WO2018161302A1 - 数据处理方法、装置和系统 - Google Patents

数据处理方法、装置和系统 Download PDF

Info

Publication number
WO2018161302A1
WO2018161302A1 PCT/CN2017/076117 CN2017076117W WO2018161302A1 WO 2018161302 A1 WO2018161302 A1 WO 2018161302A1 CN 2017076117 W CN2017076117 W CN 2017076117W WO 2018161302 A1 WO2018161302 A1 WO 2018161302A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
sensitive data
data packet
sensitive
packet
Prior art date
Application number
PCT/CN2017/076117
Other languages
English (en)
French (fr)
Inventor
郭代飞
刘锡峰
Original Assignee
西门子公司
郭代飞
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 西门子公司, 郭代飞 filed Critical 西门子公司
Priority to CN201780086720.6A priority Critical patent/CN110313147B/zh
Priority to US16/491,760 priority patent/US11178114B2/en
Priority to PCT/CN2017/076117 priority patent/WO2018161302A1/zh
Priority to EP17900118.5A priority patent/EP3584990A4/en
Publication of WO2018161302A1 publication Critical patent/WO2018161302A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data

Definitions

  • the present application relates to the field of data processing, and in particular to a data processing method, apparatus and system for processing sensitive data in a data packet in a local customer network.
  • data collection devices are typically deployed in a local customer network, such as an industrial system, or outside a local customer network, for collecting data packets from a local customer network.
  • a network security monitor can be deployed in a local customer network for data packet collection and preliminary analysis.
  • the data packets collected by the NSM are sent to a control device for network security monitoring, such as : Cyber Security Center, which performs information security related processing by the control device.
  • the data collected by the data collection device may include sensitive data, such as personal sensitive information such as user name and password, commercial sensitive information such as quotation and sales, and address information such as an Internet Protocol (IP) address.
  • sensitive data may vary for different local customer networks. Sensitive data can be defined based on the characteristics and security requirements of the local customer network. Regardless of the definition of sensitive data, if sensitive data is leaked to third-party devices (such as the aforementioned CDC, performance management center for monitoring network performance, etc.), it will increase the maliciousness of users on the local customer network or network. The risk of an attack.
  • Embodiments of the present invention provide a data processing method for processing a data packet in a local customer network to prevent sensitive data in the data packet from being leaked.
  • an embodiment of the present invention provides a data processing method, including: acquiring a first data packet in a local client network; determining sensitive data in the first data packet; and in the first data packet After the sensitive data is masked, the second data packet is generated by the first data packet; and the generated second data packet is sent.
  • sensitive data can be masked, and even if the masked data packet is obtained by a third-party device, the sensitive data is not easily cracked by the third-party device because of the mask processing, thereby making the sensitive The data is not leaked.
  • determining the sensitive data in the first data packet comprises: determining, from a configured one of the sensitive data mapping tables, a first mapping table that matches the sensitive data mapping information of the first data packet And determining, according to the sensitive data positioning information recorded in the first mapping entry, the sensitive data in the first data packet, where a mapping entry in a sensitive data mapping table records a sensitive data Mapping information, a sensitive data positioning information, and a correspondence between the two, wherein the sensitive data mapping information includes keyword information for determining sensitive data; the sensitive data positioning information is used to indicate that the sensitive data mapping information is included The location of sensitive data in a packet in the packet.
  • the sensitive data mapping information in the sensitive data mapping table can be used to determine whether the first data packet includes sensitive data, and the sensitive data positioning information is recorded in the mapping table item, so that the sensitive data can be quickly located in the first data packet.
  • the sensitive data location information may include information such as an explicit location, a location feature, a field identification information, and the like.
  • the method further includes receiving a sensitive data mapping information and a sensitive data positioning information corresponding to the sensitive data mapping information, the received sensitive data mapping information is unconfigured; A mapping entry is added to the data mapping table, and the received sensitive data mapping information, the received sensitive data positioning information, and the corresponding relationship between the two are recorded in the added mapping entry.
  • the sensitive data mapping table can be extended according to the received sensitive data mapping information and the sensitive data positioning information, so that the extended sensitive data mapping table can be utilized to further and accurately determine and mask the sensitive data. Ensure that sensitive data is not leaked.
  • the masking the sensitive data in the first data packet comprises: replacing the sensitive data in the first data packet; wherein, in the first data packet After the replacement of the sensitive data, the method further includes: recording, in the sensitive data mapping table, the first replacement data item, where the first replacement data item includes: the sensitive data that is replaced in the first data packet, Substituting replacement data of sensitive data in the first data packet, and a correspondence between the two.
  • This replacement can be that all sensitive data is replaced with the same replacement data, just long Different degrees. For example: all are replaced with a fixed format bitstream. Alternatively, it may be replaced with replacement data different from each other.
  • the method further includes: receiving the returned second data packet; and acquiring, in the second data packet, the first data packet The replacement data of the sensitive data; determining the first replacement item according to the obtained replacement data; and restoring the replaced sensitive data in the first data packet according to the first replacement item.
  • the original sensitive data can be traced according to the first replacement data item recorded in the sensitive data mapping table according to the replacement data.
  • masking the sensitive data in the first data packet includes: performing masking operation on the sensitive data in the first data packet; After the masking operation is performed on the sensitive data, the method further includes: recording a first mask operation item, where the first mask operation item includes: a mask operation for masking sensitive data in the first data packet The information of the method, the sensitive data after the mask operation in the second data packet, and the correspondence between the two.
  • the method further includes: receiving the returned second data packet; acquiring the masked sensitivity in the second data packet Data; determining the first mask operation item according to the obtained masked operation sensitive data; and restoring the replaced sensitive data in the first data packet according to the first mask operation item.
  • the inverse mask operation can be performed according to the first mask operation item recorded in the sensitive data mapping table according to the replacement data to trace the original sensitive data.
  • the method further includes: generating a mask processing identifier, wherein the mask processing identifier is used to identify whether the second data packet includes sensitive data that has been masked, or The mask processing identifier is used to identify that the second data packet is masked The data type of the sensitive data processed by the code; the mask processing identifier is sent.
  • the mask processing identifier is for indicating that the second data packet includes sensitive data that has been masked, and the device or device that receives the second data packet may determine the second data based on the mask processing identifier.
  • the package includes sensitive data that has been masked.
  • the mask processing identifier has two forms:
  • identifying, in the second data packet, sensitive data that has been masked for example, N bits are reserved in a pre-agreed position of the second data packet, where N is a positive integer, and one of the N-bit data The value indicates that the second data packet includes the sensitive data that has been masked, and the other values indicate that the second data packet does not include the sensitive data that has been masked.
  • a data type used to identify the masked sensitive data in the second data packet eg, the data type of the sensitive data is an email address type, a username/password type, etc.
  • the traceability of the original sensitive data can be performed subsequently.
  • sending the mask processing identifier includes: sending the mask processing identifier, and sending, when the mask processing identifier is sent, the mask processing identifier and the second data packet. Instructing information of the correspondence relationship, or transmitting the mask processing identifier at a first location in the second data packet, wherein the first location is masked in the second data packet The preset position in the processed sensitive data.
  • the indication information and the mask processing identifier may be used to learn that the corresponding second data packet includes the masked sensitive data, or may be obtained by using the mask processing identifier found at the preset location. It is known that the second data packet includes sensitive data that has been masked.
  • a data processing method comprising: receiving a second data packet from a local customer network; obtaining a mask processing identifier, wherein the mask processing identifier is used to identify that the second data packet is included And performing mask processing on the sensitive data; determining, according to the mask processing identifier, the sensitive data that includes the mask processing in the second data packet.
  • the mask processing identifier can be used to know whether the data packet includes the masked sensitive data, so as to avoid the masked data packet as the data packet without sensitive data. It is also possible to trace the sensitive data.
  • a data processing method comprising: receiving a network from a local customer a second data packet; obtaining a mask processing identifier, wherein the mask processing identifier is used to identify a data type of the sensitive data that is masked in the second data packet; and processing the identifier according to the mask Determining a data type of the sensitive data masked in the second data packet.
  • the mask processing identifier can be used to learn the sensitive data type of the sensitive data including the masked processing in the data packet, so as to avoid the masked data packet as having no sensitive data.
  • the data packet can also trace the sensitive data according to the sensitive data type.
  • obtaining the mask processing identifier includes: receiving the mask processing identifier and an indication information, where the indication information is used to indicate the mask processing identifier and the Corresponding relationship between the two data packets, determining, according to the indication information, that the mask processing identifier corresponds to the second data packet; or acquiring the mask processing identifier from a first location of the second data packet The first location is a preset location in the sensitive data after mask processing in the second data packet.
  • the corresponding second data packet can be determined, or the mask processing identifier can be obtained from the preset location, thereby avoiding the one-to-one search mask processing identifier and the second data packet.
  • sensitive information is obtained based on the indication information instead of the sensitive data mapping table for managing sensitive data, so that the original sensitive data can be directly learned from the sensitive data mapping table, further ensuring that sensitive data is not leaked.
  • the data processing method further comprises: sending a sensitive to a sensitive data processing device Data mapping information and a sensitive data location information indicating a correspondence between the two, the sensitive data processing apparatus for processing sensitive data in a first data packet in the local customer network to generate the a second data packet, wherein the sensitive data mapping information corresponding to the sensitive data mapping information and the sensitive data mapping information are used by the sensitive data processing device to determine sensitive data included in a data packet, wherein the sensitive data mapping information
  • the keyword information for determining sensitive data is included; the sensitive data positioning information is used to indicate the location of sensitive data in the data packet including the sensitive data mapping information in the data packet.
  • the sensitive data mapping table in the sensitive data processing device can be expanded.
  • the sensitive data processing device can perform the determination and mask processing of the sensitive data more widely and accurately according to the extended sensitive data mapping table. Further ensure that sensitive data is not leaked.
  • the method further includes: receiving a third data packet from the local customer network; determining the first information based on the configured one of the sensitive data feature information Determining sensitive data in the third data packet; determining that the sensitive data included in the third data packet is not masked; generating the sensitive data mapping information of the third data packet according to the sensitive data, and corresponding to the Sensing data positioning information of the sensitive data mapping information; transmitting the acquired sensitive data mapping information to the sensitive data processing device, and transmitting the generated location to the sensitive data processing device corresponding to the sent sensitive data mapping information Describe sensitive data location information.
  • sensitive data and sensitive data mapping information and sensitive data positioning information can be determined based on the configured sensitive data feature information. This processing does not need to be performed at the sensitive data processing device to save the amount of computation of the sensitive data processing device.
  • a data processing system comprising: a sensitive data processing device located in the local customer network or outside the local customer network, configured to: acquire one of the local customer networks Determining, by the first data packet, the sensitive data in the first data packet, after masking the sensitive data in the first data packet, generating a second data packet by using the first data packet, and sending and generating The second data packet; a control device located in the local customer network or outside the local customer network for receiving the second data packet.
  • sensitive data can be masked by the sensitive data processing device, and even if the masked data packet is obtained by a third-party device, the sensitive data is not easily accessible to the third party due to the mask processing. The device is cracked so that sensitive data is not leaked.
  • other optional implementations of the sensitive data processing device may refer to the first aspect or any one of the first aspects.
  • Other optional implementation manners of the control device may refer to the second aspect, any implementation of the second aspect.
  • a sensitive data processing apparatus comprising: an acquisition component configured to acquire a first data packet in a local customer network; a determining component configured to determine the first Sensitive data in the data packet; a generating component configured to mask the sensitive data in the first data packet, and generate a second data packet from the first data packet; a transmitting component configured The generated second data packet is sent.
  • the sensitive data can be masked, and the masked data packet is even
  • the three-party device is obtained, and the sensitive data is not easily hacked by the third-party device because the mask is processed, so that the sensitive data is not leaked.
  • the determining component is specifically configured to: determine, from a configured one of the sensitive data mapping tables, a first mapping entry that matches the sensitive data mapping information of the first data packet, and according to the Determining sensitive data in the first data packet, and determining sensitive data in the first data packet, where a mapping entry in a sensitive data mapping table records a sensitive data mapping information, Sensitive data positioning information, and a correspondence between the two, wherein the sensitive data mapping information includes keyword information for determining sensitive data;
  • the sensitive data location information is used to indicate the location of sensitive data in a data packet including the sensitive data mapping information in the data packet.
  • the sensitive data mapping information in the sensitive data mapping table can be used to determine whether the first data packet includes sensitive data, and the sensitive data positioning information is recorded in the mapping table item, so that the sensitive data can be quickly located in the first data packet.
  • the acquiring component is further configured to: receive a sensitive data mapping information and a sensitive data positioning information corresponding to the sensitive data mapping information, where the received sensitive data mapping information is not configured
  • the determining component is further configured to: add a mapping entry in the sensitive data mapping table, record the sensitive data mapping information received by the acquiring component, and receive the sensitive data positioning in the added mapping entry Information, and the correspondence between the two.
  • the sensitive data mapping information and the sensitive data positioning information of the sensitive data can be self-learned to expand the sensitive data mapping table, thereby utilizing the extended sensitive data mapping table to perform the determination and mask processing of the sensitive data more widely and accurately. Further ensure that sensitive data is not leaked.
  • the generating component is specifically configured to: mask sensitive data in the first data packet by replacing sensitive data in the first data packet; the generating component The method further includes: after replacing the sensitive data in the first data packet, recording a first replacement data item in a sensitive data mapping table, wherein the first replacement data item comprises: the first The sensitive data that is replaced in the data packet, the replacement data used to replace the sensitive data in the first data packet, and the correspondence between the two.
  • the sensitive data processing apparatus further includes: a first restoration component configured to: receive the returned second data packet; and acquire the second data packet to replace the first data packet Replacement data of sensitive data in a data packet; determining the first replacement item according to the obtained replacement data; and restoring the replaced sensitive data in the first data packet according to the first replacement item.
  • a first restoration component configured to: receive the returned second data packet; and acquire the second data packet to replace the first data packet Replacement data of sensitive data in a data packet; determining the first replacement item according to the obtained replacement data; and restoring the replaced sensitive data in the first data packet according to the first replacement item.
  • the original sensitive data can be traced according to the first replacement data item recorded in the sensitive data mapping table according to the replacement data.
  • the generating component is specifically configured to mask sensitive data in the first data packet by masking sensitive data in the first data packet;
  • the generating component is further configured to: after performing masking operation on the sensitive data in the first data packet, recording a first masking operation item, wherein the first masking operation item comprises: The information of the mask operation method of the mask operation of the sensitive data in the data packet, the sensitive data after the mask operation in the second data packet, and the correspondence between the two.
  • the sensitive data processing apparatus further includes a second restoration component configured to: receive the returned second data packet; and obtain a masked sensitivity in the second data packet Data; determining the first mask operation item according to the obtained masked operation sensitive data; and restoring the replaced sensitive data in the first data packet according to the first mask operation item.
  • a second restoration component configured to: receive the returned second data packet; and obtain a masked sensitivity in the second data packet Data; determining the first mask operation item according to the obtained masked operation sensitive data; and restoring the replaced sensitive data in the first data packet according to the first mask operation item.
  • the inverse mask operation can be performed according to the first mask operation item recorded in the sensitive data mapping table according to the replacement data to trace the original sensitive data.
  • the generating component is further configured to: generate a mask processing identifier, wherein the mask processing identifier is used to identify whether the second data packet includes sensitivity that is masked Data, or the mask processing identifier is used to identify a data type of the masked sensitive data in the second data packet; the sending component is further configured to: send the mask processing identifier.
  • the traceability of the original sensitive data can be performed subsequently.
  • the sending component is specifically configured to: send the mask processing identifier, and send, when the mask processing identifier is sent, between the mask processing identifier and the second data packet Instructing information of the corresponding relationship, or transmitting the mask processing identifier at a first location in the second data packet, wherein the first location is masked in the second data packet The preset position in the sensitive data.
  • the indication information and the mask processing identifier may be used to learn that the corresponding second data packet includes sensitive data that has been masked, or that the mask found at the preset location may be utilized.
  • the code processing identifier is used to learn that the second data packet includes sensitive data that has been masked.
  • a sensitive data processing apparatus comprising: at least one processor; and at least one memory coupled to the at least one processor, wherein the at least one memory further stores computer executable instructions, which are The data processing method of any of the first aspect or the first aspect is performed when executed by at least one processor.
  • a computer readable medium having stored thereon computer instructions, the computer instructions, when executed by at least one processor, causing the at least one processor to perform the first aspect or The data processing method of any of the embodiments of the first aspect.
  • a control apparatus comprising: a receiving component configured to receive a second data packet from a local customer network; an obtaining component configured to acquire a mask processing identifier, wherein the mask processing The identifier is used to identify the sensitive data that includes the masking process in the second data packet, and the determining component is configured to determine, according to the mask processing identifier, that the second data packet includes the masked processing sensitivity data.
  • the mask processing identifier can be used to know whether the data packet includes the masked sensitive data, and the data packet that has been masked is avoided as the data packet without sensitive data. It is also possible to trace this sensitive data.
  • a control apparatus comprising: a receiving component configured to receive a second data packet from a local customer network; and an obtaining component configured to acquire a mask processing identifier, wherein the masking a code processing identifier for identifying a data type of the sensitive data masked in the second data packet; a determining component configured to determine, according to the mask processing identifier, that the second data packet is masked Data class for sensitive data processed by code type.
  • the mask processing identifier can be used to learn the sensitive data type of the sensitive data including the masked processing in the data packet, so as to avoid the masked data packet as having no sensitive data.
  • the data packet can also trace the sensitive data according to the sensitive data type.
  • the acquiring component is configured to: receive the mask processing identifier and an indication information, where the indication information is used to indicate the mask processing identifier and the Corresponding relationship between the two data packets, determining, according to the indication information, that the mask processing identifier corresponds to the second data packet; or acquiring the mask processing identifier from a first location of the second data packet The first location is a preset location in the sensitive data after mask processing in the second data packet.
  • the corresponding second data packet can be determined, or the mask processing identifier can be obtained from the preset location, thereby avoiding the one-to-one search mask processing identifier and the second data packet.
  • sensitive information is obtained based on the indication information instead of the sensitive data mapping table for managing sensitive data, so that the original sensitive data can be directly learned from the sensitive data mapping table, further ensuring that sensitive data is not leaked.
  • the control device further includes: a transmitting component configured to: be sensitive to one
  • the data processing apparatus transmits a sensitive data mapping information and a sensitive data positioning information, and indicates a correspondence between the two, the sensitive data processing apparatus is configured to be sensitive to a first data packet in the local customer network
  • the data is processed to generate the second data packet, wherein the sensitive data mapping information corresponding to the sensitive data mapping information and the sensitive data mapping information are used by the sensitive data processing device to determine the sensitive data included in a data packet,
  • the sensitive data mapping information includes keyword information for determining sensitive data; the sensitive data positioning information is used to indicate the location of sensitive data in the data packet including the sensitive data mapping information in the data packet.
  • the sensitive data mapping table in the sensitive data processing device can be expanded.
  • the sensitive data processing device can perform the determination and mask processing of the sensitive data more widely and accurately according to the extended sensitive data mapping table, further ensuring that the sensitive data is not leaked.
  • the receiving component is further configured to: at the transmitting component to the sensitive data Receiving, by the processing device, a third data packet from the local customer network before transmitting the sensitive data mapping information; the determining component is further configured to: determine the third data based on the configured one of the sensitive data feature information Include sensitive data in the packet; determining that the sensitive data included in the third data packet is not masked; acquiring the sensitive data mapping information of the third data packet; corresponding to the third data packet The sensitive data mapping information generates the sensitive data positioning information.
  • sensitive data and sensitive data mapping information and sensitive data positioning information can be determined based on the configured sensitive data feature information. This processing does not need to be performed at the sensitive data processing device to save the amount of computation of the sensitive data processing device.
  • a control apparatus comprising: at least one processor; and at least one memory coupled to the at least one processor, wherein the at least one memory further stores computer executable instructions that are The data processing method of any one of the second aspect, the second aspect, the third aspect, and the third aspect is performed by a processor.
  • a computer readable medium having stored thereon computer instructions, the computer instructions, when executed by at least one processor, causing the at least one processor to perform the second aspect, The data processing method of any of the embodiments, the third aspect, and the third aspect of the second aspect.
  • the sensitive data can be masked, and even if the masked data packet is obtained by a third-party device, the sensitive data is not easily hacked by the third-party device because of the mask processing. This makes sensitive data not leaked.
  • FIGS. 1A-1D show schematic diagrams of several alternative implementations of a data processing system that can be applied to various embodiments of the present invention.
  • FIG. 2 shows a schematic block diagram of internal units and modules of a data processing system to which various embodiments of the present invention are applied.
  • FIG. 3 shows a flow chart of a data processing method in accordance with one embodiment of the present invention.
  • FIG. 4 shows a schematic diagram of data types stored in a sensitive data type table in accordance with one embodiment of the present invention.
  • Figure 5 illustrates the number used in a local customer network in accordance with one embodiment of the present invention.
  • Figure 6 shows a block diagram of a sensitive data processing device in accordance with one embodiment of the present invention.
  • FIG. 7 shows a block diagram of a control device in accordance with one embodiment of the present invention.
  • Figure 8 shows a block diagram of a sensitive data processing apparatus in accordance with another embodiment of the present invention.
  • Figure 9 shows a block diagram of a control device in accordance with another embodiment of the present invention.
  • sensitive data in the local customer network if leaked to third-party devices, may increase the risk of malicious attacks on the local customer network.
  • the sensitive data processing apparatus may follow the mapping table recorded in a sensitive data mapping table. Item to locate sensitive data in a packet.
  • the sensitive data processing device may record the replaced data or the mask operation method, so as to perform data traceability when a network attack or the like occurs subsequently.
  • mapping table in the sensitive data mapping table may be generated by the self-learning by the sensitive data processing device, or generated by the control device provided by the embodiment of the present invention and sent to the sensitive data processing device to expand the mapping entry, so as to facilitate subsequent Sensitive data is determined more accurately and masked.
  • the sensitive data mapping information not only performs processing of sensitive data, but also identifies a data packet subjected to sensitive data mask processing, so that the receiving party performs mask processing according to the identifier.
  • Sensitive data specifically includes what content can be predefined.
  • the operator of the local customer network predefines which data is sensitive data. The above sensitive data is usually included in the data packet.
  • the third party may obtain the content of the sensitive data, which may threaten the network security of the local customer network and the user's individual. The security of the data.
  • the sensitive data is generated by the local customer network and will be included in the local guest.
  • the data is transmitted in the data packet of the home network.
  • the sensitive data may be included in the service data, and may be included in one or some fields in the service data, such as a username, a password, an IP address, and the like.
  • sensitive data can be included in the web log.
  • sensitive data can be included in the network configuration file.
  • Sensitive data can be defined by the operator of the local customer network and set according to its own security level. Sensitive data can come from controls, routers, switches, etc. in the local customer network. It should be noted that a data packet may include multiple sensitive data, such as: including a username/password and an email address.
  • the sensitive data processing device can determine sensitive data in a data packet through a sensitive data mapping table, and can quickly determine whether there is sensitive data in a data packet by means of a table lookup, and if there is sensitive data. , quickly get sensitive data in the packet.
  • the sensitive data mapping table can be located in a sensitive data processing device.
  • the sensitive data mapping table can be located outside of the sensitive data processing device, but can be obtained by a sensitive data processing device.
  • the sensitive data mapping table includes at least one mapping table entry.
  • mapping entry The following information is recorded in a mapping entry:
  • the sensitive data mapping information includes at least one of the following information:
  • the packet protocol type The packet protocol type, the packet protocol version number, the message type of the message included in the data packet, the identification information of the field included in the data packet, and the keyword information for determining the sensitive data.
  • the sensitive data location information is used to indicate the location of sensitive data in a data packet including the sensitive data mapping information in the data packet.
  • the sensitive data processing apparatus first obtains the sensitive data mapping information of the data packet after receiving a data packet; and then, according to the acquired sensitive data mapping information, the sensitive data mapping table is found, and is found in the data packet.
  • the mapping table item matched by the sensitive data mapping information for example, the sensitive data mapping information in the data packet is included in the sensitive data mapping information of the record in the mapping table item; and then according to the sensitive data in the matching mapping table item
  • the location information determines the sensitive data in the received packet.
  • the sensitive data location information may include, but is not limited to, at least one of the following information:
  • the location information of the specific location of the sensitive data in a data packet such as: starting byte or starting bit (bit), length, etc.;
  • the sensitive data location information may be the field identifier of the field.
  • a replacement data item is generated, and the replaced sensitive data and the replacement data for replacing the sensitive data are recorded, and the recorded data is recorded.
  • the two data correspond to each other.
  • a data packet in the local customer network is processed by the sensitive data processing device and sent to a third-party network security center.
  • the network security center finds security anomalies based on the received data packets. For example, a large number of packets with the same source IP address are received in a short period of time, and it is inferred that a network attack event may occur, but the source IP address is masked.
  • the Network Security Center does not know what the real IP address is.
  • the network security center returns the replaced IP address to the sensitive data processing device, and the sensitive data processing device finds the IP address before the replacement according to the previously recorded replacement data item, thereby realizing the traceability of the network attack.
  • a timer may be generated when the replacement data item is generated.
  • the length of the timer may be determined according to the actual situation of the network, for example, 20 seconds.
  • the timer expires, the replacement data item is deleted. This avoids maintaining excessive replacement data items.
  • the length of the timer may depend on the transmission delay of the data packet, the processing delay of the network security center, and the like. The length should be sufficient for the network security center to judge the security event and the return of the replacement data.
  • the replacement data items are maintained by the sensitive data processing device in the embodiments of the present invention, may be stored in the sensitive data processing device, or stored in a separate storage device, or stored in other control devices.
  • sensitive data in a data packet may be masked and a mask operation item recorded.
  • the mask operation item may include:
  • Such a mask operation is also traceable, that is, the sensitive data after the mask operation and the information of the known mask operation method can be traced back to the original sensitive data that has not been masked to achieve the original data.
  • the purpose of traceability is also traceable, that is, the sensitive data after the mask operation and the information of the known mask operation method can be traced back to the original sensitive data that has not been masked to achieve the original data.
  • the specific traceability process may include: after sending the data packet after the mask operation, the method further includes: receiving the returned data packet; acquiring the masked sensitive data in the data packet; The sensitive data after the mask operation determines a corresponding mask operation item; the sensitive data replaced in the data packet is restored according to the determined mask operation item.
  • Sensitive data may be determined in the original data by determining whether the original data has matching sensitive data feature information.
  • the sensitive data feature information may be stored in the sensitive data type table 1029, or the sensitive data feature information may be organized in the form of a database.
  • the sensitive data type table 1029 or the database may include, but is not limited to, the following mode shown in FIG. 4: IP address mode 10291, username/password mode 10292, bank account mode 10293, phone number mode 10294, ID number mode 10295, Sensitive e-mail (E-mail) mode 10296, sensitive file mode 10297, sensitive configuration information mode 10298, sensitive command mode 10299, etc., are not exemplified herein. These patterns define the characteristics that sensitive data meets. For example, when the IP address mode defines a source or destination address of a packet, the packet includes sensitive data. Or you can define the data used to describe the username/password in a packet as sensitive data, and so on. This sensitive data feature information can also be continuously updated and configured to be refined.
  • the sensitive data processing device may use the mask processing identifier to indicate that the sensitive data in a data packet is masked instead of the original sensitive data after masking the sensitive data, and also indicates that the data processing is performed.
  • the data of the mask operation is sensitive data, because non-sensitive data does not need to be masked.
  • the mask processing identifier can be used to identify sensitive data that includes mask processing in a data packet.
  • the mask processing identifier can be used to identify the data type of the masked sensitive data in a data packet.
  • the mask processing identifier has two Forms:
  • identifying, in the second data packet, sensitive data that has been masked for example, N bits are reserved in a pre-agreed position of the second data packet, where N is a positive integer, and one of the N-bit data The value indicates that the second data packet includes the sensitive data that has been masked, and the other values indicate that the second data packet does not include the sensitive data that has been masked.
  • a data type used to identify the masked sensitive data in the second data packet eg, the data type of the sensitive data is an email address type, a username/password type, etc.
  • the traceability of the original sensitive data can be performed subsequently.
  • the sensitive data processing device may send the mask processing identifier, and send the mask processing identifier to send a correspondence between the mask processing identifier and a data packet.
  • the indication information of the relationship, or the mask processing identifier is sent at a preset position in the data packet, and the preset location is located in the sensitive data after the mask processing.
  • the data packets involved in the embodiments of the present invention are differentiated according to whether the sensitive data has been subjected to mask processing or the like, as follows:
  • the first data packet comes from the local customer network and is sent to the sensitive data processing device. Sensitive data may exist in the first data packet, and if sensitive data exists, the sensitive data is not masked.
  • the second data packet is a data packet generated by the sensitive data processing device after masking the sensitive data in the first data packet.
  • the third data packet is also obtained from the local customer network, and includes the sensitive data that has not been masked, is obtained by the control device or the sensitive data processing device provided by the embodiment of the present invention, and determines that the third data packet is included according to the sensitive data feature information.
  • the sensitive data further determines sensitive data mapping information and sensitive data positioning information of the third data packet.
  • FIGS. 1A-1D show schematic block diagrams of several alternative implementations of data processing system 100 to which various embodiments of the present invention are applied.
  • Figure 1A shows a schematic block diagram of a data processing system 100 to which one embodiment of the present invention is applied.
  • the data processing system 100 shown in FIG. 1A includes:
  • a sensitive data processing device 102 coupled to the local customer network 101, and
  • Control device 103 Control device 103.
  • the control device 103 can be a server. Or the control device can be located in a server as an integral part of the server.
  • the server may be the aforementioned CDC or performance management center, etc., and may be a remote server.
  • the sensitive data processing device 102 and the control device 103 are located outside of the local customer network 101.
  • both the local client network 101 and the sensitive data processing device 102 are on the client side 1 and the control device 103 is on the server side 2.
  • the client sends a service request to the server, requests a service on the server, and after receiving the server request, the server provides the service to the client.
  • the control device 103 serves as a server, or the server where the control device 103 is located can provide services.
  • the device in the local client network 101 can serve as a client request, so the local client network 101 Located on the client side 1.
  • the sensitive data processing device 102 can be located on the client side 1 as shown in FIG. 1A and FIG. 1B, or on the server side 2 as shown in FIG. 1B.
  • sensitive data processing device 102 receives data and information from a local customer network 101 and acquires a first data packet from said local customer network 101; determines sensitivity in said first data packet Data; after masking the sensitive data in the first data packet, generating a second data packet from the first data packet; and The control device 103 transmits the generated second data packet.
  • sensitive data can be masked, and even if the masked data packet is obtained by a third-party device, the sensitive data is not easily cracked by the third-party device because of the mask processing, thereby making the sensitive The data is not leaked.
  • the sensitive data processing device 102 may further determine, from a configured one of the sensitive data mapping tables 1028, a first mapping entry that matches the sensitive data mapping information of the first data packet, and according to the The sensitive data positioning information recorded in the first mapping entry determines the sensitive data in the first data packet.
  • the sensitive data mapping table 1028 can be stored in a database, in other words, the data in the sensitive data mapping table 1028 can be organized in the form of a database. A mapping entry in a sensitive data mapping table 1028 (shown in FIG.
  • the information includes at least one of the following information: a packet protocol type, a packet protocol version number, a message type of a message included in the data packet, identification information of a field included in the data packet, and keyword information used to determine the sensitive data.
  • the sensitive data location information is used to indicate the location of the sensitive data in a data packet including the sensitive data mapping information in the data packet.
  • the sensitive data processing device 102 can determine whether the first data packet includes sensitive data by using the sensitive data mapping information in the sensitive data mapping table 1028, and can record the sensitive data positioning information according to the mapping entry in the first data packet. Quickly locate sensitive data.
  • the sensitive data location information may include information such as an explicit location, a location feature, a field identification information, and the like.
  • the sensitive data mapping table 1028 can be stored in the sensitive data processing device 102 or stored outside each data processing device, even the server side 2 of the remote connection, which is not limited herein.
  • the sensitive data processing device 102 can obtain sensitive data mapping information and sensitive data positioning information in a plurality of manners including the following two methods:
  • the sensitive data processing device 102 can receive a sensitive data mapping information and a sensitive data positioning information corresponding to the sensitive data mapping information from the control device 103 or other device, and the received sensitive data mapping information is not configured.
  • the sensitive data processing device 102 adds a mapping entry in the sensitive data mapping table 1028, and records the received sensitive data mapping information, the received sensitive data positioning information, and the corresponding relationship between the two in the added mapping entry. .
  • the sensitive data processing device 102 is not required to generate sensitive data positioning information and sensitive data mapping information, which reduces the processing load of the sensitive data processing device 102.
  • the control device 103 can receive a third data packet from the local customer network 101 before transmitting the information. Determining, according to the foregoing sensitive data feature information, that the third data packet includes sensitive data, and determining that the sensitive data included in the third data packet is not masked (eg, not corresponding to the third data packet is received) Mask processing identifier). The control device 103 can generate sensitive data mapping information and sensitive data positioning information corresponding to the sensitive data mapping information based on the third data packet. The control device 103 transmits the generated sensitive data mapping information and the corresponding sensitive data positioning information to the sensitive data processing device 102.
  • the control device 103 determines whether the third data packet is included in the third data packet based on the sensitive data feature information, and the location of the sensitive data in the third data packet, thereby generating sensitive data mapping information and sensitivity. Data location information. This can save the amount of computation of the sensitive data processing device 102 and can be processed in parallel with the sensitive data processing device 102 to improve processing efficiency.
  • the sensitive data processing device 102 determines the sensitive data mapping information and the sensitive data positioning information by self-learning.
  • the sensitive data processing device 102 After receiving a data packet from the local customer network 101, the sensitive data processing device 102 checks the sensitive data mapping table 1028 and does not find a corresponding mapping entry. The sensitive data processing device 102 can determine whether there is sensitive data in the received data packet according to the sensitive data feature information shown in FIG. 4, thereby generating sensitive data mapping information and sensitive data positioning information, and adding the sensitive data mapping table 1028. a mapping table entry that will generate sensitive data mapping information and The sensitive data location information and the corresponding relationship between the two are recorded in the added mapping entry.
  • the sensitive data mapping information and sensitive data location information of the sensitive data can be self-learned to augment the sensitive data mapping table 1028, thereby utilizing the extended sensitive data mapping table 1028 to more widely and accurately determine and mask sensitive data. Processing to further ensure that sensitive data is not leaked.
  • the sensitive data processing device 102 can mask the sensitive data in the first data packet by using multiple methods including the following two methods:
  • the sensitive data processing device 102 can mask the sensitive data in the first data packet by replacing the sensitive data in the first data packet. After replacing the sensitive data in the first data packet, the sensitive data processing device 102 may record the first replacement data item (eg, recording the first replacement data item in a table), wherein the first The replacement data item includes: the sensitive data that is replaced in the first data packet, the replacement data used to replace the sensitive data in the first data packet, and a correspondence between the two.
  • the first replacement data item includes: the sensitive data that is replaced in the first data packet, the replacement data used to replace the sensitive data in the first data packet, and a correspondence between the two.
  • This replacement can be that all sensitive data is replaced with the same replacement data, but with different lengths. For example: all are replaced with a fixed format bitstream. Alternatively, it may be replaced with replacement data different from each other. Alternatively, it may be replaced with replacement data different from each other. In addition, the replacement data may be general information or interleaved information.
  • a sensitive data is replaced with a replacement data, and the sensitive data, the replacement data, and the first replacement data item of the correspondence between the two are recorded in the sensitive data mapping table 1028, so that Replace the data to trace the original sensitive data.
  • the sensitive data processing device 102 may further: after transmitting the generated second data packet: receiving the second data packet returned from the control device 103; acquiring the second data packet Replacement data for replacing sensitive data in the first data packet; determining the first replacement item according to the acquired replacement data; restoring the replaced one of the first data packet according to the first replacement item Sensitive data.
  • the original sensitive data can be traced based on the first replacement data item recorded according to the replacement data.
  • the sensitive data processing device 102 can sense the sensitivity in the first data packet by: The data is masked: the sensitive data in the first data packet is masked; after the sensitive data in the first data packet is masked, the method further includes: recording the first mask operation item (such as recording the first mask operation item in a table), wherein the first mask operation item includes: information of a mask operation method for masking sensitive data in the first data packet The masked arithmetic sensitive data in the second data packet, and the correspondence between the two.
  • the first mask operation item such as recording the first mask operation item in a table
  • the sensitive data processing device 102 performs a mask operation on the sensitive data to generate a masked sensitive data, and records the sensitive data, the masked sensitive data, and the like.
  • the first mask operation item of the correspondence relationship so that the original sensitive data can be traced back according to the sensitive data after the mask operation.
  • the sensitive data processing device 102 may further: after transmitting the second data packet: receiving the second data packet returned from the control device 103; acquiring a masked operation in the second data packet After the sensitive data; determining the first mask operation item according to the obtained masked operation sensitive data; and restoring the replaced sensitive data in the first data packet according to the first mask operation item.
  • the inverse mask operation can be performed according to the replacement data and the first mask operation item of the record to trace the original sensitive data.
  • the sensitive data processing apparatus 102 may further generate: a mask processing identifier, wherein the mask processing identifier is used to identify whether the second data packet includes sensitivity that is masked. Data, or the mask processing identifier is used to identify a data type of the masked sensitive data in the second data packet; the mask processing identifier is sent to the control device 103.
  • the data type may include, for example, an IP address, a username/password, a bank account, a phone number, an identification number, a sensitive email address, sensitive files, sensitive configuration information, sensitive commands, and the like.
  • the mask processing identifier is for indicating that the second data packet includes sensitive data that has been masked, and the control device 103 may determine, according to the mask processing identifier, that the second data packet includes the mask. Handling sensitive data.
  • the mask processing identifier has multiple implementations including the following two methods:
  • the mask processing identifier is used to identify that the second data packet includes the masked processing Sensing data (for example, N bits are reserved in a pre-agreed position of the second data packet, N is a positive integer, and one value of the N-bit data indicates that the second data packet includes sensitive data that has been masked, Other values indicate that the second packet does not include sensitive data that has been masked.
  • the mask processing identifier is used to identify the data type of the masked sensitive data in the second data packet (for example, the data type of the sensitive data is an email address type, a username/password type, and the like). By sending the mask processing identifier, the traceability of the original sensitive data can be performed subsequently.
  • the control device 103 can also determine what type of sensitive data has been masked, and provide information for the control device 103 to perform security-related processing. In the second mode, the sensitive data can be protected from being leaked, and the data type of the sensitive data can be provided, so that the control device 103 does not know the specific content of the sensitive data when performing network security event scanning or network performance management, for example. Know the data type of sensitive data for network security event scanning or network performance management.
  • the sensitive data processing device 102 sends the mask processing identifier, and sends indication information 1036 for indicating a correspondence between the mask processing identifier and the second data packet when the mask processing identifier is sent.
  • the control device 103 receives the second data packet, the mask processing identifier, and the indication information 1036, and determines, according to the indication information 1036, that the mask processing identifier corresponds to the second data packet, and further determines The sensitive data in the second packet is masked.
  • the sensitive data processing device 102 transmits the mask processing identifier at a first location in the second data packet, wherein the first location is a sensitivity after mask processing in the second data packet The default location in the data.
  • control device 103 acquires the mask processing identifier from the first location of the second data packet, and further determines that the sensitive data in the second data packet is masked.
  • control device 103 can perform any kind of processing on the second data packet, such as performance statistics, network security event monitoring, and the like.
  • the control device 103 determines that the network has occurred by monitoring the second data packet (optionally including other data packets) Security incidents, such as hacking, tampering, virus programs, and so on.
  • the control device 103 determines, by the mask processing identifier, the sensitive data including the mask processing in the second data packet. The control device 103 can then transmit the second data packet back to the sensitive data processing device 102 and instruct the sensitive data processing device 102 to have a network security event.
  • the sensitive data processing device 102 can restore the sensitive data in the second data packet and instruct the local customer network 101 to associate the original information of the network security event with the second data packet.
  • the local customer network 101 can know and respond to network security incidents in time, such as: eliminating network security incidents, removing virus programs, changing certain usernames/passwords, reporting cases in time, and the like.
  • the control device 103 can determine, according to the mask processing identifier, the sensitive data including the mask processing in the second data packet, instead of directly acquiring the sensitive data, further ensuring that the sensitive data is not leaked.
  • Figures 1B-1D illustrate different locations of the sensitive data processing device 102 and the control device 103, but their operation is the same as described above, and therefore, the operation thereof will not be described herein, but only the difference in position will be explained.
  • the sensitive data processing device 102 is located on the server side 2, which prevents sensitive data from being leaked to the control device 103 of the server side 2, and reduces the processing load on the client side 1.
  • the sensitive data processing device 102 is located within the local customer network 101, so that the sensitive data in the local customer network 101 is more masked before leaving the local customer network 101. Without leaking.
  • the sensitive data processing device 102 and the control device 103 are both located on the client side 1, but the sensitive data processing device 102 is located in the local client network 101, and the control device 103 is located in the local client network. Outside of 101. This enables various processing of sensitive data (including, for example, network security event monitoring) to be performed on the client side, thereby ensuring that sensitive data is not leaked.
  • sensitive data including, for example, network security event monitoring
  • the sensitive data processing device 102 can filter the sensitive data sent by the local client network 101 to the control device 103 to mask the sensitive data so that the user does not need to worry about being local.
  • the personal and commercial sensitive data sent in the customer network 101 is leaked to the control device 103 or any third party, and the third party or the control device 103 exemplified herein can also perform some control processing on the data packets in the local customer network 101. For example, network security monitoring, etc., to ensure the network security of data packets, but also to monitor network security. After the event, it is known that sensitive data exists in the data packet to restore the sensitive data in the local customer network 101.
  • FIG. 2 shows a schematic block diagram of internal units and modules of data processing system 100 to which various embodiments of the present invention are applied. 2 is an example of the system architecture of FIG. 1A, and the control device 103 is configured to perform network security monitoring.
  • the sensitive data processing device 102 receives data and/or information from at least one client of the local customer network 101, such as:
  • network data stream 1011 such as: user data, entertainment data, business data, etc.
  • System log 1012 which can obtain system logs based on the system log protocol
  • Security configuration data 1015 which can be used to configure network security event monitoring.
  • the sensitive data processing device 102 can include:
  • a data receiving unit 1026 for collecting and receiving data and information (eg, a first data packet) from at least one client of the local customer network 101.
  • one port of the sensitive data processing device 102 can be configured in a mirror mode to map the network data stream to the port.
  • a data receiving unit 1026 will be attached to the port through which the network data stream is obtained.
  • the sensitive data processing device 102 may further include a sensitive data feature extraction unit 1021, a sensitive data type table 1029, and a sensitive data analysis unit 1023. among them:
  • Sensitive data signature information may increase as the number of systems and network applications increases. For example, when a new username/password format appears, or a new industrial network protocol appears, new sensitive data feature information can be configured, or the original sensitive data feature information can be updated.
  • the sensitive data feature extracting unit 1021 is configured to determine, according to the sensitive data feature information in the sensitive data type table 1029, whether the received data packet (such as the third data packet) includes sensitive data;
  • the sensitive data analyzing unit 1023 is configured to generate sensitive data mapping information and sensitive data positioning information, and record to the sensitive data mapping table when determining that the data packet includes sensitive data.
  • the sensitive data mapping table 1028 is expanded and updated.
  • the sensitive data feature extraction unit 1021 and the sensitive data analysis unit 1023 can be used to perform self-learning of sensitive data on the data packets (such as the third data packet) received by the data receiving unit 1026 according to the sensitive data type table 1029 to expand and update.
  • Sensitive data mapping table 1028 The sensitive data feature extracting unit 1021 may filter the data packet having the feature described by the sensitive data feature information configured in the sensitive data type table 1029, and extract the data having the feature into the sensitive data from the data packet.
  • the sensitive data analyzing unit 1023 is configured to analyze and learn the extracted sensitive data to find other features of the sensitive data, such as generating sensitive data mapping information according to the sensitive data and a sensitive corresponding to the sensitive data mapping information.
  • the data positioning information is added to the sensitive data mapping table 1028 to add a mapping entry, and the sensitive mapping information, the sensitive data positioning information, and the corresponding relationship between the two are recorded in the added mapping entry.
  • the sensitive data processing device 102 receives the sensitive data mapping information and the sensitive data positioning information from the control device 103 in the foregoing manner, the sensitive data type table 1029, the sensitive data feature extracting unit 1021, and the sensitive data analyzing unit 1023 may be located in the control device.
  • the sensitive data feature extraction unit 1021 processes the third data packet from the second secure communication module 1033, for example, if the third data packet does not include the mask processing identifier, or the included mask processing identifier indicates the third The data packet is not masked, and the sensitive data is determined according to the sensitive data feature information defined in the sensitive data type table 1029.
  • the sensitive data is sent to the sensitive data analyzing unit 1023 to determine the sensitive data corresponding to the sensitive data.
  • the mapping information and the sensitive data positioning information, the sensitive data analyzing unit 1023 sends the determined sensitive data mapping information and the sensitive data positioning information to the sensitive data processing device 102 through the second secure communication module 1033.
  • the sensitive data processing device 102 records the received sensitive data mapping information and the sensitive data positioning information and the corresponding relationship between the two in the sensitive data mapping table 1028.
  • the sensitive data processing device 102 can also include:
  • the sensitive data determining unit 1022 is configured to quickly determine sensitive data in a data packet according to the sensitive data mapping table 1028.
  • the mask processing unit 1024 is configured to perform mask processing on the sensitive data in the first data packet.
  • the sensitive data in the first data packet is replaced.
  • recording the first replacement data item (such as: recording the first replacement data item in a table)
  • the first replacement data item includes: replacing the first data packet Changed sensitive data, replacement data for replacing sensitive data in the first data packet, and a correspondence between the two.
  • the sensitive data in the first data packet is masked, and the sensitive data after the mask operation is replaced with the original sensitive data.
  • the first mask operation item is recorded, where the first mask operation item includes: information about a mask operation method for performing mask operation on the sensitive data in the first data packet. The masked arithmetic sensitive data in the second data packet, and the correspondence between the two.
  • the mask processing unit 1024 performs mask processing on the first data packet to generate a second data packet, and sends the second data packet to the first secure communication module 1027.
  • the sensitive data processing device 102 can also include:
  • the first secure communication module 1027 is configured to send the second data packet from the mask processing unit 1024 from the local client network 101 to the control device 103.
  • the sensitive data processing device 102 also captures network stream data through the data receiving unit 1026 and performs basic network security scanning.
  • the sensitive data processing device 102 can filter out the known malicious stream data and the normal stream data that can be determined from the captured network stream data, obtain the suspicious network stream data, and send the obtained network stream data to the control device 103.
  • the control device 103 is configured to perform network security monitoring, which can perform network security event analysis on the received network flow data from the sensitive data processing device 102.
  • the sensitive data processing device 102 can also transmit all captured network stream data to the control device 103 for network security event analysis.
  • the sensitive data processing device 102 may mask the sensitive data therein by using the foregoing method before transmitting the network stream data to the control device 103, thereby ensuring that the sensitive data is not leaked to the local client network 101.
  • the sensitive data processing device 102 can also include:
  • an event processing unit 1025 configured to receive, by the first secure communication module 1027, the second data packet returned from the control device 103; and acquire, in the second data packet, the first data packet to be replaced.
  • the replacement data of the sensitive data determining the foregoing first replacement item according to the obtained replacement data; and restoring the replaced sensitive data in the first data packet according to the first replacement item.
  • the event processing unit 1025 is operable to receive the second data packet from the control device 103 via the first secure communication module 1027; Decoding the masked data in the second data packet; determining the first mask operation item according to the obtained masked operation sensitive data; and restoring the first according to the first mask operation item Sensitive data that is replaced in a packet.
  • the control device 103 can include:
  • the second secure communication module 1033 is configured to receive the second data packet from the sensitive data processing device 102, and optionally also receive the foregoing indication information 1036 (the indication information 1036 is used to indicate the second data packet and The correspondence between the mask processing identifiers). Optionally, the second secure communication module 1033 can also return a second data packet to the sensitive data processing device 102.
  • the sensitive data locating unit 1032 is configured to determine, according to the indication information 1036, that a mask processing identifier corresponds to the second data packet, or obtain the mask processing identifier at the first location of the second data packet, where The first location is a preset location in the sensitive data after mask processing in the second data packet.
  • the network security monitoring unit 1031 is configured to perform network security event monitoring on the second data packet from the sensitive data processing device 102 according to the network security event database 1035.
  • network security events can be discovered based on correlation analysis and behavioral data mining.
  • the results of the monitoring of the resulting network security events can be stored in the network security event database 1035.
  • the security event sensitive data query unit 1034 is configured to generate a request for the security event notification and the sensitive data query, and send the request to the sensitive data processing device 102 through the second secure communication module 1033, where the notification and the request may include the second data.
  • the mask processing identifier corresponding to the packet and/or the masked data in the second data packet, or the second data packet may also be directly returned.
  • This notification and request can be used to locate the attack target, attack source, and so on.
  • the event processing unit 1025 in the sensitive data processing device 102 can restore sensitive data and locate attack targets, attack sources, and the like.
  • the sensitive data processing device 102 masks the user name and password in the first data packet as sensitive data.
  • the second data packet After receiving the returned second data packet, the event processing unit 1025 restores the sensitive data, so that the attack target can be located, and the attack event can be responded to.
  • the network security event can be detected first, and then it is determined whether the data packet includes the masked sensitive data. Because if there is no network security incident, you may not need to locate sensitive data. Only in the event of a network security incident, you may need to know Whether there is masked sensitive data in the data packet related to the network security event. This can reduce the amount of data processed and increase the processing speed. Of course, it is also possible to first determine whether the data packet includes the sensitive data after the mask processing, and then perform network security event monitoring.
  • the sensitive data mapping table 1028 is located at the sensitive data processing device 102, and the control device 103 does not know the sensitive data mapping table 1028 related to the substantial content of the sensitive data. This also ensures that the user's sensitive data will not be leaked.
  • FIG. 3 shows a flow diagram of a data processing method 300 in accordance with one embodiment of the present invention.
  • the data processing method 300 includes: step S301, acquiring a first data packet in a local client network 101; step S302, determining sensitive data in the first data packet; and step S303, in the first data packet After the sensitive data is masked, the second data packet is generated by the first data packet; and in step S304, the generated second data packet is sent.
  • sensitive data can be masked, and even if the masked data packet is obtained by a third-party device, the sensitive data is not easily cracked by the third-party device because of the mask processing, thereby making the sensitive The data is not leaked.
  • the step S302 of determining the sensitive data in the first data packet includes: determining, from the configured one sensitive data mapping table 1028, that the sensitive data mapping information of the first data packet matches The first mapping entry, and determining the sensitive data in the first data packet according to the sensitive data positioning information recorded in the first mapping entry, wherein one mapping entry in one sensitive data mapping table 1028 Recording a sensitive data mapping information, a sensitive data positioning information, and a correspondence between the two, wherein the sensitive data mapping information includes at least one of the following information: a data packet protocol type, a data packet protocol version number, The message type of the message included in the data packet, the identification information of the field included in the data packet, and the keyword information used to determine the sensitive data; the sensitive data positioning information is used to indicate sensitivity in a data packet including the sensitive data mapping information The location of the data in the packet.
  • the first data can be determined by the sensitive data mapping information in the sensitive data mapping table 1028. Whether the sensitive data is included in the packet, and the sensitive data positioning information is recorded according to the mapping entry, and the sensitive data may be quickly located in the first data packet.
  • the sensitive data positioning information may include an explicit location, location feature, field identification information, and the like. Location information.
  • mask processing may not be performed.
  • the step S302 of determining the sensitive data in the first data packet includes: if it is determined from a configured one of the sensitive data mapping tables 1028 that the first data packet does not exist
  • the first mapping entry matched by the sensitive data mapping information is: determining, according to the sensitive data feature information defined in the sensitive data type table 1029, whether the first data packet includes sensitive data having the feature described by the sensitive data feature information. If included, the determined sensitive data with sensitive data feature information is used as sensitive data in the first data packet.
  • the sensitive data mapping information and a sensitive data positioning information corresponding to the sensitive data mapping information may be generated according to the sensitive data, and a mapping entry is added to the sensitive data mapping table 1028, and the added mapping table is added. The sensitive data mapping information received, the received sensitive data positioning information, and the corresponding relationship between the two are recorded in the item.
  • the determination of the sensitive data in the method 300 and the generation of the sensitive data mapping information and the sensitive data positioning information may be performed at the sensitive data processing device 102 or at the control device 103, which is not limited herein.
  • the masking the sensitive data in the first data packet comprises: replacing the sensitive data in the first data packet; wherein, in the first data packet After the replacing the sensitive data, the method further includes: recording the first replacement data item (for example, recording the first replacement data item in a table), wherein the first replacement data item includes: the first data packet Sensitive data to be replaced, replacement data for replacing sensitive data in the first data packet, and a correspondence between the two.
  • the method further includes: receiving the second data packet that is returned, and acquiring, in the second data packet, the replacement Replacement data of sensitive data in a data packet; determining the first replacement item according to the obtained replacement data; and restoring the replaced sensitive data in the first data packet according to the first replacement item.
  • masking the sensitive data in the first data packet includes: performing masking operation on the sensitive data in the first data packet; After the masking operation is performed on the sensitive data, the method further includes: recording a first mask operation item, where the first mask operation item includes: a mask operation for masking sensitive data in the first data packet The information of the method, the sensitive data after the mask operation in the second data packet, and the correspondence between the two.
  • the sensitive data and the first mask operation term of the correspondence between the two so that the original sensitive data can be traced back according to the sensitive data after the mask operation.
  • the method 300 further includes: receiving the returned second data packet; acquiring a pasted mask in the second data packet The processed sensitive data; determining the first mask operation item according to the obtained masked operation sensitive data; and restoring the replaced sensitive data in the first data packet according to the first mask operation item.
  • the inverse mask operation can be performed according to the first mask operation item recorded in the sensitive data mapping table 1028 according to the replacement data to trace the original sensitive data.
  • the method 300 further includes: generating a mask processing identifier, wherein the mask processing identifier is used to identify whether the second data packet includes sensitive data that has been masked, or The mask processing identifier is used to identify a data type of the masked processed sensitive data in the second data packet; and the mask processing identifier is sent.
  • the mask processing identifier is for indicating that the second data packet includes sensitive data that has been masked, and the device or device that receives the second data packet may determine the second data based on the mask processing identifier.
  • the package includes sensitive data that has been masked.
  • the mask processing identifier has two forms: 1.
  • the mask processing identifier is used to identify that the second data packet includes sensitive data that has been masked.
  • the mask processing identifier is used to identify the data type of the masked sensitive data in the second data packet (for example, the data type of the sensitive data is an email address type, a username/password type, etc.).
  • sending the mask processing identifier includes: sending the mask processing identifier, and sending, when the mask processing identifier is sent, the mask processing identifier and the second data packet. Instructing information 1036 of the corresponding relationship, or transmitting the mask processing identifier at a first location in the second data packet, wherein the first location is masked in the second data packet The preset position in the sensitive data after the code processing.
  • the received indication information 1036 for indicating the correspondence between the mask processing identifier and the second data packet and the mask processing identifier may be used to learn that the corresponding second data packet is included in the mask.
  • the sensitive data processed by the code, or the mask processing identifier found at the preset location can be used to know that the second data packet includes sensitive data that has been masked.
  • FIG. 5 shows a flow diagram of a data processing method 500 in accordance with one embodiment of the present invention.
  • the data processing method 500 includes: step S501, receiving a second data packet from a local customer network 101; step S502, acquiring a mask processing identifier, wherein the mask processing identifier is used to identify the second data packet And including sensitive data that has been masked; and step S503, determining, according to the mask processing identifier, the sensitive data that includes the mask processing in the second data packet.
  • the mask processing identifier can be used to know whether the data packet includes the masked sensitive data, and the data packet that has been masked is avoided as the data packet without sensitive data. It is also possible to trace this sensitive data.
  • the data processing method 500 includes: step S501, receiving a second data packet from a local customer network 101; step S502, obtaining a mask processing identifier, wherein the mask processing identifier is used to identify Determining, in the second data packet, a data type of the masked processed sensitive data; and in step S503, determining, according to the mask processing identifier, a data type of the sensitive data masked in the second data packet.
  • the mask processing identifier can be used to learn the sensitive data type of the sensitive data including the masked processing in the data packet, so as to avoid the masked data packet as having no sensitive data.
  • the data packet can also trace the sensitive data according to the sensitive data type.
  • the step S502 of obtaining the mask processing identifier includes: receiving the mask processing identifier and an indication information 1036, where the indication information 1036 is used to indicate the mask processing identifier and the second data packet. Determining, according to the indication information 1036, that the mask processing identifier corresponds to the second data packet; or acquiring the mask processing identifier from a first location of the second data packet, where The first location is a preset location in the sensitive data after mask processing in the second data packet.
  • the corresponding second data packet can be determined by the corresponding mask processing identifier and indication information 1036, or the mask processing identifier can be obtained from the preset location, thereby reducing one-to-one search mask processing identifier and positioning including masking The cost of the second packet of code processed sensitive data.
  • the indication information 1036 instead of the sensitive data mapping table 1028, it is guaranteed that the original sensitive data cannot be directly seen from the sensitive data mapping table 1028, further ensuring that sensitive data is not leaked.
  • the data processing method 500 further includes: transmitting a sensitive data mapping information and a sensitive data positioning information to a sensitive data processing device 102, and indicating a correspondence between the two, the sensitive data processing device 102, configured to process sensitive data in a first data packet in the local customer network 101 to generate the second data packet, where a sensitive data mapping information and sensitive data corresponding to the sensitive data mapping information
  • the positioning information is used by the sensitive data processing device 102 to determine sensitive data included in a data packet, wherein the sensitive data mapping information includes at least one of the following information: a data packet protocol type, a data packet protocol version number, and a data packet.
  • the method 500 can also transmit the sensitive data mapping information and the sensitive data positioning information to the sensitive data processing device 102 without storing these at the sensitive data processing device 102. Information to save storage space and amount of computation of the sensitive data processing device 102.
  • the method before transmitting the sensitive data mapping information to the sensitive data processing device 102, the method further includes: receiving a third data packet from the local customer network 101; based on a configured sensitive data feature information Determining that the third data packet includes sensitive data; determining that the sensitive data included in the third data packet is not masked; Sensing data to generate the sensitive data mapping information of the third data packet and sensitive data positioning information corresponding to the sensitive data mapping information; and sending the acquired sensitive data mapping information to the sensitive data processing device 102, And transmitting the generated sensitive data positioning information to the sensitive data processing device 102 corresponding to the sent sensitive data mapping information.
  • the data processing method 500 can also determine sensitive data and sensitive data mapping information and generate sensitive data positioning information based on the configured sensitive data feature information without storing sensitive data mapping information and sensitive data positioning information, without being sensitive. This processing is performed at the data processing device 102 to save the amount of computation of the sensitive data processing device 102.
  • the user does not need to worry about personal and business sensitive data leakage while at the same time ensuring control processing of data in the local customer network 101.
  • FIG. 6 shows a block diagram of a sensitive data processing device 102 in accordance with one embodiment of the present invention.
  • the sensitive data processing apparatus 102 includes: an obtaining component 601 configured to acquire a first data packet in a local client network 101; a determining component 602 configured to determine sensitive data in the first data packet; a generating component 603 configured to: after the masking processing the sensitive data in the first data packet, generate a second data packet by using the first data packet; and a sending component 604 configured to send the generated The second data packet.
  • sensitive data can be masked, and even if the masked data packet is obtained by a third-party device, the sensitive data is not easily cracked by the third-party device because of the mask processing, thereby making the sensitive The data is not leaked.
  • the determining component 602 is specifically configured to: determine, from a configured one of the sensitive data mapping tables 1028, a first mapping entry that matches the sensitive data mapping information of the first data packet, and Determining sensitive data in the first data packet according to the sensitive data positioning information recorded in the first mapping entry, wherein a mapping entry in a sensitive data mapping table 1028 records a sensitive data mapping information.
  • a sensitive data positioning information and a correspondence between the two, wherein the sensitive data mapping information comprises at least one of the following information: a data packet protocol type, a data packet protocol version number, and a message of the message included in the data packet.
  • Class Type identification information of a field included in the data packet, used to determine keyword information of the sensitive data;
  • the sensitive data location information is used to indicate the location of sensitive data in a data packet including the sensitive data mapping information in the data packet.
  • the sensitive data mapping information in the sensitive data mapping table 1028 can be used to determine whether the first data packet includes sensitive data, and the sensitive data positioning information is recorded in the mapping table item, so that the first data packet can be quickly located and sensitive. data.
  • the obtaining component 601 is further configured to: receive a sensitive data mapping information and a sensitive data positioning information corresponding to the sensitive data mapping information, where the received sensitive data mapping information is not configured.
  • the determining component 602 is further configured to: add a mapping entry in the sensitive data mapping table 1028, record the sensitive data mapping information received by the obtaining component 601, and receive the sensitive data in the added mapping entry. Positioning information, and the corresponding relationship between the two.
  • the sensitive data mapping table 1028 can be extended to reuse the extended sensitive data mapping table 1028 to more extensively and accurately determine and mask sensitive data to further ensure that sensitive data is not compromised.
  • the generating component 603 is specifically configured to: mask sensitive data in the first data packet by replacing sensitive data in the first data packet; the generating component 603 is further configured to: after replacing the sensitive data in the first data packet, recording a first replacement data item (eg, recording the first replacement data item in a table), wherein the first The replacement data item includes: the sensitive data that is replaced in the first data packet, the replacement data used to replace the sensitive data in the first data packet, and a correspondence between the two.
  • a first replacement data item eg, recording the first replacement data item in a table
  • the data item so that the original sensitive data can be traced back based on the replacement data.
  • the sensitive data processing apparatus 102 further includes: a first restoring component 605 configured to: receive the returned second data packet; and acquire the replacement data in the second data packet Determining the replacement data of the sensitive data in the first data packet; determining the first replacement item according to the obtained replacement data; and restoring the replaced sensitive data in the first data packet according to the first replacement item.
  • a first restoring component 605 configured to: receive the returned second data packet; and acquire the replacement data in the second data packet Determining the replacement data of the sensitive data in the first data packet; determining the first replacement item according to the obtained replacement data; and restoring the replaced sensitive data in the first data packet according to the first replacement item.
  • the original sensitive data can be traced based on the replacement data and the first replacement data item of the record.
  • the generating component 603 is specifically configured to perform mask processing on the sensitive data in the first data packet by performing masking operation on the sensitive data in the first data packet;
  • the generating component 603 is further configured to: after performing masking operation on the sensitive data in the first data packet, recording a first masking operation item, wherein the first masking operation item comprises: The information of the mask operation method of the mask operation of the sensitive data in the first data packet, the sensitive data after the mask operation in the second data packet, and the correspondence between the two.
  • the sensitive data and the first mask operation term of the correspondence between the two so that the original sensitive data can be traced back according to the sensitive data after the mask operation.
  • the sensitive data processing apparatus 102 further includes a second restoration component 606 (instead of the first restoration component 605) configured to: receive the returned second data packet; and acquire the second data The masked operation of the sensitive data in the packet; determining the first mask operation item according to the obtained masked operation sensitive data; and restoring the first data packet according to the first mask operation item Sensitive data being replaced.
  • a second restoration component 606 instead of the first restoration component 605 configured to: receive the returned second data packet; and acquire the second data The masked operation of the sensitive data in the packet; determining the first mask operation item according to the obtained masked operation sensitive data; and restoring the first data packet according to the first mask operation item Sensitive data being replaced.
  • the inverse mask operation can be performed according to the replacement data and the first mask operation item of the record to trace the original sensitive data.
  • the generating component 603 is further configured to: generate a mask processing identifier, wherein the mask processing identifier is used to identify whether the masking process is included in the second data packet. Sensitive data, or the mask processing identifier is used to identify a data type of the masked sensitive data in the second data packet; the sending component 604 is further configured to: send the mask processing identifier .
  • the traceability of the original sensitive data can be performed subsequently.
  • the sending component 604 is specifically configured to: send the mask processing identifier, and send the mask processing identifier and the second data packet when the mask processing identifier is sent Instructing information 1036 of the correspondence relationship, or transmitting the mask processing identifier at a first location in the second data packet, wherein the first location is the second number According to the preset position in the sensitive data after mask processing.
  • the received indication information 1036 indicating the correspondence between the mask processing identifier and the second data packet and the mask processing identifier may be used to learn that the corresponding second data packet is included.
  • the masked processed sensitive data is used, or the mask processing identifier found at the preset location can be used to know that the second data packet includes the masked sensitive data.
  • FIG. 7 shows a block diagram of a control device 103 in accordance with one embodiment of the present invention.
  • a control device 103 comprising:
  • a receiving component 701 configured to receive a second data packet from a local customer network 101;
  • An obtaining component 702 configured to obtain a mask processing identifier
  • the mask processing identifier is used to identify a data type of the sensitive data that is masked in the second data packet, and the determining component 703 is configured to determine the second data according to the mask processing identifier.
  • the mask processing identifier is used to identify the sensitive data that includes the mask processing in the second data packet, and the determining component 703 is configured to determine, according to the mask processing identifier, the second data packet. Includes sensitive data that has been masked.
  • the obtaining component 702 is further configured to: receive the mask processing identifier and an indication information 1036, where the indication information 1036 is used to indicate the mask processing identifier and the second data packet. Corresponding relationship, determining, according to the indication information 1036, that the mask processing identifier corresponds to the second data packet; or acquiring the mask processing identifier from a first location of the second data packet, where The first location is a preset location in the sensitive data after mask processing in the second data packet.
  • the corresponding second data packet can be determined by the corresponding mask processing identifier and indication information 1036, or the mask processing identifier can be obtained from the preset location, thereby reducing one-to-one search mask processing identifier and positioning including masking The cost of the second packet of code processed sensitive data.
  • the indication information 1036 instead of the sensitive data mapping table 1028, it is guaranteed that the original sensitive data cannot be directly seen from the sensitive data mapping table 1028, further ensuring that sensitive data is not leaked.
  • the control device 103 further includes: a transmitting component 704 configured to: send a sensitive data mapping information and a sensitive data location information to a sensitive data processing device 600, and indicate a correspondence between the two a relationship, the sensitive data processing apparatus 600 is configured to process sensitive data in a first data packet in the local customer network 101 to generate the second data packet, wherein a sensitive data mapping information and the The sensitive data positioning information corresponding to the sensitive data mapping information is used by the sensitive data processing apparatus 600 to determine sensitive data included in a data packet, wherein the sensitive data mapping information includes at least one of the following information: a data packet protocol type, a packet protocol version number, a message type of a message included in the data packet, a field identifier of a field included in the data packet, and keyword information for determining sensitive data; the sensitive data positioning information is used to indicate a mapping including the sensitive data The location of sensitive data in the packet of information in the packet.
  • a transmitting component 704 configured to: send a sensitive data mapping information and a sensitive data location information to
  • the method can also transmit sensitive data mapping information and sensitive data positioning information to the sensitive data processing device 600 without storing the information at the sensitive data processing device 600. To save storage space and amount of calculation of the sensitive data processing device 600.
  • the receiving component 701 is further configured to: before the transmitting component 704 sends the sensitive data mapping information to the sensitive data processing device 102: receive a first from the local client network 101
  • the determining component 703 is further configured to: determine that the third data packet includes sensitive data based on the configured one of the sensitive data feature information; and determine that the sensitive data included in the third data packet is not Obtaining, by the mask processing, the sensitive data mapping information of the third data packet, and generating the sensitive data positioning information corresponding to the sensitive data mapping information in the third data packet.
  • the sensitive data and the sensitive data mapping information and the sensitive data positioning information can be determined based on the configured sensitive data feature information without storing the sensitive data mapping information and the sensitive data positioning information, without being at the sensitive data processing device 102.
  • This generation is performed to save the amount of computation of the sensitive data processing device 102.
  • control device 103 shown in FIG. 7 can refer to the foregoing processing of the control device 103, and the repeated description will not be repeated.
  • FIG. 8 shows a block diagram of a sensitive data processing device 102 in accordance with another embodiment of the present invention.
  • a sensitive data processing apparatus 102 comprising: at least one processor 801; and at least one memory 802 coupled to the at least one processor 801, wherein the at least one memory 802 also stores computer executable instructions The data processing method performed by the aforementioned sensitive data processing device 102 when executed by at least one processor 801.
  • FIG. 9 shows a block diagram of a control device 103 in accordance with another embodiment of the present invention.
  • a control device 103 comprising: at least one processor 901; and at least one memory 902 coupled to the at least one processor 901, wherein the at least one memory 902 further stores computer executable instructions
  • the data processing method performed by the aforementioned control device 103 can be performed by at least one processor 901.
  • control device 103 For other optional implementations of the control device 103, reference may be made to the implementation of the foregoing control device 103, and the repeated description is omitted.
  • a scheme for identifying sensitive data and determining sensitive data from data of a local customer network based on a sensitive data type table or a sensitive data mapping table and masking is proposed.
  • the sensitive data type table stores data patterns associated with sensitive data.
  • the sensitive data mapping table stores related information, protocols, locations, keywords, attributes, and the like, and sensitive data that has been masked.
  • the location mentioned above is actually the offset of the sensitive data in the target data, such as the location of the sensitive data field in the header or payload of the network packet.
  • the embodiment of the present invention can adaptively learn the updated data mode, and can learn more data patterns from the new sensitive data, such as at least one application layer protocol type of the data packet where the sensitive data is located, and the sensitive data is Recording at least one of the location in the data packet, at least one of the sensitive data, at least one specific data format pattern of the sensitive data, the data length, and a sensitive field value of the protocol field, thereby recording the data patterns
  • Sensitive data can be detected by mapping to sensitive data mapping tables and later based on sensitive data mapping tables. That is to say, the sensitive data mapping table can be learned and updated from the sensitive data type table, and subsequent sensitive data detection can be performed only based on the sensitive data mapping table, thereby speeding up the detection of sensitive data and reducing the calculation amount and calculation time.
  • Sensitive data collected from customers' systems and networks will be obscured. Therefore, customers do not need to worry about personal and business sensitive data leaks. It is also possible to collect data similar to the original data and transmit this data from the client side 1 to the central network security event monitoring center.
  • the analysis from the central cybersecurity event monitoring center can also be handled in the same way as raw data containing sensitive information.
  • Embodiments of the present invention are also capable of learning such new data and outputting new data patterns that can identify sensitive data if any new applications or network protocols are present in the monitored environment.
  • the embodiments of the present invention can be used to discover abnormal behaviors or attack events based on correlation analysis and behavior data mining.
  • the obtained network security event monitoring result may be stored in a security event database, and the control device may further include a security event sensitive data query for locating the attack target, the attack source, or any other attack-related processing related to the sensitive data.
  • the main body such as a client or user who has stolen the username and password, or inserted flash memory to infect the target system.
  • the user can attack the security event monitoring result to cope with the security event, and can recover the original sensitive data based on the sensitive data mapping table.
  • the present invention also provides a computer storage medium storing instructions for causing a machine to perform an audit method of program code as described herein.
  • the program code stored in the storage medium is executed and executed.
  • the program code itself read from the storage medium can implement the functions of any of the above embodiments, and thus the program code and the storage medium storing the program code constitute a part of the present invention.
  • Storage medium embodiments for providing program code include floppy disks, hard disks, magneto-optical disks, optical disks such as CD-ROM, CD-R, CD-RW, DVD-ROM, DVD-RAM, DVD-RW, DVD+RW, magnetic tape, Non-volatile memory card and ROM.
  • the program code can be downloaded from the control device 103 computer by the communication network.
  • the program code read out from the storage medium is written into a memory provided in an expansion board inserted into the computer or written in a memory set in an extension unit connected to the computer, and then based on the program code.
  • the instructions cause a CPU or the like mounted on the expansion board or the expansion unit to perform part and all of the actual operations, thereby realizing the functions of any of the above embodiments.
  • the hardware unit can be implemented mechanically or electrically.
  • a hardware unit can include permanently dedicated circuitry or logic such as a dedicated processor, FPGA or ASIC to perform the corresponding operations.
  • the hardware unit may also include programmable logic or circuitry such as a general purpose processor or other programmable processor, which may be temporarily set by software to perform the corresponding operations.
  • Specific implementations Mechanical means, or dedicated permanent circuits, or temporarily placed circuits can be determined based on cost and time considerations.
  • the various operations of the methods described above can be performed by any suitable means capable of performing the corresponding functions.
  • the means can include various hardware and/or software components and/or modules, including but not limited to hardware, an application specific integrated circuit ASIC, or at least one processor.
  • At least one processor designed to perform the functions described herein, a digital signal, at least one processor DSP, an ASIC, a field programmable gate array signal FPGA or other programmable logic device PLD, discrete gate or transistor logic
  • DSP digital signal
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array signal
  • PLD programmable logic device
  • the various illustrated logical blocks, modules, and circuits are implemented or performed in discrete hardware components or any combination thereof.
  • At least one processor may be at least one processor, but alternatively the at least one processor may be any commercially available at least one processor, controller, microcontroller or state machine.
  • the at least one processor may also be implemented as a combination of computing devices, such as a combination of a DSP and a micro at least one processor, a plurality of micro at least one processor, at least one memory micro in cooperation with the DSP core, at least one Processors or any other such configuration.
  • a software module can reside in any form of tangible storage medium.
  • storage media include random access memory RAM, read only memory ROM, flash memory, EPROM memory, EEPROM memory, registers, hard disk, removable disk, CD-ROM, and the like.
  • a storage medium can be coupled to the at least one processor, such that the at least one processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to at least one processor.
  • a software module can be a single instruction or many instructions, and can be distributed over several different code segments, between different programs, and across multiple storage media.
  • the methods disclosed herein include at least one memory action for implementing the method.
  • the methods and/or actions may be interchanged with one another without departing from the scope of the claims.
  • the order and/or use of the specific acts may be modified, without departing from the scope of the claims.
  • the functions described can be implemented in hardware, software, firmware or any combination thereof. If implemented in software, the functions may be stored as at least one memory instruction on a tangible computer readable medium.
  • a storage medium may be any available tangible medium that can be accessed by a computer.
  • Such computer readable media may include RAM, ROM, EEPROM, CD-ROM or other optical disk storage, disk storage or other magnetic storage device or may be used to carry or store instructions or data structures in a form, by way of example and not limitation.
  • the disc disk and disc disc include compact disc CDs, laser discs, optical discs, digital versatile disc DVDs, floppy discs, and Blu-ray discs, where the discs typically reproduce data magnetically, while the discs optically reproduce data using lasers.
  • a computer program product can perform the operations presented herein.
  • a computer program product can be a computer readable tangible medium having instructions tangibly stored and/or encoded thereon, the instructions being executable by at least one memory of at least one processor to perform the operations described herein.
  • the computer program product can include the material of the package.
  • Software or instructions can also be transferred over the transmission medium.
  • software may be transmitted from a website, control device 103, or other remote source using a transmission medium such as a coaxial cable, fiber optic cable, twisted pair, digital subscriber line DSL, or wireless technology such as infrared, radio, or microwave.
  • modules and/or other suitable means for performing the methods and techniques described herein It may be downloaded and/or otherwise obtained by the user terminal and/or base station as appropriate.
  • a device can be coupled to control device 103 to facilitate the transfer of means for performing the methods described herein.
  • the various methods described herein can be provided via a storage component such as RAM, ROM, physical storage media such as a CD or floppy disk, such that the user terminal and/or base station can be coupled to or provided to the device.
  • Various methods are obtained when storing components.
  • any other suitable technique for providing the methods and techniques described herein to a device may be utilized.
  • the enumeration means A or B or C, or AB or AC or BC, or ABC ie A and B and C.
  • the wording "exemplary" does not mean that the described examples are preferred or better than the other examples.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

提供数据处理方法和装置以及系统。该数据处理方法,包括:获取一个本地客户网络(101)中的一个第一数据包;确定所述第一数据包中的敏感数据;将所述第一数据包中的敏感数据进行掩码处理后,由所述第一数据包生成第二数据包;发送生成的所述第二数据包。

Description

数据处理方法、装置和系统 技术领域
本申请涉及数据处理领域,且具体地,涉及一种数据处理方法、装置和系统,用于对一个本地客户网络中的数据包中的敏感数据进行处理。
背景技术
在网络安全监视环境中,通常会在诸如一个工业系统的本地客户网络中或本地客户网络之外布署数据采集装置,用于采集本地客户网络中的数据包。比如,可以在本地客户网络中布署网络安全监视器(Network Security Monitor,NSM)进行数据包的采集和初步分析,NSM采集到的数据包再发送至用于进行网络安全监控的控制装置,比如:网络安全中心(Cyber Defense Center),由该控制装置进行信息安全相关的处理。
然而,该数据采集装置采集到的数据包中可能包括敏感数据,比如:用户名、密码等个人敏感信息,报价、销售额等商业敏感信息,以及互联网协议(Internet Protocol,IP)地址等地址信息。对于不同的本地客户网络,敏感数据的定义可能不同。可根据本地客户网络的特点和安全要求等对敏感数据进行定义。无论敏感数据的定义如何,敏感数据若泄漏给第三方设备(比如:前述的CDC、用于对网络性能进行监控的性能管理中心等),则会增大本地客户网络或网络中的用户被恶意攻击的风险。
因此,在将一个本地客户网络中的数据发送给第三方设备时,需要避免敏感数据的泄漏。
发明内容
本发明实施例提供一种数据处理方法,用于对一个本地客户网络中的数据包进行处理,以避免数据包中的敏感数据被泄漏。
根据第一方面,本发明实施例提供数据处理方法,包括:获取一个本地客户网络中的一个第一数据包;确定所述第一数据包中的敏感数据;将所述第一数据包中的敏感数据进行掩码处理后,由所述第一数据包生成第二数据包;发送生成的所述第二数据包。
如此,可以将敏感数据进行掩码处理,掩码处理后的数据包即使被第三方设备获得,其中的敏感数据由于经过了掩码处理,其内容也不容易被第三方设备破解,从而使得敏感数据不被泄漏。
在一个实施例中,确定所述第一数据包中的敏感数据,包括:从已配置的一个敏感数据映射表中,确定与所述第一数据包的敏感数据映射信息匹配的第一映射表项,并根据所述第一映射表项中记录的敏感数据定位信息,确定所述第一数据包中的敏感数据,其中,一个敏感数据映射表中的一个映射表项记录了一项敏感数据映射信息、一项敏感数据定位信息,以及二者的对应关系,其中,该敏感数据映射信息包括用于确定敏感数据的关键词信息;该敏感数据定位信息用于指示包括该敏感数据映射信息的一个数据包中敏感数据在该数据包中的位置。
如此,通过敏感数据映射表中的敏感数据映射信息,可确定第一数据包中是否包括敏感数据,且根据该映射表项中记录敏感数据定位信息,可在第一数据包中快速定位敏感数据。
该敏感数据定位信息可以包括明确的位置、位置特征、字段标识信息等指示位置的信息。
在一个实施例中,该方法还包括接收一项敏感数据映射信息和对应于所述敏感数据映射信息的一项敏感数据定位信息,接收的所述敏感数据映射信息未经过配置;在所述敏感数据映射表中增加一个映射表项,在增加的映射表项中记录接收的该敏感数据映射信息、接收的该敏感数据定位信息,以及二者的对应关系。
如此,可以根据接收到的敏感数据映射信息和敏感数据定位信息,来扩充敏感数据映射表,从而再利用扩充的敏感数据映射表来更广泛和准确地进行敏感数据的确定和掩码处理,进一步保证敏感数据不被泄漏。
在一个实施例中,该将所述第一数据包中的敏感数据进行掩码处理,包括:将所述第一数据包中的敏感数据进行替换;其中,在将所述第一数据包中的敏感数据进行替换之后,还包括:在所述敏感数据映射表中记录第一替换数据项,其中,所述第一替换数据项包括:所述第一数据包中被替换的敏感数据、用于替换所述第一数据包中的敏感数据的替换数据,以及二者之间的对应关系。
这种替换可以是所有的敏感数据都用相同的替换数据来替换,只是长 度不同。比如:全都用固定格式的比特流替换。可选地,也可以用彼此不同的替换数据来替换。
这是第一种掩码处理的方案,即用一个替换数据来替换一个敏感数据,并在敏感数据映射表中记录该敏感数据、该替换数据以及二者之间的对应关系的第一替换数据项,从而在后续可根据替换数据来溯源原始的敏感数据。
在一个实施例中,在发送生成的所述第二数据包之后,还包括:接收回传的所述第二数据包;获取所述第二数据包中的用于替换所述第一数据包中的敏感数据的替换数据;根据获取的替换数据确定所述第一替换项;按照所述第一替换项还原所述第一数据包中被替换的敏感数据。
如此,在溯源时,可根据替换数据来根据敏感数据映射表中记录的第一替换数据项来溯源原始的敏感数据。
在一个实施例中,将所述第一数据包中的敏感数据进行掩码处理,包括:将所述第一数据包中的敏感数据进行掩码运算;在将所述第一数据包中的敏感数据进行掩码运算之后,还包括:记录第一掩码运算项,其中,所述第一掩码运算项包括:对所述第一数据包中的敏感数据进行掩码运算的掩码运算方法的信息、所述第二数据包中的经过掩码运算后的敏感数据,以及二者之间的对应关系。
这是第二种掩码处理的方案,即对敏感数据进行掩模运算以生成一个经过掩码运算后的敏感数据,并在敏感数据映射表中记录该敏感数据、该经过掩码运算后的敏感数据以及二者之间的对应关系的第一掩码运算项,从而在后续可根据经过掩码运算后的敏感数据来溯源原始的敏感数据。
在一个实施例中,该方法在发送生成的所述第二数据包之后,还包括:接收回传的所述第二数据包;获取所述第二数据包中的经过掩码运算后的敏感数据;根据获取的经过掩码运算后的敏感数据确定所述第一掩码运算项;按照所述第一掩码运算项还原所述第一数据包中被替换的敏感数据。
如此,在溯源时,可根据替换数据来根据敏感数据映射表中记录的第一掩码运算项来进行逆掩码运算来溯源原始的敏感数据。
在一个实施例中,该方法还包括:生成一个掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中是否包括了进行了掩码处理的敏感数据,或者所述掩码处理标识用于标识所述第二数据包中的进行了掩 码处理的敏感数据的数据类型;发送所述掩码处理标识。
该掩码处理标识是为了表示该第二数据包中包括了进行了掩码处理的敏感数据的,收到该第二数据包的设备或装置可基于该掩码处理标识来确定该第二数据包中包括了进行了掩码处理的敏感数据。
在此举例,掩码处理标识有两种形式:
1、掩码处理标识
用于标识所述第二数据包中包括了进行了掩码处理的敏感数据(比如,在第二数据包的预先约定的位置预留N位,N为正整数,该N位数据的一种取值表示第二数据包中包括进行了掩码处理的敏感数据,其他取值表示第二数据包中不包括进行了掩码处理的敏感数据)。
2、掩码处理标识
用于标识所述第二数据包中的进行了掩码处理的敏感数据的数据类型(比如:敏感数据的数据类型为电子邮件地址类型、用户名/密码类型等)。而通过发送该掩码处理标识,则可以后续进行原始敏感数据的溯源。
在一个实施例中,发送所述掩码处理标识,包括:发送所述掩码处理标识,并在发送所述掩码处理标识时发送用于指示所述掩码处理标识与第二数据包之间的对应关系的指示信息,或将所述掩码处理标识置于所述第二数据包中的第一位置处发送,其中,所述第一位置为所述第二数据包中进行掩码处理后的敏感数据中的预设位置。
如此,可利用上述指示信息以及掩码处理标识来得知该对应的第二数据包中包括了进行了掩码处理的敏感数据,或者,可利用在该预设位置处发现的掩码处理标识来得知该第二数据包中包括了进行了掩码处理的敏感数据。
在第二方面,提供数据处理方法,包括:接收来自一个本地客户网络的一个第二数据包;获取掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中包括进行了掩码处理的敏感数据;根据所述掩码处理标识确定所述第二数据包中包括进行了掩码处理的敏感数据。
如此,可以在接收到第二数据包时利用掩码处理标识获知该数据包中是否包括进行了掩码处理的敏感数据,以避免将进行了掩码处理的数据包作为没有敏感数据的数据包,也能够溯源该敏感数据。
在第三方面,提供数据处理方法,包括:接收来自一个本地客户网络 的一个第二数据包;获取掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中进行了掩码处理的敏感数据的数据类型;根据所述掩码处理标识确定所述第二数据包中进行了掩码处理的敏感数据的数据类型。
如此,可以在接收到第二数据包时利用掩码处理标识获知该数据包中包括进行了掩码处理的敏感数据的敏感数据类型,避免将进行了掩码处理的数据包作为没有敏感数据的数据包,也能够根据该敏感数据类型而溯源该敏感数据。
结合第二方面或第三方面,在一个实施例中,获取掩码处理标识,包括:接收所述掩码处理标识和一个指示信息,所述指示信息用于指示所述掩码处理标识与第二数据包之间的对应关系,根据所述指示信息确定所述掩码处理标识对应于所述第二数据包;或从所述第二数据包的第一位置处获取所述掩码处理标识,其中,所述第一位置为所述第二数据包中进行掩码处理后的敏感数据中的预设位置。
通过相对应的掩码处理标识和指示信息,能够确定对应的第二数据包,或从预设位置处获取掩码处理标识,从而避免了一一搜索掩码处理标识和定位第二数据包。同时,基于指示信息而不是从用于管理敏感数据的敏感数据映射表中获取敏感信息,从而可避免从敏感数据映射表中直接获知原始的敏感数据,进一步保证了敏感数据不被泄漏。
结合第二方面、第二方面的任一实施例、第三方面、第三方面的任一实施例,在一个实施例中,该数据处理方法还包括:向一个敏感数据处理装置发送一项敏感数据映射信息和一项敏感数据定位信息,并指示二者的对应关系,所述敏感数据处理装置用于对所述本地客户网络中的一个第一数据包中的敏感数据进行处理以生成所述第二数据包,其中,一项敏感数据映射信息和该敏感数据映射信息对应的敏感数据定位信息用于所述敏感数据处理装置确定一个数据包中包括的敏感数据,其中,该敏感数据映射信息包括用于确定敏感数据的关键词信息;该敏感数据定位信息用于指示一个包括该敏感数据映射信息的数据包中敏感数据在该数据包中的位置。
如此,通过发送敏感数据映射信息和敏感数据定位信息,可以扩充敏感数据处理装置中的敏感数据映射表。这样,敏感数据处理装置根据扩充的敏感数据映射表,则可更广泛和准确地进行敏感数据的确定和掩码处理, 进一步保证敏感数据不被泄漏。
其中,在向所述敏感数据处理装置发送所述敏感数据映射信息之前,还包括:接收来自所述本地客户网络的一个第三数据包;基于已配置的一项敏感数据特征信息确定所述第三数据包中包括敏感数据;确定所述第三数据包中包括的敏感数据未经过掩码处理;根据所述敏感数据来生成所述第三数据包的所述敏感数据映射信息以及对应于所述敏感数据映射信息的敏感数据定位信息;向所述敏感数据处理装置发送获取的所述敏感数据映射信息,并对应于发送的所述敏感数据映射信息向所述敏感数据处理装置发送生成的所述敏感数据定位信息。
如此,可基于已配置的敏感数据特征信息确定敏感数据和生成敏感数据映射信息和敏感数据定位信息。无需在敏感数据处理装置处进行该处理,以节省敏感数据处理装置的计算量。
在第四方面中,提供用于数据处理系统,包括:一个敏感数据处理装置,位于所述本地客户网络中或位于所述本地客户网络之外,用于:获取所述本地客户网络中的一个第一数据包,确定所述第一数据包中的敏感数据,将所述第一数据包中的敏感数据进行掩码处理后,由所述第一数据包生成第二数据包,以及发送生成的所述第二数据包;一个控制装置,所述控制装置位于本地客户网络中或位于所述本地客户网络之外,用于接收所述第二数据包。
如此,通过敏感数据处理装置,可以将敏感数据进行掩码处理,掩码处理后的数据包即使被第三方设备获得,其中的敏感数据由于经过了掩码处理,其内容也不容易被第三方设备破解,从而使得敏感数据不被泄漏。
该系统中,敏感数据处理装置的其他可选实现方式可参考第一方面或第一方面的任一实施例,控制装置的其他可选实现方式可参考第二方面、第二方面的任一实施例或第三方面、第三方面的任一实施例。
在第五方面中,提供敏感数据处理装置,其特征在于,包括:一个获取部件,被配置为获取一个本地客户网络中的一个第一数据包;一个确定部件,被配置为确定所述第一数据包中的敏感数据;一个生成部件,被配置为将所述第一数据包中的敏感数据进行掩码处理后,由所述第一数据包生成第二数据包;一个发送部件,被配置为发送生成的所述第二数据包。
如此,可以将敏感数据进行掩码处理,掩码处理后的数据包即使被第 三方设备获得,其中的敏感数据由于经过了掩码处理,其内容也不容易被第三方设备破解,从而使得敏感数据不被泄漏。
在一个实施例中,所述确定部件被具体配置为:从已配置的一个敏感数据映射表中,确定与所述第一数据包的敏感数据映射信息匹配的第一映射表项,并根据所述第一映射表项中记录的敏感数据定位信息,确定所述第一数据包中的敏感数据,其中,一个敏感数据映射表中的一个映射表项记录了一项敏感数据映射信息、一项敏感数据定位信息,以及二者的对应关系,其中,该敏感数据映射信息包括用于确定敏感数据的关键词信息;
该敏感数据定位信息用于指示包括该敏感数据映射信息的一个数据包中敏感数据在该数据包中的位置。
如此,通过敏感数据映射表中的敏感数据映射信息,可确定第一数据包中是否包括敏感数据,且根据该映射表项中记录敏感数据定位信息,可在第一数据包中快速定位敏感数据。
在一个实施例中,所述获取部件还被配置为:接收一项敏感数据映射信息和对应于所述敏感数据映射信息的一项敏感数据定位信息,接收的所述敏感数据映射信息未经过配置;所述确定部件还被配置为:在所述敏感数据映射表中增加一个映射表项,在增加的映射表项中记录所述获取部件接收的该敏感数据映射信息、接收的该敏感数据定位信息,以及二者的对应关系。
如此,可以自学习敏感数据的敏感数据映射信息和敏感数据定位信息,来扩充敏感数据映射表,从而再利用扩充的敏感数据映射表来更广泛和准确地进行敏感数据的确定和掩码处理,进一步保证敏感数据不被泄漏。
在一个实施例中,所述生成部件被具体配置为:通过将所述第一数据包中的敏感数据进行替换来将所述第一数据包中的敏感数据进行掩码处理;所述生成部件还被配置为:在将所述第一数据包中的敏感数据进行替换之后,在一个敏感数据映射表中记录第一替换数据项,其中,所述第一替换数据项包括:所述第一数据包中被替换的敏感数据、用于替换所述第一数据包中的敏感数据的替换数据,以及二者之间的对应关系。
这是第一种掩码处理的方案,即用一个替换数据来替换一个敏感数据,并在敏感数据映射表中记录该敏感数据、该替换数据以及二者之间的对应关系的第一替换数据项,从而在后续可根据替换数据来溯源原始的敏 感数据。
在一个实施例中,该敏感数据处理装置还包括:一个第一还原部件,被配置为:接收回传的所述第二数据包;获取所述第二数据包中的用于替换所述第一数据包中的敏感数据的替换数据;根据获取的替换数据确定所述第一替换项;按照所述第一替换项还原所述第一数据包中被替换的敏感数据。
如此,在溯源时,可根据替换数据来根据敏感数据映射表中记录的第一替换数据项来溯源原始的敏感数据。
在一个实施例中,所述生成部件被具体配置为,通过将所述第一数据包中的敏感数据进行掩码运算来将所述第一数据包中的敏感数据进行掩码处理;所述生成部件还被配置为:在将所述第一数据包中的敏感数据进行掩码运算之后,记录第一掩码运算项,其中,所述第一掩码运算项包括:对所述第一数据包中的敏感数据进行掩码运算的掩码运算方法的信息、所述第二数据包中的经过掩码运算后的敏感数据,以及二者之间的对应关系。
这是第二种掩码处理的方案,即对敏感数据进行掩模运算以生成一个经过掩码运算后的敏感数据,并在敏感数据映射表中记录该敏感数据、该经过掩码运算后的敏感数据以及二者之间的对应关系的第一掩码运算项,从而在后续可根据经过掩码运算后的敏感数据来溯源原始的敏感数据。
在一个实施例中,该敏感数据处理装置还包括一个第二还原部件,被配置为:接收回传的所述第二数据包;获取所述第二数据包中的经过掩码运算后的敏感数据;根据获取的经过掩码运算后的敏感数据确定所述第一掩码运算项;按照所述第一掩码运算项还原所述第一数据包中被替换的敏感数据。
如此,在溯源时,可根据替换数据来根据敏感数据映射表中记录的第一掩码运算项来进行逆掩码运算来溯源原始的敏感数据。
在一个实施例中,所述生成部件还被配置为:生成一个掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中是否包括了进行了掩码处理的敏感数据,或者所述掩码处理标识用于标识所述第二数据包中的进行了掩码处理的敏感数据的数据类型;所述发送部件还被配置为:发送所述掩码处理标识。
通过发送该掩码处理标识,则可以后续进行原始敏感数据的溯源。
在一个实施例中,所述发送部件被具体配置为:发送所述掩码处理标识,并在发送所述掩码处理标识时发送用于指示所述掩码处理标识与第二数据包之间的对应关系的指示信息,或将所述掩码处理标识置于所述第二数据包中的第一位置处发送,其中,所述第一位置为所述第二数据包中进行掩码处理后的敏感数据中的预设位置。
如此,可选地,可利用该指示信息以及掩码处理标识来得知该对应的第二数据包中包括了进行了掩码处理的敏感数据,或者,可利用在该预设位置处发现的掩码处理标识来得知该第二数据包中包括了进行了掩码处理的敏感数据。
该敏感数据处理装置的其他可选实现方式可参考第一方面、或第一方面的任一实施例。
在第六方面中,提供敏感数据处理装置,包括:至少一个处理器;以及至少一个存储器,与所述至少一个处理器耦合,其中,所述至少一个存储器还存储计算机可执行指令,其可在由至少一个处理器执行时进行如第一方面或第一方面任一实施例所述的数据处理方法。
在第七方面中,提供计算机可读介质,所述计算机可读介质上存储有计算机指令,所述计算机指令在被至少一个处理器执行时,使所述至少一个处理器执行如第一方面或第一方面任一实施例所述的数据处理方法。
在第八方面中,提供控制装置,包括:接收部件,被配置为接收来自一个本地客户网络的一个第二数据包;获取部件,被配置为获取掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中包括进行了掩码处理的敏感数据;确定部件,被配置为根据所述掩码处理标识确定所述第二数据包中包括进行了掩码处理的敏感数据。
如此,可以在接收到第二数据包时利用掩码处理标识获知该数据包中是否包括进行了掩码处理的敏感数据,避免将进行了掩码处理的数据包作为没有敏感数据的数据包,也能够溯源该敏感数据。
在第九方面中,提供控制装置,包括:一个接收部件,被配置为接收来自一个本地客户网络的一个第二数据包;一个获取部件,被配置为获取掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中进行了掩码处理的敏感数据的数据类型;一个确定部件,被配置为根据所述掩码处理标识确定所述第二数据包中进行了掩码处理的敏感数据的数据类 型。
如此,可以在接收到第二数据包时利用掩码处理标识获知该数据包中包括进行了掩码处理的敏感数据的敏感数据类型,避免将进行了掩码处理的数据包作为没有敏感数据的数据包,也能够根据该敏感数据类型而溯源该敏感数据。
结合第八方面或第九方面,在一个实施例中,所述获取部件被配置为:接收所述掩码处理标识和一个指示信息,所述指示信息用于指示所述掩码处理标识与第二数据包之间的对应关系,根据所述指示信息确定所述掩码处理标识对应于所述第二数据包;或从所述第二数据包的第一位置处获取所述掩码处理标识,其中,所述第一位置为所述第二数据包中进行掩码处理后的敏感数据中的预设位置。
通过相对应的掩码处理标识和指示信息,能够确定对应的第二数据包,或从预设位置处获取掩码处理标识,从而避免了一一搜索掩码处理标识和定位第二数据包。同时,基于指示信息而不是从用于管理敏感数据的敏感数据映射表中获取敏感信息,从而可避免从敏感数据映射表中直接获知原始的敏感数据,进一步保证了敏感数据不被泄漏。
结合第八方面、第八方面的任一实施例、第九方面、第九方面的任一实施例,在一个实施例中,该控制装置还包括:一个发送部件,被配置为:向一个敏感数据处理装置发送一项敏感数据映射信息和一项敏感数据定位信息,并指示二者的对应关系,所述敏感数据处理装置用于对所述本地客户网络中的一个第一数据包中的敏感数据进行处理以生成所述第二数据包,其中,一项敏感数据映射信息和该敏感数据映射信息对应的敏感数据定位信息用于所述敏感数据处理装置确定一个数据包中包括的敏感数据,其中,该敏感数据映射信息包括用于确定敏感数据的关键词信息;该敏感数据定位信息用于指示一个包括该敏感数据映射信息的数据包中敏感数据在该数据包中的位置。
如此,通过发送敏感数据映射信息和敏感数据定位信息,可以扩充敏感数据处理装置中的敏感数据映射表。这样,敏感数据处理装置根据扩充的敏感数据映射表,则可更广泛和准确地进行敏感数据的确定和掩码处理,进一步保证敏感数据不被泄漏。
其中,所述接收部件还被配置为:在所述发送部件向所述敏感数据处 理装置发送所述敏感数据映射信息之前,接收来自所述本地客户网络的一个第三数据包;所述确定部件还被配置为:基于已配置的一项敏感数据特征信息确定所述第三数据包中包括敏感数据;确定所述第三数据包中包括的敏感数据未经过掩码处理;获取所述第三数据包的所述敏感数据映射信息;对应于所述第三数据包中的所述敏感数据映射信息生成所述敏感数据定位信息。
如此,可基于已配置的敏感数据特征信息确定敏感数据和生成敏感数据映射信息和敏感数据定位信息。无需在敏感数据处理装置处进行该处理,以节省敏感数据处理装置的计算量。
在第十方面中,提供控制装置,包括:至少一个处理器;以及至少一个存储器,与所述至少一个处理器耦合,其中,所述至少一个存储器还存储计算机可执行指令,其可在由至少一个处理器执行时进行如第二方面、第二方面的任一实施例、第三方面、第三方面的任一实施例的数据处理方法。
在第十一方面中,计算机可读介质,所述计算机可读介质上存储有计算机指令,所述计算机指令在被至少一个处理器执行时,使所述至少一个处理器执行如第二方面、第二方面的任一实施例、第三方面、第三方面的任一实施例的数据处理方法。
如此,综上,可以将敏感数据进行掩码处理,掩码处理后的数据包即使被第三方设备获得,其中的敏感数据由于经过了掩码处理,其内容也不容易被第三方设备破解,从而使得敏感数据不被泄漏。
附图说明
图1A-1D示出一个数据处理系统的几种可选实现方式的示意图,其中,该数据处理系统可应用于本发明的各个实施例。
图2示出应用本发明的各个实施例的数据处理系统的内部单元和模块的示意方框图。
图3示出根据本发明的一个实施例的数据处理方法的流程图。
图4示出根据本发明的一个实施例的敏感数据类型表中存储的数据类型的示意图。
图5示出根据本发明的一个实施例的用于对一个本地客户网络中的数 据包的数据处理方法的流程图。
图6示出根据本发明的一个实施例的敏感数据处理装置的方框图。
图7示出根据本发明的一个实施例的控制装置的方框图。
图8示出根据本发明的另一个实施例的敏感数据处理装置的方框图。
图9示出根据本发明的另一个实施例的控制装置的方框图。
附图标记列表:
1客户端侧 2服务器侧  
100数据处理系统 101本地客户网络 102敏感数据处理装置
103控制装置    
1011网络数据流 1012系统日志 1013系统配置数据
1014网络配置数据 1015安全配置数据  
1021敏感数据特征提取单元 1022敏感数据确定单元 1023敏感数据分析单元
1024掩码处理单元 1025事件处理单元 1026数据接收单元
1027第一安全通信模块 1028敏感数据映射表 1029敏感数据类型表
1031网络安全监测单元 1032敏感数据定位单元 1033第二安全通信模块
1034安全事件敏感数据查询单元 1035网络安全事件数据库 1036指示信息
10291IP地址模式 10292用户名/密码模式 10293银行账户模式
10294电话号码模式 10295身份证号码模式 10296敏感电子邮件模式
10297敏感文件模式 10298敏感配置信息模式 10299敏感命令模式
601获取部件 602确定部件 603生成部件
604发送部件 605第一还原部件 606第二还原部件
701接收部件 702获取部件 703确定部件
704发送部件 801处理器 802存储器
901处理器 902存储器  
具体实施方式
如前所述,本地客户网络中的敏感数据若被泄漏给第三方设备,则可能增大本地客户网络被恶意攻击的风险。
本发明实施例中,通过对本地客户网络中的数据包中的敏感数据进行掩码处理,避免了敏感数据的泄漏,从而降低本地客户网络被攻击的风险, 有效保证了本地客户网络的网络安全。
进一步地,为了降低本发明实施例中的对敏感数据进行掩码处理的敏感数据处理装置的处理负荷,实现快速的掩码处理,敏感数据处理装置可按照一个敏感数据映射表中记录的映射表项来定位一个数据包中的敏感数据。
进一步地,该敏感数据处理装置在进行掩码处理后,可记录被替换的数据或掩码运算方法,以便后续发生网络攻击等情况时,进行数据溯源。
进一步地,该敏感数据映射表中的映射表项可由敏感数据处理装置自学习来生成,或者由本发明实施例提供的控制装置来生成并发送给敏感数据处理装置,以扩充映射表项,便于后续更准确地确定敏感数据和进行掩码处理。
进一步地,敏感数据映射信息不仅进行敏感数据的处理,还对进行了敏感数据掩码处理的数据包加以标识,以便接收方根据该标识确定数据包进行了掩码处理。
为了使本发明实施例更容易被理解,下面对本发明实施例中涉及的一些描述加以解释。需要说明的是,这些解释不应视为对本发明所要求的保护范围的限定。
1、敏感数据
通常,本地客户网络的用户不希望敏感数据被泄漏给第三方或者远程的控制装置(比如:用于进行网络安全监控的网络安全中心服务器等)。此外,本地客户网络的运营者也可能不希望本地客户网络中的网络信息,比如:网络日志(log)中的一些信息、网络配置文件中的一些配置信息等被泄漏给第三方或者远程的控制装置。诸如上述的不希望被泄漏给第三方控制装置的数据,在本发明实施例中被称为“敏感数据”。敏感数据具体包括哪些内容可以预先定义,比如:本地客户网络的运营者预先定义哪些数据是敏感数据。上述敏感数据通常会包含在数据包中传输。当包含了这些敏感数据的数据包被第三方收到后,若不对这些敏感数据预先进行处理,第三方就可能获得这些敏感数据的内容,进而会威胁到本地客户网络的网络安全和用户的个人数据的安全。
在本发明实施例中,敏感数据由本地客户网络产生,会包含在本地客 户网络的数据包中传输。可选地,敏感数据可包含在业务数据中,可包含在业务数据中的某个或某些字段,比如:用户名、密码、IP地址等。可选地,敏感数据可包含在网络日志中。可选地,敏感数据可包含在网络配置文件中。只要是来自于本地客户网络,涉及用户的隐私或本地客户网络的网络安全,均可视为敏感数据。敏感数据可由本地客户网络的运营者自行定义,根据自身的安全等级进行设定。敏感数据可来自本地客户网络中的控制装置、路由器、交换机等。需要说明的是,一个数据包中可能包括多个敏感数据,比如:同时包括用户名/密码以及电子邮件地址。
2、敏感数据映射表
在本发明的部分实施例中,敏感数据处理装置可通过敏感数据映射表确定一个数据包中的敏感数据,通过查表的方式可快速判断一个数据包中是否有敏感数据,以及若有敏感数据,快速获取数据包中的敏感数据。
该敏感数据映射表可位于敏感数据处理装置中。或该敏感数据映射表可位于敏感数据处理装置之外,但可由敏感数据处理装置获取。
敏感数据映射表中包括至少一个映射表项。
一个映射表项中记录如下信息:
1)一项敏感数据映射信息,以及
2)一项敏感数据定位信息,
这两项信息是相互对应的。
其中,敏感数据映射信息包括下列信息中的至少一种:
数据包协议类型,数据包协议版本号,数据包中包括的消息的消息类型,数据包中包括的字段的标识信息,用于确定敏感数据的关键词信息等。
敏感数据定位信息用于指示包括该敏感数据映射信息的一个数据包中敏感数据在该数据包中的位置。
本发明实施例提供的敏感数据处理装置在收到一个数据包后,首先获取该数据包的敏感数据映射信息;然后根据获取的敏感数据映射信息查敏感数据映射表,找到与该数据包中的敏感数据映射信息匹配的映射表项,比如:该数据包中的敏感数据映射信息包括在该映射表项中的记录的敏感数据映射信息中;接下来根据该匹配的映射表项中的敏感数据定位信息确定接收到的该数据包中的敏感数据。
其中,敏感数据定位信息可包括但不限于下列信息中的至少一种:
1)敏感数据位于一个数据包中的具体位置的位置信息,比如:起始字节或起始比特(bit)、长度等;
2)若敏感数据存在于一个数据包中的一个字段中,则敏感数据定位信息可为该字段的字段标识。
3、替换数据项
在本发明的部分实施例中,敏感数据处理装置在对一个数据包中的敏感数据进行替换后,生成一个替换数据项,记录被替换的敏感数据和用于替换敏感数据的替换数据,记录的两个数据是相互对应的。
这样做的好处是便于原始数据的溯源。
比如:本发明实施例中,本地客户网络中的一个数据包经过敏感数据处理装置处理后,发给一个第三方的网络安全中心。网络安全中心根据收到的数据包发现安全异常行为,比如:在短时间内收到大量的源IP地址相同的数据包,推断可能发生网络攻击事件,但是这个源IP地址是经过了掩码处理的,网络安全中心并不知道真正的IP地址是什么。网络安全中心将该替换后的IP地址回传给敏感数据处理装置,敏感数据处理装置根据之前记录的替换数据项找到替换前的IP地址,实现了网络攻击的溯源。
可选地,在生成该替换数据项时可对应生成一个定时器,该定时器的长度可依据网络实际情况而定,比如20秒,该定时器超时时,该替换数据项被删除。这样可避免维护过多的替换数据项。
该定时器的长度可依据数据包的传输时延,网络安全中心的处理时延等而定。长度应足够网络安全中心进行安全事件的判断以及替换数据的回传。
替换数据项由本发明实施例中的敏感数据处理装置维护,可存储在敏感数据处理装置中,或存储在单独的存储设备中,亦或存储在其他的控制装置中。
4、掩码运算项
在本发明的部分实施例中,可对一个数据包中的敏感数据进行掩码运算,并记录一个掩码运算项。
其中,该掩码运算项可包括:
对上述进行掩码运算的数据包中的敏感数据进行掩码运算的掩码运算方法的信息;
上述进行了掩码运算后的数据包中的经过掩码运算后的敏感数据;以及
掩码运算方法的信息与经过掩码运算后的敏感数据之间的对应关系。
这样的掩码运算也是可以溯源的,即,从经过掩码运算后的敏感数据以及已知的掩码运算方法的信息,可以溯源到未经过掩码运算的原始敏感数据,以达到原始数据的溯源的目的。
具体的溯源的过程可以包括:在发送经过掩码运算后的数据包之后,还包括:接收回传的该数据包;获取该数据包中的经过掩码运算后的敏感数据;根据获取的经过掩码运算后的敏感数据确定对应的掩码运算项;按照确定的该掩码运算项还原该数据包中被替换的敏感数据。
5、敏感数据特征信息
可以通过确定原始数据中是否具有匹配的敏感数据特征信息来确定原始数据中是否存在敏感数据。
该敏感数据特征信息可存储在敏感数据类型表1029中,或者,该敏感数据特征信息可以数据库的形式组织。该敏感数据类型表1029或数据库中可包括但不限于图4所示的如下模式:IP地址模式10291、用户名/密码模式10292、银行账户模式10293、电话号码模式10294、身份证号码模式10295、敏感电子邮件(E-mail)模式10296、敏感文件模式10297、敏感配置信息模式10298、敏感命令模式10299等等,在此不一一举例。这些模式可定义敏感数据所满足的特征。比如:IP地址模式中可定义一个数据包的源地址或目的地址满足何种条件时,该数据包中包括敏感数据。或者可定义一个数据包中的用于描述用户名/密码的数据为敏感数据,等等。这种敏感数据特征信息也可以不断地被更新和配置,加以完善。
6、掩码处理标识
敏感数据处理装置可以在对敏感数据进行了掩码运算之后,利用掩码处理标识来表示一个数据包中的敏感数据是进行了掩码运算的,而非原始的敏感数据,同时也表示该进行掩码运算的数据是敏感数据,因为非敏感数据不需要进行掩码运算。
该掩码处理标识可以用于标识一个数据包中包括了进行了掩码处理的敏感数据。或者,该掩码处理标识可以用于标识一个数据包中的进行了掩码处理的敏感数据的数据类型。具体地,在此举例,掩码处理标识有两 种形式:
1)掩码处理标识
用于标识所述第二数据包中包括了进行了掩码处理的敏感数据(比如,在第二数据包的预先约定的位置预留N位,N为正整数,该N位数据的一种取值表示第二数据包中包括进行了掩码处理的敏感数据,其他取值表示第二数据包中不包括进行了掩码处理的敏感数据)。
2)掩码处理标识
用于标识所述第二数据包中的进行了掩码处理的敏感数据的数据类型(比如:敏感数据的数据类型为电子邮件地址类型、用户名/密码类型等)。而通过发送该掩码处理标识,则可以后续进行原始敏感数据的溯源。
敏感数据处理装置在生成了掩码处理标识之后,可以发送所述掩码处理标识,并在发送所述掩码处理标识时发送用于指示所述掩码处理标识与一个数据包之间的对应关系的指示信息,或将所述掩码处理标识置于该数据包中的一个预设位置处发送,该预设位置位于进行掩码处理后的敏感数据中。
7、第一数据包、第二数据包和第三数据包
根据敏感数据是否经过了掩码处理等,对本发明实施例涉及的数据包加以区分,具体如下:
1)第一数据包
第一数据包来自本地客户网络、且发至敏感数据处理装置。该第一数据包中可能存在敏感数据,若存在敏感数据,则该敏感数据未经过掩码处理。
2)第二数据包
第二数据包是敏感数据处理装置对第一数据包中的敏感数据进行掩码处理后生成的数据包。
3)第三数据包
第三数据包也来自本地客户网络,其中包括未经过掩码处理的敏感数据,由本发明实施例提供的控制装置或敏感数据处理装置获取,并依据敏感数据特征信息确定该第三数据包中包括敏感数据,进一步确定该第三数据包的敏感数据映射信息和敏感数据定位信息。
现在将详细参照本发明的具体实施例,在附图中例示了本发明的例 子。尽管将结合具体实施例描述本发明,但将理解,不是想要将本发明限于所述的实施例。相反,想要覆盖由所附权利要求限定的在本发明的精神和范围内包括的变更、修改和等价物。应注意,这里描述的方法步骤都可以由任何功能块或功能布置来实现,且任何功能块或功能布置可被实现为物理实体或逻辑实体、或者两者的组合。
系统实施例
图1A-1D示出应用本发明的各个实施例的数据处理系统100的几种可选实现方式的示意方框图。
首先,图1A示出应用本发明的一个实施例的数据处理系统100的示意方框图。
如图1A所示的数据处理系统100包括:
与本地客户网络101耦合的敏感数据处理装置102,以及
控制装置103。
其中,该控制装置103可为一个服务器。或者该控制装置可位于一个服务器中,为该服务器的一个组成部分。该服务器可为前述的CDC或性能管理中心等,可为一个远程的服务器。
如图1A所示,敏感数据处理装置102和控制装置103位于本地客户网络101之外。可选地,本地客户网络101和敏感数据处理装置102都处于客户端侧1,而控制装置103处于服务器侧2。
其中,在客户端/服务器(Client/Server)的网络架构下,客户端向服务器发送服务请求,请求服务器上的一个服务,服务器收到服务器请求后,向客户端提供服务。在图1A-图1C中,控制装置103作为一个服务器,或者控制装置103所在的服务器可提供服务,位于服务器侧2,本地客户网络101中的设备可以作为客户端请求服务,所以本地客户网络101位于客户端侧1。而敏感数据处理装置102既可如图1A和图1B所示,位于客户端侧1,也可如图1B所示,位于服务器侧2。
在数据处理系统100中,敏感数据处理装置102接收来自一个本地客户网络101的数据和信息,且获取来自所述本地客户网络101中的第一数据包;确定所述第一数据包中的敏感数据;将所述第一数据包中的敏感数据进行掩码处理后,由所述第一数据包生成第二数据包;并向服务器侧2 的控制装置103发送生成的第二数据包。如此,可以将敏感数据进行掩码处理,掩码处理后的数据包即使被第三方设备获得,其中的敏感数据由于经过了掩码处理,其内容也不容易被第三方设备破解,从而使得敏感数据不被泄漏。
下面,对本发明实施例中确定敏感数据的方式、生成敏感数据映射表的方式、掩码处理的方式以及标记第一数据包中包括掩码处理标识的方式加以说明。
【确定敏感数据】
在一个实施例中,敏感数据处理装置102还可以从已配置的一个敏感数据映射表1028中,确定与所述第一数据包的敏感数据映射信息匹配的第一映射表项,并根据所述第一映射表项中记录的敏感数据定位信息,确定所述第一数据包中的敏感数据。在一个实施例中,该敏感数据映射表1028可以存储在一个数据库中,换言之,该敏感数据映射表1028中的数据可以数据库的形式组织。其中,一个敏感数据映射表1028(如图2所示)中的一个映射表项记录了一项敏感数据映射信息、一项敏感数据定位信息,以及二者的对应关系,其中,该敏感数据映射信息包括下列信息中的至少一种:数据包协议类型,数据包协议版本号,数据包中包括的消息的消息类型,数据包中包括的字段的标识信息,用于确定敏感数据的关键词信息;该敏感数据定位信息用于指示包括该敏感数据映射信息的一个数据包中敏感数据在该数据包中的位置。
敏感数据处理装置102通过敏感数据映射表1028中的敏感数据映射信息,可确定第一数据包中是否包括敏感数据,且根据该映射表项中记录敏感数据定位信息,可在第一数据包中快速定位敏感数据。
该敏感数据定位信息可以包括明确的位置、位置特征、字段标识信息等指示位置的信息。
注意,该敏感数据映射表1028可以被存储在敏感数据处理装置102中,或者存储在每个数据处理装置之外,甚至是远程连接的服务器侧2,在此不做限制。
【敏感数据映射表的生成】
该敏感数据处理装置102可通过包括如下两种方式在内的多种方式获得敏感数据映射信息和敏感数据定位信息:
方式一
敏感数据处理装置102可从控制装置103或其他设备处接收一项敏感数据映射信息和对应于所述敏感数据映射信息的一项敏感数据定位信息,接收的所述敏感数据映射信息未经过配置。
敏感数据处理装置102在所述敏感数据映射表1028中增加一个映射表项,在增加的映射表项中记录接收的该敏感数据映射信息、接收的该敏感数据定位信息,以及二者的对应关系。
采用方式一,无需敏感数据处理装置102说给生成敏感数据定位信息和敏感数据映射信息,降低了敏感数据处理装置102的处理负荷。
若由控制装置103生成并向敏感数据处理装置102发送敏感数据映射信息和敏感数据定位信息,则控制装置103在发送这些信息之前,可接收来自所述本地客户网络101的一个第三数据包,基于前述的敏感数据特征信息确定所述第三数据包中包括敏感数据,并且确定所述第三数据包中包括的敏感数据未经过掩码处理(比如未收到与该第三数据包对应的掩码处理标识)。则控制装置103可基于该第三数据包生成敏感数据映射信息以及对应于所述敏感数据映射信息的敏感数据定位信息。控制装置103向敏感数据处理装置102发送生成的敏感数据映射信息和对应的敏感数据定位信息。
其中,该控制装置103(而非敏感数据处理装置102)基于敏感数据特征信息来判断第三数据包中是否包括,以及敏感数据在第三数据包中的位置,进而生成敏感数据映射信息和敏感数据定位信息。这样可以节省敏感数据处理装置102的计算量,且可与敏感数据处理装置102并行处理,以提高处理效率。
方式二
敏感数据处理装置102通过自学习的方式确定敏感数据映射信息和敏感数据定位信息。
比如:敏感数据处理装置102在收到一个来自本地客户网络101的数据包后,查敏感数据映射表1028,没有找到对应的映射表项。敏感数据处理装置102可根据图4所示的敏感数据特征信息来确定收到的数据包中是否存在敏感数据,进而生成敏感数据映射信息和敏感数据定位信息,并在敏感数据映射表1028中增加一个映射表项,将生成的敏感数据映射信息和 敏感数据定位信息以及二者的对应关系记录在该增加的映射表项中。
如此,可以自学习敏感数据的敏感数据映射信息和敏感数据定位信息,来扩充敏感数据映射表1028,从而再利用扩充的敏感数据映射表1028来更广泛和准确地进行敏感数据的确定和掩码处理,进一步保证敏感数据不被泄漏。
【掩码处理】
该敏感数据处理装置102可通过包括如下两种方式在内的多种方式对第一数据包中的敏感数据进行掩码处理:
方式一
该敏感数据处理装置102可以通过将所述第一数据包中的敏感数据进行替换来将所述第一数据包中的敏感数据进行掩码处理。在将所述第一数据包中的敏感数据进行替换之后,敏感数据处理装置102可记录第一替换数据项(比如:在一个表中记录该第一替换数据项),其中,所述第一替换数据项包括:所述第一数据包中被替换的敏感数据、用于替换所述第一数据包中的敏感数据的替换数据,以及二者之间的对应关系。
这种替换可以是所有的敏感数据都用相同的替换数据来替换,只是长度不同。比如:全都用固定格式的比特流替换。可选地,也可以用彼此不同的替换数据来替换。可选地,也可以用彼此不同的替换数据来替换。另外,替换数据可以是一般的信息或交织的信息。
方式一中,用一个替换数据来替换一个敏感数据,并在敏感数据映射表1028中记录该敏感数据、该替换数据以及二者之间的对应关系的第一替换数据项,从而在后续可根据替换数据来溯源原始的敏感数据。
对于掩码处理的方式一,该敏感数据处理装置102还可以在发送生成的所述第二数据包之后:接收从控制装置103回传的所述第二数据包;获取所述第二数据包中的用于替换所述第一数据包中的敏感数据的替换数据;根据获取的替换数据确定所述第一替换项;按照所述第一替换项还原所述第一数据包中被替换的敏感数据。
如此,在溯源时,可根据替换数据来根据记录的第一替换数据项来溯源原始的敏感数据。
方式二
该敏感数据处理装置102可以通过如下来将所述第一数据包中的敏感 数据进行掩码处理:将所述第一数据包中的敏感数据进行掩码运算;在将所述第一数据包中的敏感数据进行掩码运算之后,还包括:记录第一掩码运算项(比如在一个表中记录该第一掩码运算项),其中,所述第一掩码运算项包括:对所述第一数据包中的敏感数据进行掩码运算的掩码运算方法的信息、所述第二数据包中的经过掩码运算后的敏感数据,以及二者之间的对应关系。
在方式二中,敏感数据处理装置102对敏感数据进行掩模运算以生成一个经过掩码运算后的敏感数据,并记录该敏感数据、该经过掩码运算后的敏感数据以及二者之间的对应关系的第一掩码运算项,从而在后续可根据经过掩码运算后的敏感数据来溯源原始的敏感数据。
在一个实施例中,该敏感数据处理装置102还可以在发送第二数据包之后:接收从控制装置103回传的所述第二数据包;获取所述第二数据包中的经过掩码运算后的敏感数据;根据获取的经过掩码运算后的敏感数据确定所述第一掩码运算项;按照所述第一掩码运算项还原所述第一数据包中被替换的敏感数据。
如此,在溯源时,可根据替换数据以及记录的第一掩码运算项来进行逆掩码运算来溯源原始的敏感数据。
【掩码处理标识】
在一个实施例中,该敏感数据处理装置102还可以:生成一个掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中是否包括了进行了掩码处理的敏感数据,或者所述掩码处理标识用于标识所述第二数据包中的进行了掩码处理的敏感数据的数据类型;向控制装置103发送所述掩码处理标识。该数据类型可以包括比如:IP地址、用户名/密码、银行账户、电话号码、身份证号码、敏感电子邮件地址、敏感文件、敏感配置信息、敏感命令等。
该掩码处理标识是为了表示该第二数据包中包括了进行了掩码处理的敏感数据的,控制装置103可基于该掩码处理标识来确定该第二数据包中包括了进行了掩码处理的敏感数据。
在此举例,掩码处理标识有包括如下两种方式在内的多种实现方式:
方式一
掩码处理标识用于标识所述第二数据包中包括进行了掩码处理的敏 感数据(比如,在第二数据包的预先约定的位置预留N位,N为正整数,该N位数据的一种取值表示第二数据包中包括进行了掩码处理的敏感数据,其他取值表示第二数据包中不包括进行了掩码处理的敏感数据)。
方式二
掩码处理标识用于标识所述第二数据包中的进行了掩码处理的敏感数据的数据类型(比如:敏感数据的数据类型为电子邮件地址类型、用户名/密码类型等)。而通过发送该掩码处理标识,则可以后续进行原始敏感数据的溯源。控制装置103在收到该掩码处理标识后,还可确定是何种类型的敏感数据被进行了掩码处理,为控制装置103可能进行安全相关的处理提供信息。采用方式二,既可以保证敏感数据不被泄露,又能够提供敏感数据的数据类型,这样控制装置103在进行诸如网络安全事件扫描或网络性能管理时,即使不知道敏感数据的具体内容,但也能获知敏感数据的数据类型,便于进行网络安全事件扫描或网络性能管理。
【掩码处理标识的发送和接收】
方式一
该敏感数据处理装置102发送所述掩码处理标识,并在发送所述掩码处理标识时发送用于指示所述掩码处理标识与第二数据包之间的对应关系的指示信息1036。
对于方式一,相应地,控制装置103接收第二数据包、掩码处理标识和指示信息1036,根据所述指示信息1036确定所述掩码处理标识对应于所述第二数据包,进而可确定第二数据包中的敏感数据进行了掩码处理。
方式二
敏感数据处理装置102将所述掩码处理标识置于所述第二数据包中的第一位置处发送,其中,所述第一位置为所述第二数据包中进行掩码处理后的敏感数据中的预设位置。
对于方式二,相应地,控制装置103从所述第二数据包的第一位置处获取所述掩码处理标识,进而可确定第二数据包中的敏感数据进行了掩码处理。
实际上,该控制装置103可以对该第二数据包进行任何种类的处理,比如,性能统计、网络安全事件监测等。一种可能的情况是,该控制装置103通过监测第二数据包(可选地,还包括其他数据包)确定发生了网络 安全事件,比如有黑客入侵、篡改、存在病毒程序等等。并且,控制装置103通过掩码处理标识确定第二数据包中包括进行了掩码处理的敏感数据。则控制装置103可将第二数据包回传给敏感数据处理装置102,并指示敏感数据处理装置102发生了网络安全事件。敏感数据处理装置102可将第二数据包中的敏感数据还原,并指示本地客户网络101:关联出该第二数据包发生了网络安全事件的原始信息。这样,本地客户网络101能够及时获知发生了网络安全事件并应对,比如:消除网络安全事件,移除病毒程序、更改某些用户名/密码,及时报案等等。
控制装置103可根据掩码处理标识确定第二数据包中包括进行了掩码处理的敏感数据,而不是直接获取敏感数据,进一步保证了敏感数据不被泄漏。
图1B-1D示出了敏感数据处理装置102和控制装置103的不同位置,但它们的操作是如上所述相同的,因此,在此不赘述其操作,而仅阐述位置的差异。
如图1B所示,与图1A不同的,敏感数据处理装置102位于服务器侧2,可避免敏感数据被泄漏给服务器侧2的控制装置103,且减轻了客户端侧1的处理负荷。
如图1C所示,与图1A不同的,敏感数据处理装置102位于本地客户网络101之内,如此更能保证本地客户网络101中的敏感数据在离开本地客户网络101之前就被掩码处理,而不会泄漏。
而如图1D所示,与图1A不同的,敏感数据处理装置102和控制装置103均位于客户端侧1,但敏感数据处理装置102位于本地客户网络101中,而控制装置103位于本地客户网络101之外。这样能够在客户端侧就执行敏感数据的各种处理(包括比如网络安全事件监测),因此更能保证敏感数据不被泄漏。
图1A-图1D所示的数据处理系统100中,敏感数据处理装置102可以过滤本地客户网络101向控制装置103发送的敏感数据,以对敏感数据进行掩码处理,使得用户不需要担心从本地客户网络101中发出的个人和商业的敏感数据泄漏给控制装置103或任何第三方,而第三方或在此举例的控制装置103也能够对本地客户网络101中的数据包进行某种控制处理,比如网络安全监测等,来保证数据包的网络安全,还能在监测到网络安全 事件之后,得知数据包中存在敏感数据,以便在本地客户网络101中还原该敏感数据。
图2示出应用本发明的各个实施例的数据处理系统100的内部单元和模块的示意方框图。其中,图2是以图1A的系统架构为例,控制装置103用于进行网络安全监控。
如图2所示,敏感数据处理装置102从本地客户网络101的至少一个客户端接收数据和/或信息,比如:
1)网络数据流1011,比如:用户数据、娱乐数据、商业数据等;
2)系统日志1012,可基于系统日志协议而获得系统日志;
3)系统配置数据1013;
4)网络配置数据1014;
5)安全配置数据1015,可用于配置网络安全事件监测。
敏感数据处理装置102可包括:
1)数据接收单元1026,用于从本地客户网络101的至少一个客户端收集和接收数据和信息(比如,第一数据包)。
在获取网络数据流时,敏感数据处理装置102的一个端口可以被配置为镜像模式,将网络数据流映射到该端口。数据接收单元1026将被附接到该端口,通过该端口获取网络数据流。
若采用前述的方式二生成敏感数据映射信息和敏感数据定位信息,即由敏感数据处理装置102通过自学习的方式生成上述两种信息。则敏感数据处理装置102还可包括敏感数据特征提取单元1021、敏感数据类型表1029和敏感数据分析单元1023。其中:
2)敏感数据类型表1029,用于记录前述的敏感数据特征信息;
敏感数据特征信息可能随着系统和网络应用数量的增加而增加。比如,当出现新的用户名/密码的格式,或出现新的工业网络协议时,可配置新的敏感数据特征信息,或者更新原有的敏感数据特征信息。
3)敏感数据特征提取单元1021,用于根据敏感数据类型表1029中的敏感数据特征信息,判断接收到的数据包(比如第三数据包)是否包括敏感数据;
4)敏感数据分析单元1023,用于在确定数据包中包括敏感数据时,生成敏感数据映射信息和敏感数据定位信息、并记录到敏感数据映射表 1028中,以扩充并更新敏感数据映射表1028。
其中,敏感数据特征提取单元1021和敏感数据分析单元1023可用来根据敏感数据类型表1029对数据接收单元1026收到的数据包(比如第三数据包)进行敏感数据的自学习,以扩充和更新敏感数据映射表1028。敏感数据特征提取单元1021可以过滤出具有敏感数据类型表1029中配置的敏感数据特征信息所描述特征的数据包,从数据包中提取具有该特征的数据为敏感数据。敏感数据分析单元1023用于对具有提取的敏感数据进行分析和学习,以找到敏感数据的其他特征,比如根据所述敏感数据生成敏感数据映射信息和对应于所述敏感数据映射信息的一项敏感数据定位信息,从而在所述敏感数据映射表1028中增加一个映射表项,在增加的映射表项中记录该敏感数据映射信息、该敏感数据定位信息,以及二者的对应关系。
若敏感数据处理装置102采用前述的方式一从控制装置103处接收敏感数据映射信息和敏感数据定位信息,则敏感数据类型表1029、敏感数据特征提取单元1021、敏感数据分析单元1023可位于控制装置103中,敏感数据特征提取单元1021对来自第二安全通信模块1033的第三数据包进行处理,比如:若第三数据包中不包括掩码处理标识,或包括的掩码处理标识指示第三数据包未经过掩码处理,而根据敏感数据类型表1029中定义的敏感数据特征信息确定该第三数据包中包括敏感数据,则发给敏感数据分析单元1023来确定该敏感数据对应的敏感数据映射信息和敏感数据定位信息,敏感数据分析单元1023将确定的敏感数据映射信息和敏感数据定位信息通过第二安全通信模块1033发送至敏感数据处理装置102。敏感数据处理装置102将收到的敏感数据映射信息和敏感数据定位信息以及二者的对应关系记录在敏感数据映射表1028中。
敏感数据处理装置102还可包括:
5)敏感数据确定单元1022,用于根据敏感数据映射表1028来快速确定一个数据包中的敏感数据。
6)掩码处理单元1024,用于对第一数据包中的敏感数据进行掩码处理。
比如:通过前述的方式一,将所述第一数据包中的敏感数据进行替换处理。可选地,在替换处理后,记录第一替换数据项(比如:在一个表中记录该第一替换数据项),该第一替换数据项包括:所述第一数据包中被替 换的敏感数据、用于替换所述第一数据包中的敏感数据的替换数据,以及二者之间的对应关系。
或者,通过前述的方式二,将第一数据包中的敏感数据进行掩码运算,用掩码运算后的敏感数据替换原敏感数据。可选地,在进行掩码处理后,记录第一掩码运算项,该第一掩码运算项包括:对所述第一数据包中的敏感数据进行掩码运算的掩码运算方法的信息、所述第二数据包中的经过掩码运算后的敏感数据,以及二者之间的对应关系。
掩码处理单元1024将对第一数据包进行掩码处理后生成第二数据包,发送至第一安全通信模块1027。
敏感数据处理装置102还可包括:
7)第一安全通信模块1027,用于将来自掩码处理单元1024的第二数据包从本地客户网络101发送至控制装置103。
此外,敏感数据处理装置102还通过数据接收单元1026捕获网络流数据,并进行基本的网络安全扫描。敏感数据处理装置102可从捕获的网络流数据中滤除已知的恶意流数据和能够确定的正常流数据,得到可疑的网络流数据,并将得到的可以的网络流数据发给控制装置103。图2所示的例子中,控制装置103用于进行网络安全监控,其可对收到的来自敏感数据处理装置102的可以网络流数据进行网络安全事件分析。
或者,敏感数据处理装置102也可将捕获的所有网络流数据均发送给控制装置103进行网络安全事件分析。
对于上述任何一种情况,敏感数据处理装置102在向控制装置103发送网络流数据之前,可采用前述的方法对其中的敏感数据进行掩码处理,从而保证敏感数据不会泄露给本地客户网络101之外的第三方设备。
敏感数据处理装置102还可包括:
8)事件处理单元1025,用于通过第一安全通信模块1027接收来自控制装置103的回传的所述第二数据包;获取所述第二数据包中的用于替换所述第一数据包中的敏感数据的替换数据;根据获取的替换数据确定前述的第一替换项;按照所述第一替换项还原所述第一数据包中被替换的敏感数据。
在另一实施例中,取代地,事件处理单元1025可操作为通过第一安全通信模块1027接收来自控制装置103的回传的所述第二数据包;获取所 述第二数据包中的经过掩码运算后的敏感数据;根据获取的经过掩码运算后的敏感数据确定所述第一掩码运算项;按照所述第一掩码运算项还原所述第一数据包中被替换的敏感数据。
控制装置103可包括:
1)第二安全通信模块1033,用于接收来自敏感数据处理装置102的第二数据包,可选地,还可用于接收前述的指示信息1036(该指示信息1036用于指示第二数据包与掩码处理标识的对应关系)。可选地,第二安全通信模块1033还可以向敏感数据处理装置102回传第二数据包。
2)敏感数据定位单元1032,用于根据指示信息1036确定一个掩码处理标识对应于第二数据包,或者用于所述第二数据包的第一位置处获取所述掩码处理标识,其中,所述第一位置为所述第二数据包中进行掩码处理后的敏感数据中的预设位置。
3)网络安全监测单元1031,用于根据网络安全事件数据库1035对来自敏感数据处理装置102的第二数据包进行网络安全事件监测。比如:可基于相关性分析和行为数据挖掘等来发现网络安全事件。得到的网络安全事件的监测结果可被存储在网络安全事件数据库1035中。
4)安全事件敏感数据查询单元1034,用于生成对安全事件通知和敏感数据查询的请求,并通过第二安全通信模块1033发送至敏感数据处理装置102,该通知和请求中可包括第二数据包所对应的掩码处理标识和/或第二数据包中经过掩码处理后的数据,或者也可直接回传第二数据包。该通知和请求可用于定位攻击目标、攻击源等。敏感数据处理装置102中的事件处理单元1025可还原敏感数据并定位攻击目标、攻击源等。比如:若发生用户名和密码的窃取的事件、或发生插入闪存以感染目标系统的事件,而敏感数据处理装置102将第一数据包中的用户名和密码作为敏感数据进行了掩码处理后生成了第二数据包。事件处理单元1025在收到回传的第二数据包后,对该敏感数据进行了还原,从而可定位攻击目标,进而可以对该攻击事件加以应对。
当然网络安全监测单元1031和敏感数据定位单元1032的执行处理的先后顺序可以改变。可以先监测到网络安全事件,再确定数据包中是否包括进行了掩码处理后的敏感数据。因为如果不出现网络安全事件,则可能无需定位敏感数据,只有出现网络安全事件的情况下,才可能需要知道与 网络安全事件相关的数据包中是否存在进行了掩码处理后的敏感数据。这样可以减少处理数据量并提高处理速度。当然,也可以先确定数据包中是否包括进行了掩码处理后的敏感数据,再进行网络安全事件监测。
其中,敏感数据映射表1028位于敏感数据处理装置102处,控制装置103不会得知与敏感数据的实质内容相关的敏感数据映射表1028。这样,也保证了用户的敏感数据不会被泄漏。
当然,上述实施例是具体的应用于网络安全的敏感数据处理实例,但并非限制本发明为只能用于网络安全,也不限制本发明为只能包括上述描述的各个单元等。下面将介绍根据本发明的更通用的数据处理方法、装置的实施例。
方法实施例
图3示出根据本发明的一个实施例的数据处理方法300的流程图。
数据处理方法300包括:步骤S301,获取一个本地客户网络101中的一个第一数据包;步骤S302,确定所述第一数据包中的敏感数据;步骤S303,将所述第一数据包中的敏感数据进行掩码处理后,由所述第一数据包生成第二数据包;步骤S304,发送生成的所述第二数据包。
如此,可以将敏感数据进行掩码处理,掩码处理后的数据包即使被第三方设备获得,其中的敏感数据由于经过了掩码处理,其内容也不容易被第三方设备破解,从而使得敏感数据不被泄漏。
在一个实施例中,该确定所述第一数据包中的敏感数据的步骤S302,包括:从已配置的一个敏感数据映射表1028中,确定与所述第一数据包的敏感数据映射信息匹配的第一映射表项,并根据所述第一映射表项中记录的敏感数据定位信息,确定所述第一数据包中的敏感数据,其中,一个敏感数据映射表1028中的一个映射表项记录了一项敏感数据映射信息、一项敏感数据定位信息,以及二者的对应关系,其中,该敏感数据映射信息包括下列信息中的至少一种:数据包协议类型,数据包协议版本号,数据包中包括的消息的消息类型,数据包中包括的字段的标识信息,用于确定敏感数据的关键词信息;该敏感数据定位信息用于指示包括该敏感数据映射信息的一个数据包中敏感数据在该数据包中的位置。
通过敏感数据映射表1028中的敏感数据映射信息,可确定第一数据 包中是否包括敏感数据,且根据该映射表项中记录敏感数据定位信息,可在第一数据包中快速定位敏感数据该敏感数据定位信息可以包括明确的位置、位置特征、字段标识信息等指示位置的信息。
在一个实施例中,如果从已配置的一个敏感数据映射表1028中,确定不存在与所述第一数据包的敏感数据映射信息匹配的第一映射表项,可以不进行掩码处理。
但是,在另一个实施例中,确定所述第一数据包中的敏感数据的步骤S302,包括:如果从已配置的一个敏感数据映射表1028中,确定不存在与所述第一数据包的敏感数据映射信息匹配的第一映射表项,则:根据一个敏感数据类型表1029中定义的敏感数据特征信息,确定第一数据包中是否包括具有该敏感数据特征信息所描述特征的敏感数据。若包括,则将该确定的具有敏感数据特征信息的敏感数据作为第一数据包中的敏感数据。此外还可根据所述敏感数据生成敏感数据映射信息和对应于所述敏感数据映射信息的一项敏感数据定位信息,在所述敏感数据映射表1028中增加一个映射表项,在增加的映射表项中记录接收的该敏感数据映射信息、接收的该敏感数据定位信息,以及二者的对应关系。
注意,该方法300中的敏感数据的确定以及敏感数据映射信息和敏感数据定位信息的生成可以在敏感数据处理装置102处或者在控制装置103处执行,在此不做限制。
在一个实施例中,该将所述第一数据包中的敏感数据进行掩码处理,包括:将所述第一数据包中的敏感数据进行替换;其中,在将所述第一数据包中的敏感数据进行替换之后,还包括:记录第一替换数据项(比如:在一个表中记录该第一替换数据项),其中,所述第一替换数据项包括:所述第一数据包中被替换的敏感数据、用于替换所述第一数据包中的敏感数据的替换数据,以及二者之间的对应关系。
在一个实施例中,在发送生成的所述第二数据包的步骤S304之后,还包括:接收回传的所述第二数据包;获取所述第二数据包中的用于替换所述第一数据包中的敏感数据的替换数据;根据获取的替换数据确定所述第一替换项;按照所述第一替换项还原所述第一数据包中被替换的敏感数据。
如此,在溯源时,可根据替换数据来根据敏感数据映射表1028中记 录的第一替换数据项来溯源原始的敏感数据。
在一个实施例中,将所述第一数据包中的敏感数据进行掩码处理,包括:将所述第一数据包中的敏感数据进行掩码运算;在将所述第一数据包中的敏感数据进行掩码运算之后,还包括:记录第一掩码运算项,其中,所述第一掩码运算项包括:对所述第一数据包中的敏感数据进行掩码运算的掩码运算方法的信息、所述第二数据包中的经过掩码运算后的敏感数据,以及二者之间的对应关系。
这是第二种掩码处理的方案,即对敏感数据进行掩模运算以生成一个经过掩码运算后的敏感数据,并在敏感数据映射表1028中记录该敏感数据、该经过掩码运算后的敏感数据以及二者之间的对应关系的第一掩码运算项,从而在后续可根据经过掩码运算后的敏感数据来溯源原始的敏感数据。
在一个实施例中,该方法300在发送生成的所述第二数据包的步骤S304之后,还包括:接收回传的所述第二数据包;获取所述第二数据包中的经过掩码运算后的敏感数据;根据获取的经过掩码运算后的敏感数据确定所述第一掩码运算项;按照所述第一掩码运算项还原所述第一数据包中被替换的敏感数据。
如此,在溯源时,可根据替换数据来根据敏感数据映射表1028中记录的第一掩码运算项来进行逆掩码运算来溯源原始的敏感数据。
在一个实施例中,该方法300还包括:生成一个掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中是否包括了进行了掩码处理的敏感数据,或者所述掩码处理标识用于标识所述第二数据包中的进行了掩码处理的敏感数据的数据类型;发送所述掩码处理标识。
该掩码处理标识是为了表示该第二数据包中包括了进行了掩码处理的敏感数据的,收到该第二数据包的设备或装置可基于该掩码处理标识来确定该第二数据包中包括了进行了掩码处理的敏感数据。在此举例,掩码处理标识有两种形式:1、掩码处理标识用于标识所述第二数据包中包括了进行了掩码处理的敏感数据。2、掩码处理标识用于标识所述第二数据包中的进行了掩码处理的敏感数据的数据类型(比如:敏感数据的数据类型为电子邮件地址类型、用户名/密码类型等)。而通过发送该掩码处理标识,则可以后续进行原始敏感数据的溯源。
在一个实施例中,发送所述掩码处理标识,包括:发送所述掩码处理标识,并在发送所述掩码处理标识时发送用于指示所述掩码处理标识与第二数据包之间的对应关系的指示信息1036,或将所述掩码处理标识置于所述第二数据包中的第一位置处发送,其中,所述第一位置为所述第二数据包中进行掩码处理后的敏感数据中的预设位置。
如此,可利用接收到的用于指示所述掩码处理标识与第二数据包之间的对应关系的指示信息1036以及掩码处理标识来得知该对应的第二数据包中包括了进行了掩码处理的敏感数据,或者,可利用在该预设位置处发现的掩码处理标识来得知该第二数据包中包括了进行了掩码处理的敏感数据。
该方法的其他可选实现方式可参考前述的敏感数据处理装置102的实现,重复之处不再赘述。
图5示出根据本发明的一个实施例的数据处理方法500的流程图。
数据处理方法500包括:步骤S501,接收来自一个本地客户网络101的一个第二数据包;步骤S502,获取掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中包括进行了掩码处理的敏感数据;步骤S503,根据所述掩码处理标识确定所述第二数据包中包括进行了掩码处理的敏感数据。
如此,可以在接收到第二数据包时利用掩码处理标识获知该数据包中是否包括进行了掩码处理的敏感数据,避免将进行了掩码处理的数据包作为没有敏感数据的数据包,也能够溯源该敏感数据。
在一个替换实施例中,数据处理方法500包括:步骤S501,接收来自一个本地客户网络101的一个第二数据包;步骤S502,获取掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中进行了掩码处理的敏感数据的数据类型;步骤S503,根据所述掩码处理标识确定所述第二数据包中进行了掩码处理的敏感数据的数据类型。
如此,可以在接收到第二数据包时利用掩码处理标识获知该数据包中包括进行了掩码处理的敏感数据的敏感数据类型,避免将进行了掩码处理的数据包作为没有敏感数据的数据包,也能够根据该敏感数据类型而溯源该敏感数据。
在一个实施例中,获取掩码处理标识的步骤S502,包括:接收所述掩码处理标识和一个指示信息1036,所述指示信息1036用于指示所述掩码处理标识与第二数据包之间的对应关系,根据所述指示信息1036确定所述掩码处理标识对应于所述第二数据包;或从所述第二数据包的第一位置处获取所述掩码处理标识,其中,所述第一位置为所述第二数据包中进行掩码处理后的敏感数据中的预设位置。
通过相对应的掩码处理标识和指示信息1036,能够确定对应的第二数据包,或从预设位置处获取掩码处理标识,从而减少了一一搜索掩码处理标识和定位包括了进行掩码处理的敏感数据的第二数据包的成本。同时,基于指示信息1036而不是基于敏感数据映射表1028能保证不能从敏感数据映射表1028中直接看到原始的敏感数据,进一步保证了敏感数据不被泄漏。
在一个实施例中,该数据处理方法500还包括:向一个敏感数据处理装置102发送一项敏感数据映射信息和一项敏感数据定位信息,并指示二者的对应关系,所述敏感数据处理装置102用于对所述本地客户网络101中的一个第一数据包中的敏感数据进行处理以生成所述第二数据包,其中,一项敏感数据映射信息和该敏感数据映射信息对应的敏感数据定位信息用于所述敏感数据处理装置102确定一个数据包中包括的敏感数据,其中,该敏感数据映射信息包括下列信息中的至少一种:数据包协议类型,数据包协议版本号,数据包中包括的消息的消息类型,数据包中包括的字段的字段标识,用于确定敏感数据的关键词信息;该敏感数据定位信息用于指示一个包括该敏感数据映射信息的数据包中敏感数据在该数据包中的位置。
在已存储敏感数据映射信息和敏感数据定位信息的情况下,该方法500还可以向敏感数据处理装置102发送敏感数据映射信息和敏感数据定位信息,而不需要在敏感数据处理装置102处存储这些信息,以节省敏感数据处理装置102的存储空间和计算量。
在一个实施例中,在向上述敏感数据处理装置102发送上述敏感数据映射信息之前,还包括:接收来自所述本地客户网络101的一个第三数据包;基于已配置的一项敏感数据特征信息确定所述第三数据包中包括敏感数据;确定所述第三数据包中包括的敏感数据未经过掩码处理;根据所述 敏感数据来生成所述第三数据包的所述敏感数据映射信息以及对应于所述敏感数据映射信息的敏感数据定位信息;向所述敏感数据处理装置102发送获取的所述敏感数据映射信息,并对应于发送的所述敏感数据映射信息向所述敏感数据处理装置102发送生成的所述敏感数据定位信息。
如此,该数据处理方法500还可以在未存储敏感数据映射信息、敏感数据定位信息的情况下来基于已配置的敏感数据特征信息确定敏感数据和敏感数据映射信息和生成敏感数据定位信息,无需在敏感数据处理装置102处进行该处理,以节省敏感数据处理装置102的计算量。
如此,根据本发明的实施例,用户不需要担心个人和商业敏感数据泄漏,同时又保证了在对本地客户网络101中的数据进行控制处理。
该方法的其他可选实现方式可参考前述的控制装置103的实现,重复之处不再赘述。
装置实施例
图6示出根据本发明的一个实施例的敏感数据处理装置102的方框图。
敏感数据处理装置102包括:一个获取部件601,被配置为获取一个本地客户网络101中的一个第一数据包;一个确定部件602,被配置为确定所述第一数据包中的敏感数据;一个生成部件603,被配置为将所述第一数据包中的敏感数据进行掩码处理后,由所述第一数据包生成第二数据包;一个发送部件604,被配置为发送生成的所述第二数据包。
如此,可以将敏感数据进行掩码处理,掩码处理后的数据包即使被第三方设备获得,其中的敏感数据由于经过了掩码处理,其内容也不容易被第三方设备破解,从而使得敏感数据不被泄漏。
在一个实施例中,所述确定部件602被具体配置为:从已配置的一个敏感数据映射表1028中,确定与所述第一数据包的敏感数据映射信息匹配的第一映射表项,并根据所述第一映射表项中记录的敏感数据定位信息,确定所述第一数据包中的敏感数据,其中,一个敏感数据映射表1028中的一个映射表项记录了一项敏感数据映射信息、一项敏感数据定位信息,以及二者的对应关系,其中,该敏感数据映射信息包括下列信息中的至少一种:数据包协议类型,数据包协议版本号,数据包中包括的消息的消息类 型,数据包中包括的字段的标识信息,用于确定敏感数据的关键词信息;
该敏感数据定位信息用于指示包括该敏感数据映射信息的一个数据包中敏感数据在该数据包中的位置。
如此,通过敏感数据映射表1028中的敏感数据映射信息,可确定第一数据包中是否包括敏感数据,且根据该映射表项中记录敏感数据定位信息,可在第一数据包中快速定位敏感数据。
在一个实施例中,该获取部件601还被配置为:接收一项敏感数据映射信息和对应于所述敏感数据映射信息的一项敏感数据定位信息,接收的所述敏感数据映射信息未经过配置;该确定部件602还被配置为:在所述敏感数据映射表1028中增加一个映射表项,在增加的映射表项中记录该获取部件601接收的该敏感数据映射信息、接收的该敏感数据定位信息,以及二者的对应关系。
如此,可扩充敏感数据映射表1028,从而再利用扩充的敏感数据映射表1028来更广泛和准确地进行敏感数据的确定和掩码处理,进一步保证敏感数据不被泄漏。
在一个实施例中,所述生成部件603被具体配置为:通过将所述第一数据包中的敏感数据进行替换来将所述第一数据包中的敏感数据进行掩码处理;该生成部件603还被配置为:在将所述第一数据包中的敏感数据进行替换之后,记录第一替换数据项(比如:在一个表中记录该第一替换数据项),其中,所述第一替换数据项包括:所述第一数据包中被替换的敏感数据、用于替换所述第一数据包中的敏感数据的替换数据,以及二者之间的对应关系。
这是第一种掩码处理的方案,即用一个替换数据来替换一个敏感数据,并在敏感数据映射表1028中记录该敏感数据、该替换数据以及二者之间的对应关系的第一替换数据项,从而在后续可根据替换数据来溯源原始的敏感数据。
在一个实施例中,该敏感数据处理装置102还包括:一个第一还原部件605,被配置为:接收回传的所述第二数据包;获取所述第二数据包中的用于替换所述第一数据包中的敏感数据的替换数据;根据获取的替换数据确定所述第一替换项;按照所述第一替换项还原所述第一数据包中被替换的敏感数据。
如此,在溯源时,可根据替换数据以及记录的第一替换数据项来溯源原始的敏感数据。
在一个实施例中,所述生成部件603被具体配置为,通过将所述第一数据包中的敏感数据进行掩码运算来将所述第一数据包中的敏感数据进行掩码处理;所述生成部件603还被配置为:在将所述第一数据包中的敏感数据进行掩码运算之后,记录第一掩码运算项,其中,所述第一掩码运算项包括:对所述第一数据包中的敏感数据进行掩码运算的掩码运算方法的信息、所述第二数据包中的经过掩码运算后的敏感数据,以及二者之间的对应关系。
这是第二种掩码处理的方案,即对敏感数据进行掩模运算以生成一个经过掩码运算后的敏感数据,并在敏感数据映射表1028中记录该敏感数据、该经过掩码运算后的敏感数据以及二者之间的对应关系的第一掩码运算项,从而在后续可根据经过掩码运算后的敏感数据来溯源原始的敏感数据。
在一个实施例中,该敏感数据处理装置102还包括一个第二还原部件606(取代第一还原部件605),被配置为:接收回传的所述第二数据包;获取所述第二数据包中的经过掩码运算后的敏感数据;根据获取的经过掩码运算后的敏感数据确定所述第一掩码运算项;按照所述第一掩码运算项还原所述第一数据包中被替换的敏感数据。
如此,在溯源时,可根据替换数据以及记录的第一掩码运算项来进行逆掩码运算来溯源原始的敏感数据。
在一个实施例中,所述生成部件603还被配置为:生成一个掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中是否包括了进行了掩码处理的敏感数据,或者所述掩码处理标识用于标识所述第二数据包中的进行了掩码处理的敏感数据的数据类型;所述发送部件604还被配置为:发送所述掩码处理标识。
通过发送该掩码处理标识,则可以后续进行原始敏感数据的溯源。
在一个实施例中,所述发送部件604被具体配置为:发送所述掩码处理标识,并在发送所述掩码处理标识时发送用于指示所述掩码处理标识与第二数据包之间的对应关系的指示信息1036,或将所述掩码处理标识置于所述第二数据包中的第一位置处发送,其中,所述第一位置为所述第二数 据包中进行掩码处理后的敏感数据中的预设位置。
如此,可选地,可利用接收到的用于指示所述掩码处理标识与第二数据包之间的对应关系的指示信息1036以及掩码处理标识来得知该对应的第二数据包中包括了进行了掩码处理的敏感数据,或者,可利用在该预设位置处发现的掩码处理标识来得知该第二数据包中包括了进行了掩码处理的敏感数据。
图7示出根据本发明的一个实施例的控制装置103的方框图。
在一个方面中,提供控制装置103,包括:
一个接收部件701,被配置为接收来自一个本地客户网络101的一个第二数据包;
一个获取部件702,被配置为获取掩码处理标识;
一个确定部件703。
其中,所述掩码处理标识用于标识所述第二数据包中进行了掩码处理的敏感数据的数据类型,确定部件703,被配置为根据所述掩码处理标识确定所述第二数据包中进行了掩码处理的敏感数据的数据类型。或者,所述掩码处理标识用于标识所述第二数据包中包括进行了掩码处理的敏感数据,确定部件703,被配置为根据所述掩码处理标识确定所述第二数据包中包括进行了掩码处理的敏感数据。
在一个实施例中,所述获取部件702还被配置为:接收所述掩码处理标识和一个指示信息1036,所述指示信息1036用于指示所述掩码处理标识与第二数据包之间的对应关系,根据所述指示信息1036确定所述掩码处理标识对应于所述第二数据包;或从所述第二数据包的第一位置处获取所述掩码处理标识,其中,所述第一位置为所述第二数据包中进行掩码处理后的敏感数据中的预设位置。
通过相对应的掩码处理标识和指示信息1036,能够确定对应的第二数据包,或从预设位置处获取掩码处理标识,从而减少了一一搜索掩码处理标识和定位包括了进行掩码处理的敏感数据的第二数据包的成本。同时,基于指示信息1036而不是基于敏感数据映射表1028能保证不能从敏感数据映射表1028中直接看到原始的敏感数据,进一步保证了敏感数据不被泄漏。
在一个实施例中,该控制装置103还包括:一个发送部件704,被配置为:向一个敏感数据处理装置600发送一项敏感数据映射信息和一项敏感数据定位信息,并指示二者的对应关系,所述敏感数据处理装置600用于对所述本地客户网络101中的一个第一数据包中的敏感数据进行处理以生成所述第二数据包,其中,一项敏感数据映射信息和该敏感数据映射信息对应的敏感数据定位信息用于所述敏感数据处理装置600确定一个数据包中包括的敏感数据,其中,该敏感数据映射信息包括下列信息中的至少一种:数据包协议类型,数据包协议版本号,数据包中包括的消息的消息类型,数据包中包括的字段的字段标识,用于确定敏感数据的关键词信息;该敏感数据定位信息用于指示一个包括该敏感数据映射信息的数据包中敏感数据在该数据包中的位置。
在已存储敏感数据映射信息和敏感数据定位信息的情况下,该方法还可以向敏感数据处理装置600发送敏感数据映射信息和敏感数据定位信息,而不需要在敏感数据处理装置600处存储这些信息,以节省敏感数据处理装置600的存储空间和计算量。
在一个实施例中,所述接收部件701还被配置为:在所述发送部件704向所述敏感数据处理装置102发送所述敏感数据映射信息之前:接收来自所述本地客户网络101的一个第三数据包;所述确定部件703,还被配置为:基于已配置的一项敏感数据特征信息确定所述第三数据包中包括敏感数据;确定所述第三数据包中包括的敏感数据未经过掩码处理;获取所述第三数据包的所述敏感数据映射信息;对应于所述第三数据包中的所述敏感数据映射信息生成所述敏感数据定位信息。
如此,还可以在未存储敏感数据映射信息、敏感数据定位信息的情况下来基于已配置的敏感数据特征信息确定敏感数据和生成敏感数据映射信息和敏感数据定位信息,无需在敏感数据处理装置102处进行这种生成,以节省敏感数据处理装置102的计算量。
图7所示控制装置103的其他可选实现方式可参考前述的控制装置103的处理,重复指出不再赘述。
图8示出根据本发明的另一个实施例的敏感数据处理装置102的方框图。
在一个方面中,提供敏感数据处理装置102,包括:至少一个处理器801;以及至少一个存储器802,与所述至少一个处理器801耦合,其中,所述至少一个存储器802还存储计算机可执行指令,其可在由至少一个处理器801执行时前述的敏感数据处理装置102所执行的数据处理方法。
该敏感数据处理装置102的其他可选实现方式可参考前述的敏感数据处理装置102的实现,重复之处不再赘述。
图9示出根据本发明的另一个实施例的控制装置103的方框图。
在一个方面中,提供控制装置103,包括:至少一个处理器901;以及至少一个存储器902,与所述至少一个处理器901耦合,其中,所述至少一个存储器902还存储计算机可执行指令,其可在由至少一个处理器901执行前述的控制装置103所执行的数据处理方法。
该控制装置103的其他可选实现方式可参考前述的控制装置103的实现,重复之处不再赘述。
在本发明的各个实施例中,提出了用于标识敏感数据、且基于敏感数据类型表或敏感数据映射表从本地客户网络的数据中确定敏感数据、并进行掩码处理的方案。通常,比如,该敏感数据类型表中存储了与敏感数据相关的数据模式。而敏感数据映射表存储收集的与敏感数据相关的相关信息、协议、位置、关键词、属性等、以及进行了掩码处理的敏感数据。而上述提到的位置则实际上是敏感数据位于目标数据中的偏移量、比如敏感数据字段在网络数据包的头部或有效负荷中的位置。
本发明实施例可自适应地学习更新的数据模式,且可从新的敏感数据中学习更多的数据模式、比如所述敏感数据所在的数据包的至少一个应用层协议类型、所述敏感数据在所述数据包中的位置、所述敏感数据中的至少一个关键词、敏感数据的至少一个特定数据格式模式、数据长度和协议字段的敏感字段值中的至少一种,从而将这些数据模式记录到敏感数据映射表,并且以后可仅基于敏感数据映射表就可以进行敏感数据的检测。也就是说,可从敏感数据类型表学习并更新敏感数据映射表,并仅基于敏感数据映射表进行后续的敏感数据的检测,从而加快敏感数据检测的速度并减少计算量和计算时间。
从客户的系统和网络中收集的敏感数据将被遮蔽。因此,客户不需要担心个人和商业敏感数据泄漏。且能够收集类似于原始数据的数据,并从客户端侧1向中央的网络安全事件监测中心传输这种数据。还可以以与包含敏感信息的原始数据相同的方式来应对来自中央的网络安全事件监测中心发来的分析。如果在受监视的环境中有任何新的应用或网络协议出现,本发明的实施例也能够学习这种新的数据,并输出可以标识敏感数据的新数据模式。
本发明实施例可用于基于相关性分析和行为数据挖掘等来发现异常行为或攻击事件。得到的网络安全事件监测结果可被存储在安全事件数据库中,为了定位攻击目标、攻击源、或任何其他基于攻击行为的与敏感数据相关的处理,控制装置还可包括安全事件敏感数据查询,用于生成对安全事件通知和敏感数据查询的请求。而这些请求也可发送到客户网络的敏感数据处理装置,从而敏感数据处理装置中的事件处理单元可查询和定位被攻击的目标、受害者、或某个相关的敏感数据即,发生网络安全事件的主体,比如发生用户名和密码的窃取、或插入闪存以感染目标系统等等事件的某个客户端或用户。从而用户可以攻击安全事件监测结果而应对安全事件,且能够基于敏感数据映射表来恢复原始敏感数据。
计算机存储介质
本发明还提供了一种计算机存储介质,存储用于使一机器执行如本文所述的程序代码的审核方法的指令。具体地,可以提供配有存储介质的系统或者装置,在该存储介质上存储着实现上述实施例中任一实施例的功能的软件程序代码,且使该系统或者装置的计算机或CPU或MPU读出并执行存储在存储介质中的程序代码。
在这种情况下,从存储介质读取的程序代码本身可实现上述实施例中任何一项实施例的功能,因此程序代码和存储程序代码的存储介质构成了本发明的一部分。
用于提供程序代码的存储介质实施例包括软盘、硬盘、磁光盘、光盘如CD-ROM、CD-R、CD-RW、DVD-ROM、DVD-RAM、DVD-RW、DVD+RW、磁带、非易失性存储卡和ROM。可选择地,可以由通信网络从控制装置103计算机上下载程序代码。
此外,应该清楚的是,不仅可以通过执行计算机所读出的程序代码,而且可以通过基于程序代码的指令使计算机上操作的操作系统等来完成部分或者全部的实际操作,从而实现上述实施例中任意一项实施例的功能。
此外,可以理解的是,将由存储介质读出的程序代码写到插入计算机内的扩展板中所设置的存储器中或者写到与计算机相连接的扩展单元中设置的存储器中,随后基于程序代码的指令使安装在扩展板或者扩展单元上的CPU等来执行部分和全部实际操作,从而实现上述实施例中任一实施例的功能。
需要说明的是,上述各流程和各系统结构图中不是所有的步骤和模块都是必须的,可以根据实际的需要忽略某些步骤或模块。各步骤的执行顺序不是固定的,可以根据需要进行调整。上述各实施例中描述的系统结构可以是物理结构,也可以是逻辑结构,即,有些模块可能由同一物理实体实现,或者,有些模块可能分由多个物理实体实现,或者,可以由多个独立设备中的某些部件共同实现。
以上各实施例中,硬件单元可以通过机械方式或电气方式实现。比如,一个硬件单元可以包括永久性专用的电路或逻辑如专门的处理器,FPGA或ASIC来完成相应操作。硬件单元还可以包括可编程逻辑或电路如通用处理器或其它可编程处理器,可以由软件进行临时的设置以完成相应操作。具体的实现方式机械方式、或专用的永久性电路、或者临时设置的电路可以基于成本和时间上的考虑来确定。
上文通过附图和优选实施例对本发明进行了详细展示和说明,然而本发明不限于这些已揭示的实施例,基与上述多个实施例本领域技术人员可以知晓,可以组合上述不同实施例中的代码审核手段得到本发明更多的实施例,这些实施例也在本发明的保护范围之内。
当然,上述的具体实施例仅是例子而非限制,且本领域技术人员可以根据本发明的构思从上述分开描述的各个实施例中合并和组合一些步骤和装置来实现本发明的效果,这种合并和组合而成的实施例也被包括在本发明中,在此不一一描述这种合并和组合。
注意,在本公开中提及的优点、优势、效果等仅是示例而非限制,不能认为这些优点、优势、效果等是本发明的各个实施例必须具备的。另外,上述公开的具体细节仅是为了示例的作用和便于理解的作用,而非限制, 上述细节并不限制本发明为必须采用上述具体的细节来实现。
本公开中涉及的器件、装置、设备、系统的方框图仅作为例示性的例子并且不意图要求或暗示必须按照方框图示出的方式进行连接、布置、配置。如本领域技术人员将认识到的,可以按任意方式连接、布置、配置这些器件、装置、设备、系统。诸如“包括”、“包含”、“具有”等等的词语是开放性词汇,指“包括但不限于”,且可与其互换使用。这里所使用的词汇“或”和“和”指词汇“和/或”,且可与其互换使用,除非上下文明确指示不是如此。这里所使用的词汇“诸如”指词组“诸如但不限于”,且可与其互换使用。
本公开中的步骤流程图以及以上方法描述仅作为例示性的例子并且不意图要求或暗示必须按照给出的顺序进行各个实施例的步骤。如本领域技术人员将认识到的,可以按任意顺序进行以上实施例中的步骤的顺序。诸如“其后”、“然后”、“接下来”等等的词语不意图限制步骤的顺序;这些词语仅用于引导读者通读这些方法的描述。此外,比如使用冠词“一个”、“一”或者“该”对于单数的要素的任何引用不被解释为将该要素限制为单数。
另外,本文中的各个实施例中的步骤和装置并非仅限定于某个实施例中实行,事实上,可以根据本发明的概念来结合本文中的各个实施例中相关的部分步骤和部分装置以构思新的实施例,而这些新的实施例也包括在本发明的范围内。
以上所述的方法的各个操作可以通过能够进行相应的功能的任何适当的手段而进行。该手段可以包括各种硬件和/或软件组件和/或模块,包括但不限于硬件的电路、专用集成电路ASIC或至少一个处理器。
可以利用被设计用于进行在此所述的功能的通用至少一个处理器、数字信号至少一个处理器DSP、ASIC、场可编程门阵列信号FPGA或其他可编程逻辑器件PLD、离散门或晶体管逻辑、离散的硬件组件或者其任意组合而实现或进行所述的各个例示的逻辑块、模块和电路。通用至少一个处理器可以是微至少一个处理器,但是作为替换,该至少一个处理器可以是任何商业上可获得的至少一个处理器、控制器、微控制器或状态机。至少一个处理器还可以实现为计算设备的组合,比如DSP和微至少一个处理器的组合,多个微至少一个处理器、与DSP核协作的至少一个存储器微至少一 个处理器或任何其他这样的配置。
结合本公开描述的方法或算法的步骤可以直接嵌入在硬件中、至少一个处理器执行的软件模块中或者这两种的组合中。软件模块可以存在于任何形式的有形存储介质中。可以使用的存储介质的一些例子包括随机存取存储器RAM、只读存储器ROM、快闪存储器、EPROM存储器、EEPROM存储器、寄存器、硬碟、可移动碟、CD-ROM等。存储介质可以耦接到至少一个处理器以便该至少一个处理器可以从该存储介质读取信息以及向该存储介质写信息。在替换方式中,存储介质可以与至少一个处理器是整体的。软件模块可以是单个指令或者许多指令,并且可以分布在几个不同的代码段上、不同的程序之间以及跨过多个存储介质。
在此公开的方法包括用于实现所述的方法的至少一个存储器动作。方法和/或动作可以彼此互换而不脱离权利要求的范围。换句话说,除非指定了动作的具体顺序,否则可以修改具体动作的顺序和/或使用而不脱离权利要求的范围。
所述的功能可以按硬件、软件、固件或其任意组合而实现。如果以软件实现,功能可以作为至少一个存储器指令存储在切实的计算机可读介质上。存储介质可以是可以由计算机访问的任何可用的切实介质。通过例子而不是限制,这样的计算机可读介质可以包括RAM、ROM、EEPROM、CD-ROM或其他光碟存储、磁碟存储或其他磁存储器件或者可以用于携带或存储指令或数据结构形式的期望的程序代码并且可以由计算机访问的任何其他切实介质。如在此使用的,碟disk和盘disc包括紧凑盘CD、激光盘、光盘、数字通用盘DVD、软碟和蓝光盘,其中碟通常磁地再现数据,而盘利用激光光学地再现数据。
因此,计算机程序产品可以进行在此给出的操作。比如,这样的计算机程序产品可以是具有有形存储和/或编码在其上的指令的计算机可读的有形介质,该指令可由至少一个存储器至少一个处理器执行以进行在此所述的操作。计算机程序产品可以包括包装的材料。
软件或指令也可以通过传输介质而传输。比如,可以使用诸如同轴电缆、光纤光缆、双绞线、数字订户线DSL或诸如红外、无线电或微波的无线技术的传输介质从网站、控制装置103或者其他远程源传输软件。
此外,用于进行在此所述的方法和技术的模块和/或其他适当的手段 可以在适当时由用户终端和/或基站下载和/或其他方式获得。比如,这样的设备可以耦接到控制装置103以促进用于进行在此所述的方法的手段的传送。或者,在此所述的各种方法可以经由存储部件比如RAM、ROM、诸如CD或软碟等的物理存储介质提供,以便用户终端和/或基站可以在耦接到该设备或者向该设备提供存储部件时获得各种方法。此外,可以利用用于将在此所述的方法和技术提供给设备的任何其他适当的技术。
其他例子和实现方式在本公开和所附权利要求的范围和精神内。比如,由于软件的本质,以上所述的功能可以使用由至少一个处理器、硬件、固件、硬连线或这些的任意的组合执行的软件实现。实现功能的特征也可以物理地位于各个位置,包括被分发以便功能的部分在不同的物理位置处实现。而且,如在此使用的,包括在权利要求中使用的,在以“至少一个”开始的项的列举中使用的“或”指示分离的列举,以便比如“A、B或C的至少一个”的列举意味着A或B或C,或AB或AC或BC,或ABC即A和B和C。此外,措辞“示例的”不意味着描述的例子是优选的或者比其他例子更好。
可以不脱离由所附权利要求定义的教导的技术而进行对在此所述的技术的各种改变、替换和更改。此外,本公开的权利要求的范围不限于以上所述的处理、机器、制造、事件的组成、手段、方法和动作的具体方面。可以利用与在此所述的相应方面进行基本相同的功能或者实现基本相同的结果的当前存在的或者稍后要开发的处理、机器、制造、事件的组成、手段、方法或动作。因而,所附权利要求包括在其范围内的这样的处理、机器、制造、事件的组成、手段、方法或动作。
提供所公开的方面的以上描述以使本领域的任何技术人员能够做出或者使用本发明。对这些方面的各种修改对于本领域技术人员而言是非常显而易见的,并且在此定义的一般原理可以应用于其他方面而不脱离本发明的范围。因此,本发明不意图被限制到在此示出的方面,而是按照与在此公开的原理和新颖的特征一致的最宽范围。
为了例示和描述的目的已经给出了以上描述。此外,此描述不意图将本发明的实施例限制到在此公开的形式。尽管以上已经讨论了多个示例方面和实施例,但是本领域技术人员将认识到其某些变型、修改、改变、添加和子组合。

Claims (33)

  1. 数据处理方法,其特征在于,包括:
    获取一个本地客户网络(101)中的一个第一数据包;
    确定所述第一数据包中的敏感数据;
    将所述第一数据包中的敏感数据进行掩码处理后,由所述第一数据包生成第二数据包;
    发送生成的所述第二数据包。
  2. 如权利要求1所述的方法,其特征在于,确定所述第一数据包中的敏感数据,包括:
    从已配置的一个敏感数据映射表(1028)中,确定与所述第一数据包的敏感数据映射信息匹配的第一映射表项,并根据所述第一映射表项中记录的敏感数据定位信息,确定所述第一数据包中的敏感数据,其中,
    一个敏感数据映射表(1028)中的一个映射表项记录了一项敏感数据映射信息、一项敏感数据定位信息,以及二者的对应关系,其中,
    该敏感数据映射信息包括用于确定敏感数据的关键词信息;
    该敏感数据定位信息用于指示包括该敏感数据映射信息的一个数据包中敏感数据在该数据包中的位置。
  3. 如权利要求2所述的方法,其特征在于,还包括:
    接收一项敏感数据映射信息和对应于所述敏感数据映射信息的一项敏感数据定位信息,接收的所述敏感数据映射信息未经过配置;
    在所述敏感数据映射表(1028)中增加一个映射表项,在增加的映射表项中记录接收的该敏感数据映射信息、接收的该敏感数据定位信息,以及二者的对应关系。
  4. 如权利要求1~3任一项所述的敏感数据方法,其特征在于,
    将所述第一数据包中的敏感数据进行掩码处理,包括:将所述第一数据包中的敏感数据进行替换;
    在将所述第一数据包中的敏感数据进行替换之后,还包括:记录第一替换数据项,其中,所述第一替换数据项包括:
    所述第一数据包中被替换的敏感数据、用于替换所述第一数据包中的敏感数据的替换数据,以及二者之间的对应关系。
  5. 如权利要求4所述的敏感数据方法,其特征在于,在发送生成的所述第二数据包之后,还包括:
    接收回传的所述第二数据包;
    获取所述第二数据包中的用于替换所述第一数据包中的敏感数据的替换数据;
    根据获取的替换数据确定所述第一替换项;
    按照所述第一替换项还原所述第一数据包中被替换的敏感数据。
  6. 如权利要求1~3任一项所述的敏感数据方法,其特征在于,
    将所述第一数据包中的敏感数据进行掩码处理,包括:将所述第一数据包中的敏感数据进行掩码运算;
    在将所述第一数据包中的敏感数据进行掩码运算之后,还包括:记录第一掩码运算项,其中,所述第一掩码运算项包括:
    对所述第一数据包中的敏感数据进行掩码运算的掩码运算方法的信息、所述第二数据包中的经过掩码运算后的敏感数据,以及二者之间的对应关系。
  7. 如权利要求6所述的敏感数据方法,其特征在于,在发送生成的所述第二数据包之后,还包括:
    接收回传的所述第二数据包;
    获取所述第二数据包中的经过掩码运算后的敏感数据;
    根据获取的经过掩码运算后的敏感数据确定所述第一掩码运算项;
    按照所述第一掩码运算项还原所述第一数据包中被替换的敏感数据。
  8. 如权利要求1~7任一项所述的敏感数据方法,其特征在于,还包括:
    生成一个掩码处理标识,其中,
    所述掩码处理标识用于标识所述第二数据包中是否包括了进行了掩码处理的敏感数据,或者
    所述掩码处理标识用于标识所述第二数据包中的进行了掩码处理的敏感数据的数据类型;
    发送所述掩码处理标识。
  9. 如权利要求8所述的敏感数据方法,其特征在于,发送所述掩码处理标识,包括:
    发送所述掩码处理标识,并在发送所述掩码处理标识时发送用于指示所述掩码处理标识与第二数据包之间的对应关系的指示信息(1036),或
    将所述掩码处理标识置于所述第二数据包中的第一位置处发送,其中,所述第一位置为所述第二数据包中进行掩码处理后的敏感数据中的预设位置。
  10. 数据处理方法,其特征在于,包括:
    接收来自一个本地客户网络(101)的一个第二数据包;
    获取掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中包括进行了掩码处理的敏感数据;
    根据所述掩码处理标识确定所述第二数据包中包括进行了掩码处理的敏感数据。
  11. 数据处理方法,其特征在于,包括:
    接收来自一个本地客户网络(101)的一个第二数据包;
    获取掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中进行了掩码处理的敏感数据的数据类型;
    根据所述掩码处理标识确定所述第二数据包中进行了掩码处理的敏感数据的数据类型。
  12. 如权利要求10或11所述的方法,其特征在于,获取掩码处理标识,包括:
    接收所述掩码处理标识和一个指示信息(1036),所述指示信息(1036)用于指示所述掩码处理标识与第二数据包之间的对应关系,根据所述指示信息(1036)确定所述掩码处理标识对应于所述第二数据包;或
    从所述第二数据包的第一位置处获取所述掩码处理标识,其中,所述第一位置为所述第二数据包中进行掩码处理后的敏感数据中的预设位置。
  13. 如权利要求10~12任一项所述的方法,其特征在于,还包括:向一个敏感数据处理装置(102)发送一项敏感数据映射信息和一项敏感数据定位信息,并指示二者的对应关系,所述敏感数据处理装置(102)用于对所述本地客户网络(101)中的一个第一数据包中的敏感数据进行处理以生成所述第二数据包,其中,
    一项敏感数据映射信息和该敏感数据映射信息对应的敏感数据定位信息用于所述敏感数据处理装置(102)确定一个数据包中包括的敏感数 据,其中,
    该敏感数据映射信息包括用于确定敏感数据的关键词信息;
    该敏感数据定位信息用于指示一个包括该敏感数据映射信息的数据包中敏感数据在该数据包中的位置。
  14. 如权利要求13所述的方法,其特征在于,在向所述敏感数据处理装置(102)发送所述敏感数据映射信息之前,还包括:
    接收来自所述本地客户网络(101)的一个第三数据包;
    基于已配置的一项敏感数据特征信息确定所述第三数据包中包括敏感数据;
    确定所述第三数据包中包括的敏感数据未经过掩码处理;
    获取所述第三数据包的所述敏感数据映射信息;
    对应于所述第三数据包中的所述敏感数据映射信息生成所述敏感数据定位信息。
  15. 数据处理系统(100),其特征在于,包括:
    一个敏感数据处理装置(102),位于一个本地客户网络(101)中或位于所述本地客户网络(101)之外,用于:获取所述本地客户网络(101)中的一个第一数据包,确定所述第一数据包中的敏感数据,将所述第一数据包中的敏感数据进行掩码处理后,由所述第一数据包生成第二数据包,以及发送生成的所述第二数据包;
    一个控制装置(103),所述控制装置(103)位于本地客户网络(101)中或位于所述本地客户网络(101)之外,用于接收所述第二数据包。
  16. 敏感数据处理装置(102),其特征在于,包括:
    一个获取部件(601),被配置为获取一个本地客户网络(101)中的一个第一数据包;
    一个确定部件(602),被配置为确定所述第一数据包中的敏感数据;
    一个生成部件(603),被配置为将所述第一数据包中的敏感数据进行掩码处理后,由所述第一数据包生成第二数据包;
    一个发送部件(604),被配置为发送生成的所述第二数据包。
  17. 如权利要求16所述的敏感数据处理装置(102),其特征在于,所述确定部件(602)被具体配置为:
    从已配置的一个敏感数据映射表(1028)中,确定与所述第一数据包的 敏感数据映射信息匹配的第一映射表项,并根据所述第一映射表项中记录的敏感数据定位信息,确定所述第一数据包中的敏感数据,其中,
    一个敏感数据映射表(1028)中的一个映射表项记录了一项敏感数据映射信息、一项敏感数据定位信息,以及二者的对应关系,其中,
    该敏感数据映射信息包括用于确定敏感数据的关键词信息;
    该敏感数据定位信息用于指示包括该敏感数据映射信息的一个数据包中敏感数据在该数据包中的位置。
  18. 如权利要求17所述的敏感数据处理装置(102),其特征在于,
    所述获取部件(601)还被配置为:接收一项敏感数据映射信息和对应于所述敏感数据映射信息的一项敏感数据定位信息,接收的所述敏感数据映射信息未经过配置;
    所述确定部件(602)还被配置为:在所述敏感数据映射表(1028)中增加一个映射表项,在增加的映射表项中记录所述获取部件(601)接收的该敏感数据映射信息、接收的该敏感数据定位信息,以及二者的对应关系。
  19. 如权利要求16~18任一项所述的敏感数据处理装置(102),其特征在于,
    所述生成部件(603)被具体配置为:通过将所述第一数据包中的敏感数据进行替换来将所述第一数据包中的敏感数据进行掩码处理;
    所述生成部件(603)还被配置为:在将所述第一数据包中的敏感数据进行替换之后,在所述敏感数据映射表(1028)中记录第一替换数据项,其中,所述第一替换数据项包括:
    所述第一数据包中被替换的敏感数据、用于替换所述第一数据包中的敏感数据的替换数据,以及二者之间的对应关系。
  20. 如权利要求19所述的敏感数据处理装置(102),其特征在于,还包括:一个第一还原部件(605),被配置为:
    接收回传的所述第二数据包;
    获取所述第二数据包中的用于替换所述第一数据包中的敏感数据的替换数据;
    根据获取的替换数据确定所述第一替换项;
    按照所述第一替换项还原所述第一数据包中被替换的敏感数据。
  21. 如权利要求16~18任一项所述的敏感数据处理装置(102),其特征 在于,
    所述生成部件(603)被具体配置为:通过将所述第一数据包中的敏感数据进行掩码运算来将所述第一数据包中的敏感数据进行掩码处理;
    所述生成部件(603)还被配置为:在将所述第一数据包中的敏感数据进行掩码运算之后,记录第一掩码运算项,其中,所述第一掩码运算项包括:
    对所述第一数据包中的敏感数据进行掩码运算的掩码运算方法的信息、所述第二数据包中的经过掩码运算后的敏感数据,以及二者之间的对应关系。
  22. 如权利要求21所述的敏感数据处理装置(102),其特征在于,还包括一个第二还原部件(606),被配置为:
    接收回传的所述第二数据包;
    获取所述第二数据包中的经过掩码运算后的敏感数据;
    根据获取的经过掩码运算后的敏感数据确定所述第一掩码运算项;
    按照所述第一掩码运算项还原所述第一数据包中被替换的敏感数据。
  23. 如权利要求16~22任一项所述的敏感数据处理装置(102),其特征在于,
    所述生成部件(603)还被配置为:生成一个掩码处理标识,其中,
    所述掩码处理标识用于标识所述第二数据包中是否包括了进行了掩码处理的敏感数据,或者
    所述掩码处理标识用于标识所述第二数据包中的进行了掩码处理的敏感数据的数据类型;
    所述发送部件(604)还被配置为:发送所述掩码处理标识。
  24. 如权利要求23所述的敏感数据处理装置(102),其特征在于,所述发送部件(604)具体被配置为:
    发送所述掩码处理标识,并在发送所述掩码处理标识时发送用于指示所述掩码处理标识与第二数据包之间的对应关系的指示信息(1036),或
    将所述掩码处理标识置于第二数据包中的第一位置处发送,其中,所述第一位置为所述第二数据包中进行掩码处理后的敏感数据中的预设位置。
  25. 敏感数据处理装置(102),其特征在于,包括:
    至少一个处理器(801);以及
    至少一个存储器(802),与所述至少一个处理器(801)耦合,
    其中,所述至少一个存储器(802)还存储计算机可执行指令,其可在由至少一个处理器(801)执行时进行如权利要求1-9中任一所述的数据处理方法。
  26. 计算机可读介质,其特征在于,所述计算机可读介质上存储有计算机指令,所述计算机指令在被至少一个处理器执行时,使所述至少一个处理器执行如权利要求1-9中任一所述的数据处理方法。
  27. 控制装置(103),其特征在于,包括:
    一个接收部件(701),被配置为接收来自一个本地客户网络(101)的一个第二数据包;
    一个获取部件(702),被配置为获取掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中包括进行了掩码处理的敏感数据;
    一个确定部件(703),被配置为根据所述掩码处理标识确定所述第二数据包中包括进行了掩码处理的敏感数据。
  28. 控制装置(103),其特征在于,包括:
    一个接收部件(701),被配置为接收来自一个本地客户网络(101)的一个第二数据包;
    一个获取部件(702),被配置为获取掩码处理标识,其中,所述掩码处理标识用于标识所述第二数据包中进行了掩码处理的敏感数据的数据类型;
    一个确定部件(703),被配置为根据所述掩码处理标识确定所述第二数据包中进行了掩码处理的敏感数据的数据类型。
  29. 如权利要求27或28所述的控制装置(103),其特征在于,所述获取部件(702)被具体配置为:
    接收所述掩码处理标识和一个指示信息(1036),所述指示信息(1036)用于指示所述掩码处理标识与第二数据包之间的对应关系,根据所述指示信息(1036)确定所述掩码处理标识对应于所述第二数据包;或
    从所述第二数据包的第一位置处获取所述掩码处理标识,其中,所述第一位置为所述第二数据包中进行掩码处理后的敏感数据中的预设位置。
  30. 如权利要求27~29任一项所述的控制装置(103),其特征在于,还包括:
    一个发送部件(704),被配置为:向一个敏感数据处理装置(102)发送一项敏感数据映射信息和一项敏感数据定位信息,并指示二者的对应关系,所述敏感数据处理装置(102)用于对所述本地客户网络(101)中的一个第一数据包中的敏感数据进行处理以生成所述第二数据包,其中,
    一项敏感数据映射信息和该敏感数据映射信息对应的敏感数据定位信息用于所述敏感数据处理装置(102)确定一个数据包中包括的敏感数据,其中,
    该敏感数据映射信息包括用于确定敏感数据的关键词信息;
    该敏感数据定位信息用于指示一个包括该敏感数据映射信息的数据包中敏感数据在该数据包中的位置。
  31. 如权利要求30所述的控制装置(103),其特征在于,
    所述接收部件(701)还被配置为在所述发送部件(704)向所述敏感数据处理装置(102)发送所述敏感数据映射信息之前,接收来自所述本地客户网络(101)的一个第三数据包;
    所述确定部件(703),还被配置为:
    基于已配置的一项敏感数据特征信息确定所述第三数据包中包括敏感数据;
    确定所述第三数据包中包括的敏感数据未经过掩码处理;
    获取所述第三数据包的所述敏感数据映射信息;
    对应于所述第三数据包中的所述敏感数据映射信息生成所述敏感数据定位信息。
  32. 控制装置(103),其特征在于,包括:
    至少一个处理器(901);以及
    至少一个存储器(902),与所述至少一个处理器(901)耦合,
    其中,所述至少一个存储器(902)还存储计算机可执行指令,其可在由至少一个处理器(901)执行时进行如权利要求10~14中任一所述的数据处理方法。
  33. 计算机可读介质,其特征在于,所述计算机可读介质上存储有计算机指令,所述计算机指令在被至少一个处理器执行时,使所述至少一个处理器执行如权利要求10~14中任一所述的数据处理方法。
PCT/CN2017/076117 2017-03-09 2017-03-09 数据处理方法、装置和系统 WO2018161302A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN201780086720.6A CN110313147B (zh) 2017-03-09 2017-03-09 数据处理方法、装置和系统
US16/491,760 US11178114B2 (en) 2017-03-09 2017-03-09 Data processing method, device, and system
PCT/CN2017/076117 WO2018161302A1 (zh) 2017-03-09 2017-03-09 数据处理方法、装置和系统
EP17900118.5A EP3584990A4 (en) 2017-03-09 2017-03-09 DATA PROCESSING METHOD, DEVICE AND SYSTEM

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/076117 WO2018161302A1 (zh) 2017-03-09 2017-03-09 数据处理方法、装置和系统

Publications (1)

Publication Number Publication Date
WO2018161302A1 true WO2018161302A1 (zh) 2018-09-13

Family

ID=63447353

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/076117 WO2018161302A1 (zh) 2017-03-09 2017-03-09 数据处理方法、装置和系统

Country Status (4)

Country Link
US (1) US11178114B2 (zh)
EP (1) EP3584990A4 (zh)
CN (1) CN110313147B (zh)
WO (1) WO2018161302A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113824743A (zh) * 2021-11-24 2021-12-21 北京安博通科技股份有限公司 一种适用私有加密通信的敏感数据阻断方法和系统

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11196750B2 (en) * 2019-07-18 2021-12-07 International Business Machines Corporation Fine-grained data masking according to classifications of sensitive data
US11520924B2 (en) * 2019-12-30 2022-12-06 Salesforce, Inc. Identifying that an item of information potentially includes an item of sensitive information
US20200213280A1 (en) * 2020-03-11 2020-07-02 Intel Corporation Switch-based data anonymization
US11899807B2 (en) * 2020-09-02 2024-02-13 Jpmorgan Chase Bank, N.A. Systems and methods for auto discovery of sensitive data in applications or databases using metadata via machine learning techniques
CN112329055A (zh) * 2020-11-02 2021-02-05 微医云(杭州)控股有限公司 用户数据脱敏的方法及装置、电子设备、存储介质
US20220358237A1 (en) * 2021-05-04 2022-11-10 International Business Machines Corporation Secure data analytics
CN114626033B (zh) * 2022-03-07 2022-11-08 福建中信网安信息科技有限公司 一种数据安全屋的实现方法及终端

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012047200A1 (en) * 2010-10-05 2012-04-12 Hewlett-Packard Development Company, L. P. Scrambling an address and encrypting write data for storing in a storage device
CN102752318A (zh) * 2012-07-30 2012-10-24 中国人民解放军信息工程大学 一种基于互联网的信息安全验证方法和系统
CN104200177A (zh) * 2014-09-12 2014-12-10 罗满清 一种移动医疗敏感数据加密方法
CN106302328A (zh) * 2015-05-20 2017-01-04 腾讯科技(深圳)有限公司 敏感用户数据处理系统和方法

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6519051B1 (en) * 2000-03-06 2003-02-11 Shinestar Llc Fax through data network and remote access network appliance control apparatus and method
EP2697943B1 (en) * 2011-05-27 2019-10-30 Hewlett-Packard Enterprise Development LP Transaction gateway
US8966240B2 (en) * 2011-10-05 2015-02-24 Cisco Technology, Inc. Enabling packet handling information in the clear for MACSEC protected frames
TWI616762B (zh) * 2012-12-12 2018-03-01 財團法人資訊工業策進會 動態資料遮罩方法以及資料庫系統
US9350657B2 (en) * 2013-07-08 2016-05-24 Nicira, Inc. Encapsulating data packets using an adaptive tunnelling protocol
EP3055783A4 (en) * 2013-10-10 2017-08-23 Cloudistics, Inc. Adaptive overlay networking
US10325099B2 (en) * 2013-12-08 2019-06-18 Microsoft Technology Licensing, Llc Managing sensitive production data
CN104881611B (zh) * 2014-02-28 2017-11-24 国际商业机器公司 保护软件产品中的敏感数据的方法和装置
CN105512936B (zh) * 2015-12-02 2019-11-08 城市商业银行资金清算中心 多法人业务模式的网银系统敏感数据处理方法及系统
US9992135B2 (en) * 2015-12-11 2018-06-05 Intel Corporation Apparatus and method for fusion of compute and switching functions of exascale system into a single component by using configurable network-on-chip fabric with distributed dual mode input-output ports and programmable network interfaces

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012047200A1 (en) * 2010-10-05 2012-04-12 Hewlett-Packard Development Company, L. P. Scrambling an address and encrypting write data for storing in a storage device
CN102752318A (zh) * 2012-07-30 2012-10-24 中国人民解放军信息工程大学 一种基于互联网的信息安全验证方法和系统
CN104200177A (zh) * 2014-09-12 2014-12-10 罗满清 一种移动医疗敏感数据加密方法
CN106302328A (zh) * 2015-05-20 2017-01-04 腾讯科技(深圳)有限公司 敏感用户数据处理系统和方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3584990A4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113824743A (zh) * 2021-11-24 2021-12-21 北京安博通科技股份有限公司 一种适用私有加密通信的敏感数据阻断方法和系统
CN113824743B (zh) * 2021-11-24 2022-04-19 北京安博通科技股份有限公司 一种适用私有加密通信的敏感数据阻断方法和系统

Also Published As

Publication number Publication date
US11178114B2 (en) 2021-11-16
CN110313147A (zh) 2019-10-08
CN110313147B (zh) 2022-12-23
EP3584990A1 (en) 2019-12-25
US20210036995A1 (en) 2021-02-04
EP3584990A4 (en) 2021-01-06

Similar Documents

Publication Publication Date Title
WO2018161302A1 (zh) 数据处理方法、装置和系统
Schiller et al. Landscape of IoT security
CN109829310B (zh) 相似攻击的防御方法及装置、系统、存储介质、电子装置
CN111385376B (zh) 一种终端的非法外联监测方法、装置、系统及设备
JP2020521383A (ja) 相関関係駆動型脅威の評価と修復
US20160164916A1 (en) Automated responses to security threats
CN114145004B (zh) 用于使用dns消息以选择性地收集计算机取证数据的系统及方法
Kebande et al. Adding digital forensic readiness as a security component to the IoT domain
RU2634209C1 (ru) Система и способ автогенерации решающих правил для систем обнаружения вторжений с обратной связью
WO2021139643A1 (zh) 加密攻击网络流量检测方法,其装置及电子设备
US8064606B2 (en) Method and apparatus for securely registering hardware and/or software components in a computer system
US20190363938A1 (en) System and method for network infrastructure analysis and convergence
CN110210213B (zh) 过滤恶意样本的方法及装置、存储介质、电子装置
CN112272186B (zh) 一种网络流量检测装置、方法及电子设备和存储介质
US20210281609A1 (en) Rating organization cybersecurity using probe-based network reconnaissance techniques
CN104639391A (zh) 一种生成网络流量记录的方法及相应的流量检测设备
US20180191650A1 (en) Publish-subscribe based exchange for network services
CN110581850A (zh) 一种基于网络流量基因检测方法
Chhetri et al. Identifying vulnerabilities in security and privacy of smart home devices
Bou-Harb et al. Cyber threat intelligence for the internet of things
Wang et al. What you see predicts what you get—lightweight agent‐based malware detection
US20210126925A1 (en) Extraction apparatus, extraction method, computer readable medium
WO2013097493A1 (zh) Ips检测处理方法、网络安全设备和系统
CN109462617B (zh) 一种局域网中设备通讯行为检测方法及装置
CN111030978A (zh) 一种基于区块链的恶意数据获取方法、装置及存储设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17900118

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017900118

Country of ref document: EP

Effective date: 20190916