CN116127485A - Encryption method for database data, storage medium and computer equipment - Google Patents

Encryption method for database data, storage medium and computer equipment Download PDF

Info

Publication number
CN116127485A
CN116127485A CN202211678017.3A CN202211678017A CN116127485A CN 116127485 A CN116127485 A CN 116127485A CN 202211678017 A CN202211678017 A CN 202211678017A CN 116127485 A CN116127485 A CN 116127485A
Authority
CN
China
Prior art keywords
data
database
encryption
column
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211678017.3A
Other languages
Chinese (zh)
Inventor
车晓瑶
冷建全
王建华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingbase Information Technologies Co Ltd
Original Assignee
Beijing Kingbase Information Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingbase Information Technologies Co Ltd filed Critical Beijing Kingbase Information Technologies Co Ltd
Priority to CN202211678017.3A priority Critical patent/CN116127485A/en
Publication of CN116127485A publication Critical patent/CN116127485A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2282Tablespace storage structures; Management thereof

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides an encryption method of database data, a storage medium and computer equipment. Wherein the method comprises the following steps: starting scanning of a database target data table; extracting data characteristics of each column of data of the target data table; invoking a pre-trained data encryption intelligent model to identify data characteristics so as to determine whether the corresponding data are required to be encrypted; and if so, calling a corresponding encryption strategy to encrypt the column data. According to the scheme, the encryption column is not required to be manually specified, the data needing to be encrypted is identified through the data encryption intelligent model, and the encryption strategy is intelligently applied. The data encryption intelligent model improves the execution efficiency of data encryption of the database, reduces manual operation, eliminates subjectivity of the manual operation, can realize comprehensive and accurate encryption, and improves the safety of the database.

Description

Encryption method for database data, storage medium and computer equipment
Technical Field
The present invention relates to database technologies, and in particular, to a method for encrypting database data, a storage medium, and a computer device.
Background
With the increasing awareness of computer security, in order to improve security, more and more data in a database is stored in a column encryption manner, and the existing encryption technology has the following determined disadvantages: encryption requires specifying a target column through DDL (Data Definition Language ) statements, while specification requires human definition and cannot operate autonomously, which increases human operation.
On the other hand, the target column manually defined is high in subjectivity, whether the target column is an encrypted column is not determined according to data stored in the column, and the situation that encryption is incomplete or excessive encryption possibly occurs, so that the safety and reliability of a database are affected. The above-mentioned drawbacks are particularly evident in the case of changes in the newly added data table or the original data table of the database.
Disclosure of Invention
One object of the present invention is to achieve intelligent autonomous encryption of data in a database.
It is a further object of the invention to avoid encryption inadequacies.
It is a further object of the invention to improve the data security of a database.
In particular, the present invention provides an encryption method for database data, comprising:
starting scanning of a database target data table;
extracting data characteristics of each column of data of the target data table;
invoking a pre-trained data encryption intelligent model to identify data characteristics so as to determine whether the corresponding data are required to be encrypted;
and if so, calling a corresponding encryption strategy to encrypt the column data.
Optionally, the step of initiating a scan of the database data table is preceded by:
acquiring a triggering event for scanning data of a database;
and determining a target data table according to the trigger event.
Optionally, the triggering event includes:
presetting a timing event of a data scanning period, and/or
A user manual trigger event is obtained.
Optionally, the step of determining the target data table according to the trigger event includes:
determining a target data table to be operated according to an instruction of a trigger event;
each column of the target data table is scanned, and information of the target data table is extracted.
Optionally, the information of the target data table includes:
data information of each column in the target data table;
each column of the target data table contains data meta information.
Optionally, the training step of the data encryption intelligent model includes:
acquiring sample data, wherein the sample data comprises a column data sample to be encrypted and a common column data sample;
training the sample data through a deep learning algorithm model to generate a data encryption intelligent model.
Optionally, the step of acquiring sample data comprises:
and screening the data in the database into column data to be encrypted and common column data according to a preset rule, and collecting the column data.
Optionally, the step of collecting further comprises:
simulating and generating column data samples to be encrypted according to data to be encrypted in a database;
the normal data is identified as normal column data samples.
According to another aspect of the present invention, there is also provided a machine-readable storage medium having stored thereon a machine-executable program which, when executed by a processor, implements a method of encrypting database data of any one of the above.
According to still another aspect of the present invention, there is also provided a computer apparatus including a memory, a processor, and a machine executable program stored on the memory and running on the processor, and the processor implementing the encryption method of database data of any one of the above when executing the machine executable program.
According to the encryption method for the database data, after the operation of scanning the target data table is started, the data characteristics of each column of data of the target data table are extracted, and then the data encryption intelligent model obtained through training in advance is called to identify the data characteristics, so that whether the corresponding column of data needs to be encrypted or not is judged. If so, the data encryption intelligent model autonomously applies encryption policies to the target column data. According to the method, encryption columns do not need to be manually specified, and data needing to be encrypted are identified in column information through a data encryption intelligent model, so that encryption is automatically realized. The encryption column is automatically identified and encrypted by the database, so that manual operation is reduced, subjectivity of the manual operation is eliminated, comprehensive and accurate encryption can be realized, and the safety of the database is improved.
Furthermore, according to the encryption method of the database data, the model in the deep learning algorithm is used for training the pre-generated sample data to obtain the data encryption intelligent model, so that the data encryption intelligent model can be used for accurately identifying and judging the data in the database, and therefore whether the data itself needs to be encrypted or not is determined, and the data encryption is more comprehensive.
The above, as well as additional objectives, advantages, and features of the present invention will become apparent to those skilled in the art from the following detailed description of a specific embodiment of the present invention when read in conjunction with the accompanying drawings.
Drawings
Some specific embodiments of the invention will be described in detail hereinafter by way of example and not by way of limitation with reference to the accompanying drawings. The same reference numbers will be used throughout the drawings to refer to the same or like parts or portions. It will be appreciated by those skilled in the art that the drawings are not necessarily drawn to scale. In the accompanying drawings:
FIG. 1 is a flow diagram of a method of encrypting database data according to one embodiment of the invention;
FIG. 2 is a flow diagram of intelligently applying encryption rules for a method of encrypting database data according to one embodiment of the invention;
FIG. 3 is a schematic diagram of a data encryption intelligent model training process for a method of encrypting database data according to one embodiment of the present invention;
FIG. 4 is a schematic diagram of a machine-readable storage medium in a method of encrypting database data according to one embodiment of the invention; and
fig. 5 is a schematic diagram of a computer device in a method of encrypting database data according to an embodiment of the present invention.
Detailed Description
It should be understood by those skilled in the art that the embodiments described below are only some embodiments of the present invention, but not all embodiments of the present invention, and the some embodiments are intended to explain the technical principles of the present invention and are not intended to limit the scope of the present invention. All other embodiments, which can be obtained by a person skilled in the art without any inventive effort, based on the embodiments provided by the present invention, shall still fall within the scope of protection of the present invention.
Because manual encryption has certain initiative, incomplete encryption (underencryption) of data and encryption measures (overexposure) are possibly adopted for data which are not needed to be encrypted, and the former result in security reduction; which affects query efficiency by increasing the complexity of the query process due to database encryption. Both can affect the performance of the database to some extent. The purpose of the encryption method of database data in this embodiment is to achieve intelligent autonomous encryption of column data, so as to solve the above-mentioned problems.
FIG. 1 is a flow chart of a method of encrypting database data according to one embodiment of the invention:
step S101, a scan of the database target data table is started.
A trigger event for scanning the database may also be acquired before step S101, and the target data table to be operated may be determined according to an instruction of the trigger event. The trigger event may be a preset timed data scan event that may be flexibly set according to parameters, such as daily scan or weekly scan. Alternatively, the user may also manually trigger the data scan, i.e., a user manually trigger event is obtained, e.g., the user may manually enter a command or operate a database interface to trigger a scan operation.
After the trigger event is acquired, the database determines a target data table to be operated according to the instruction of the trigger event, then scans each column in the target data table, and extracts information in the target data table. Wherein the extracted information may include one or more of the following: data information of each column in the target data table and data meta information of each column in the target data table.
Step S102, extracting data characteristics of each column of data of the target data table. The data characteristics may include, among other things, one or more of the following information: sensitive data in data information of each column in the target data table and sensitive rules in data meta information of each column in the target data table.
And step S103, calling a pre-trained data encryption intelligent model to identify the data characteristics. The data encryption intelligent model is a model which is obtained by training a deep belief network (Deep belief network is called DBN for short) model in a deep learning algorithm model by utilizing sample data generated in advance. The data encryption intelligent model can also be called as data encryption AI (Artificial Intelligence artificial intelligence, AI for short) model, and a person skilled in the art can select a corresponding algorithm model to train according to actual needs. The data encryption smart model may intelligently identify data to be encrypted in a database, which may include sensitive data or corresponding data that a user wants to encrypt.
Further, the sample data are obtained by screening by a person skilled in the art according to the data in the database to obtain sensitive data and non-sensitive data, then the sensitive data are simulated to generate sensitive sample data, and the sensitive sample data and the non-sensitive data are used together as sample data to be trained through a deep learning algorithm model.
By the aid of the method, on the premise of protecting the sensitive data of the user, simulation training can be conducted by using the data in the same format as the sensitive data, so that the privacy of the user is protected, and a data encryption intelligent model capable of identifying the sensitive data is obtained.
Step S104, judging whether the target data needs encryption.
Step S105, in the case where the determination in step S104 is yes, applies an encryption policy to the target data. Therefore, a worker does not need to manually apply an encryption strategy to the data to be encrypted, the execution efficiency of the database is improved, and the manpower loss is reduced.
Step S106, if step S104 determines no, other operations are continued.
The processing flow of the embodiment realizes the intelligent identification of sensitive data of the database through the data encryption intelligent model, and automatically applies the corresponding data encryption strategy. The method reduces the manual operation on the database, improves the execution efficiency of the database and the use convenience of the database, simultaneously avoids the leakage of sensitive data in the database, and improves the safety and the comprehensiveness of the database.
Fig. 2 is a flow diagram of intelligently applying encryption rules for a method of encrypting database data according to one embodiment of the invention. The process comprises the following steps:
step S201, user data is acquired. When the database starts to be scanned, the data required to be scanned is acquired according to the instruction of the user.
Step S202, judging whether the data is sensitive data. When scanning is performed, the data encryption intelligent model can autonomously judge whether sensitive data exists in the data corresponding to the user instruction, so that corresponding operation is performed.
Step S203, if the judgment is no, the data corresponding to the user instruction does not have sensitive data which needs to be encrypted, and the user is allowed to continue to execute the subsequent operation on the data.
Step S204, if yes, the sensitive data in the data corresponding to the user instruction need to be encrypted, an encryption strategy is applied to the sensitive data, and then follow-up operation is carried out on the user according to the rule.
The intelligent encryption policy application process of the embodiment intelligently judges the data corresponding to the user instruction through the data encryption intelligent model, and applies the encryption policy to the sensitive data in the data, so that the security of the database data is improved, the forced access control rule does not need to be applied to the data manually, and the execution efficiency of the database and the comprehensiveness of data encryption are improved.
Fig. 3 is a schematic diagram of a training flow of a data encryption intelligent model of an encryption method of database data according to an embodiment of the present invention. The method comprises the following steps:
step S301, data to be encrypted is acquired. The data to be encrypted generally includes sensitive data in a database, and in order to protect user sensitive data, after screening the data in the database, the data is divided into sensitive data and non-sensitive data, and in this step, after the sensitive data in the database is obtained, the sensitive data in the database is simulated, so as to obtain a simulated sensitive data sample. The analog sensitive data sample mainly comprises two types, wherein one type is data of a data sensitive type, such as sensitive data of passwords, identity card numbers, mobile phone numbers, emails and the like; the other is rule-sensitive type data, e.g. transparent encryption protection enabled data, mandatory access control rule enabled data in a database.
Step S302, obtaining general data. The general data generally includes data in a normal operation state of the database, that is, non-sensitive data in the database.
Step S303, training is performed through the DBN model. Taking the data obtained in step S301 and step S302 as sample data, in this embodiment, a Deep Belief Network (DBN) model in a deep learning algorithm model is adopted, and the model used in the database online stage is trained through the sample data. Therefore, the DBN model can be trained autonomously, so that manpower is reduced, convenience of training the data encryption intelligent model is improved, and a person skilled in the art can select a corresponding model to train according to actual needs.
And step S304, obtaining the training mature data encryption intelligent model. Training a model used in an online stage of a database by using sample data through a DBN model to obtain a mature data encryption intelligent model, so that the data encryption intelligent model can realize the function of automatically identifying data to be encrypted in the database.
According to the training flow diagram, the actually-operated non-sensitive data in the database and the simulated generated sensitive data are used as sample data, and the actually-operated data encryption intelligent model in the database is trained by means of the corresponding training model, so that the data encryption intelligent model can intelligently identify the sensitive data in the database, the participation of manpower is reduced, and the execution efficiency of identifying the sensitive data by the database is greatly improved.
The present embodiment also provides a machine-readable storage medium and a computer device. Fig. 4 is a schematic diagram of a machine-readable storage medium 401 according to one embodiment of the invention, and fig. 5 is a schematic diagram of a computer device 503 according to one embodiment of the invention.
The machine-readable storage medium 401 has stored thereon a machine-executable program 402, which when executed by a processor, implements the method of encrypting database data of any of the embodiments described above.
The computer device 503 may include a memory 501, a processor 502, and a machine executable program 402 stored on the memory 501 and running on the processor 502, and the processor 502 implements the database data encryption method of any of the embodiments described above when executing the machine executable program 402.
It should be noted that the logic and/or steps represented in the flow diagrams or otherwise described herein, e.g., a training data encryption smart model, may be embodied in any machine-readable storage medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions.
For the purposes of this description of embodiments, a machine-readable storage medium 401 may be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. More specific examples (a non-exhaustive list) of the machine-readable storage medium 401 include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). Additionally, the machine-readable storage medium 401 may even be paper or other suitable medium upon which the program is printed, as the program may be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
It is to be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above-described embodiments, the various steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
The computer device 503 may be, for example, a server, a desktop computer, a notebook computer, a tablet computer, or a smartphone. In some examples, computer device 503 may be a cloud computing node. The computer device 503 may be described in the general context of computer-system-executable instructions, such as program modules, being executed by a computer system. Generally, program modules may include routines, programs, objects, components, logic, data structures, etc. that perform particular tasks or implement particular abstract data types. Computer device 503 may be implemented in a distributed cloud computing environment where remote processing devices coupled via a communications network perform tasks. In a distributed cloud computing environment, program modules may be located in both local and remote computing system storage media including memory storage devices.
The computer device 503 may comprise a processor 502 adapted to execute stored instructions, a memory 501 providing temporary storage for the operation of the instructions during operation. The processor 502 may be a single core processor, a multi-core processor, a computing cluster, or any number of other configurations. Memory 501 may include Random Access Memory (RAM), read only memory, flash memory, or any other suitable storage system.
The processor 502 may be connected through a system interconnect (e.g., PCI-Express, etc.) to an I/O interface (input/output interface) adapted to connect the computer device 503 to one or more I/O devices (input/output devices). The I/O devices may include, for example, a keyboard and a pointing device, which may include a touch pad or touch screen, among others. The I/O device may be a built-in component of the computer device 503 or may be a device externally connected to the computing device.
The processor 502 may also be linked through a system interconnect to a display interface adapted to connect the computer device 503 to a display device. The display device may include a display screen as a built-in component of the computer device 503. The display device may also include a computer monitor, television, projector, or the like, which is externally connected to the computer device 503. Further, a network interface controller (network interface controller, NIC) may be adapted to connect the computer device 503 to a network through a system interconnect. In some embodiments, the NIC may use any suitable interface or protocol (such as an internet small computer system interface, etc.) to transfer data. The network may be a cellular network, a radio network, a Wide Area Network (WAN), a Local Area Network (LAN), or the internet, among others. The remote device may be connected to the computing device through a network.
The flowcharts provided by this embodiment are not intended to indicate that the operations of the method are to be performed in any particular order, or that all of the operations of the method are included in all of each case. Furthermore, the method may include additional operations. Additional variations may be made to the above-described methods within the scope of the technical ideas provided by the methods of the present embodiments.
By now it should be appreciated by those skilled in the art that while a number of exemplary embodiments of the invention have been shown and described herein in detail, many other variations or modifications of the invention consistent with the principles of the invention may be directly ascertained or inferred from the present disclosure without departing from the spirit and scope of the invention. Accordingly, the scope of the present invention should be understood and deemed to cover all such other variations or modifications.

Claims (10)

1. A method of encrypting database data, comprising:
starting scanning of the database target data table;
extracting data characteristics of each column of data of the target data table;
invoking a pre-trained data encryption intelligent model to identify the data characteristics so as to determine whether the corresponding column data needs encryption or not;
and if so, calling a corresponding encryption strategy to encrypt the column data.
2. The encryption method of database data according to claim 1, wherein,
the step of initiating a scan of the database data table is preceded by:
acquiring a trigger event for carrying out data scanning on the database;
and determining a target data table according to the trigger event.
3. The encryption method of database data according to claim 2, wherein,
the triggering event includes:
presetting a timing event of a data scanning period, and/or
A user manual trigger event is obtained.
4. The method of encrypting database data according to claim 2, wherein the step of determining a target data table from the trigger event comprises:
determining a target data table to be operated according to the instruction of the trigger event;
and scanning each column of the target data table, and extracting information of the target data table.
5. The method for encrypting database data according to claim 4, wherein,
the information of the target data table comprises:
data information of each column in the target data table;
and each column of data meta-information in the target data table.
6. The encryption method of database data according to claim 1, wherein the training step of the data encryption smart model comprises:
acquiring sample data, wherein the sample data comprises a column data sample to be encrypted and a common column data sample;
training the sample data through a deep learning algorithm model to generate the data encryption intelligent model.
7. The encryption method of database data according to claim 6, wherein the step of acquiring sample data comprises:
and screening the data in the database into column data to be encrypted and common column data according to a preset rule, and collecting the column data.
8. The method for encrypting database data according to claim 7, wherein said step of collecting further comprises, after:
simulating and generating column data samples to be encrypted according to data to be encrypted in a database;
the normal data is identified as normal column data samples.
9. A machine-readable storage medium having stored thereon a machine-executable program which when executed by a processor implements a method of encrypting database data according to any one of claims 1 to 8.
10. A computer device comprising a memory, a processor and a machine executable program stored on the memory and running on the processor, and the processor implementing a method of encrypting database data according to any one of claims 1 to 8 when executing the machine executable program.
CN202211678017.3A 2022-12-26 2022-12-26 Encryption method for database data, storage medium and computer equipment Pending CN116127485A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211678017.3A CN116127485A (en) 2022-12-26 2022-12-26 Encryption method for database data, storage medium and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211678017.3A CN116127485A (en) 2022-12-26 2022-12-26 Encryption method for database data, storage medium and computer equipment

Publications (1)

Publication Number Publication Date
CN116127485A true CN116127485A (en) 2023-05-16

Family

ID=86302046

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211678017.3A Pending CN116127485A (en) 2022-12-26 2022-12-26 Encryption method for database data, storage medium and computer equipment

Country Status (1)

Country Link
CN (1) CN116127485A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116366375A (en) * 2023-06-02 2023-06-30 北京华科海讯科技股份有限公司 Safety operation method and system based on artificial intelligence
CN117955741A (en) * 2024-03-26 2024-04-30 河北久维电子科技有限公司 Encryption communication method and system of Modbus protocol communication equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116366375A (en) * 2023-06-02 2023-06-30 北京华科海讯科技股份有限公司 Safety operation method and system based on artificial intelligence
CN116366375B (en) * 2023-06-02 2023-08-15 北京华科海讯科技股份有限公司 Safety operation method and system based on artificial intelligence
CN117955741A (en) * 2024-03-26 2024-04-30 河北久维电子科技有限公司 Encryption communication method and system of Modbus protocol communication equipment

Similar Documents

Publication Publication Date Title
CN116127485A (en) Encryption method for database data, storage medium and computer equipment
CN109388532B (en) Test method, test device, electronic equipment and computer readable storage medium
CN106157344A (en) The generation method and device of checking picture
JP2019513246A (en) Training method of random forest model, electronic device and storage medium
CN103905651A (en) Method and system for application permission management in intelligent terminal
CN109194689B (en) Abnormal behavior recognition method, device, server and storage medium
CN106778208A (en) The access processing method and device of application program
CN109614203B (en) Android application cloud data evidence obtaining and analyzing system and method based on application data simulation
CN107634947A (en) Limitation malice logs in or the method and apparatus of registration
CN111310155B (en) System architecture for automatic identification of slider verification code and implementation method
CN109413047B (en) Behavior simulation judgment method, behavior simulation judgment system, server and storage medium
CN110546641A (en) access control method and device, intelligent device and storage medium
CN110727595B (en) Application login interface identification method, intelligent terminal and storage medium
WO2014198111A1 (en) Systems and methods for multimedia-processing
CN106802821A (en) Recognition application installs the method and device in source
CN110795162A (en) Method and device for generating container mirror image file
CN111045934A (en) Page analysis method, device, client, storage medium and electronic equipment
CN115481442A (en) Encryption method for data in database table, machine-readable storage medium and computer equipment
CN110752933A (en) Verification code input method and device, electronic equipment and storage medium
CN116402022A (en) Document generation method, device, electronic equipment and storage medium
CN115203674A (en) Automatic login method, system, device and storage medium for application program
CN113596812B (en) APN automatic configuration and switching method based on android platform
CN112817816B (en) Embedded point processing method and device, computer equipment and storage medium
US8051026B2 (en) Rules collector system and method with user interaction
CN116127506A (en) Database data desensitizing method, storage medium and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination