CN115455004A (en) 2022-09-16 2022-09-16 Data storage method, system, terminal and storage medium based on storage rule

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211128506.1A CN115455004A (en) 2022-09-16 2022-09-16 Data storage method, system, terminal and storage medium based on storage rule

Publications (1)

Publication Number Publication Date
CN115455004A true CN115455004A (en) 2022-12-09

Family

ID=84304141

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211128506.1A Withdrawn CN115455004A (en) 2022-09-16 2022-09-16 Data storage method, system, terminal and storage medium based on storage rule

Country Status (1)

Country Link
CN (1) CN115455004A (en)

Similar Documents

Publication Publication Date Title
WO2021003980A1 (en) Blacklist sharing method and apparatus, computer device and storage medium
US20170032117A1 (en) Identifying Software Components in a Software Codebase
US10951396B2 (en) Tamper-proof management of audit logs
US9898618B1 (en) Securing a remote database
US11256825B2 (en) Systems and methods for securing data in electronic communications
CN110889130B (en) Database-based fine-grained data encryption method, system and device
US8955143B1 (en) Use of decoy data in a data store
Wu et al. A countermeasure to SQL injection attack for cloud environment
CN105516059B (en) A kind of resource access control method and device
CN111737720B (en) Data processing method and device and electronic equipment
CN109376133A (en) File access method and file access system
CN111680477A (en) Method and device for exporting spreadsheet file, computer equipment and storage medium
CN115238286A (en) Data protection method and device, computer equipment and storage medium
Fu et al. Data correlation‐based analysis methods for automatic memory forensic
CN115544558A (en) Sensitive information detection method and device, computer equipment and storage medium
CN112084501B (en) Malicious program detection method and device, electronic equipment and storage medium
CN113792346A (en) Trusted data processing method, device and equipment
US20210357410A1 (en) Method for managing data of digital documents
US20120089849A1 (en) Cookie management system and method
CN116009791A (en) Data classified storage management method, device, equipment and medium
CN115001767A (en) Service calling method, device, equipment and medium based on national encryption card
CN115455004A (en) Data storage method, system, terminal and storage medium based on storage rule
CN114153838A (en) Encryption storage and query method for member information
US11750660B2 (en) Dynamically updating rules for detecting compromised devices
CN112528330B (en) Log scanning method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20221209