WO2018188383A1 - 数据处理方法、装置、服务器及存储介质 - Google Patents

数据处理方法、装置、服务器及存储介质 Download PDF

Info

Publication number
WO2018188383A1
WO2018188383A1 PCT/CN2017/120365 CN2017120365W WO2018188383A1 WO 2018188383 A1 WO2018188383 A1 WO 2018188383A1 CN 2017120365 W CN2017120365 W CN 2017120365W WO 2018188383 A1 WO2018188383 A1 WO 2018188383A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
plaintext
ciphertext
target
password
Prior art date
Application number
PCT/CN2017/120365
Other languages
English (en)
French (fr)
Inventor
谭仕朝
曾越平
甘炜
王枫
薛金实
Original Assignee
深圳乐信软件技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳乐信软件技术有限公司 filed Critical 深圳乐信软件技术有限公司
Publication of WO2018188383A1 publication Critical patent/WO2018188383A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures

Definitions

  • the present disclosure relates to data processing techniques, for example, to a data processing method, apparatus, server, and storage medium.
  • a database is a warehouse that organizes, stores, and manages data according to its data structure. With the development of information technology and the market, especially after the 1990s, data management is no longer just storing and managing data, but transforming into a variety of data management methods that users need. There are many types of databases, ranging from the simplest tables that store multiple data to large database systems that can store large amounts of data.
  • the data is usually encrypted when the data is stored in the database, and then decrypted when the data in the database needs to be queried.
  • the manner of encrypting data placed in the database makes the data easy to leak, and the data storage is not secure.
  • the present disclosure provides a data processing method, apparatus, server, and storage medium, which improve the security of storing data in a database.
  • the present disclosure provides a data processing method, including:
  • the determined target ciphertext data is decrypted to obtain corresponding target plaintext data, wherein the query information includes the user information.
  • the present disclosure provides a data processing method, including:
  • the password data of the same password data is not found in the remote dictionary server (redis) database, the password data and the plaintext data are correspondingly stored in the redis database;
  • the present disclosure provides a data processing apparatus, including:
  • the generating module is configured to receive the plaintext data, and generate corresponding password data and ciphertext data according to the plaintext data, where the password data is data obtained by the plaintext data through an irreversible encryption algorithm, and the ciphertext data is The data obtained by the plaintext data by a reversible encryption algorithm;
  • a storage module configured to: store the password data in a service database corresponding to the user information associated with the plaintext data, and store the password data and the ciphertext data in a ciphertext database correspondingly Where the business database and the ciphertext database are physically isolated;
  • the query module is configured to: receive the query information, query the target password data corresponding to the query information from the service database according to the query information, and determine a corresponding target from the ciphertext database according to the target password data.
  • the ciphertext data, the determined target ciphertext data is decrypted to obtain corresponding target plaintext data, wherein the query information includes the user information.
  • the present disclosure provides a data processing apparatus, including:
  • the data generating module is configured to: receive the plaintext data, and generate corresponding cipher data and ciphertext data according to the plaintext data, where the cipher data is data obtained by the plaintext data through an irreversible encryption algorithm, and the ciphertext data Data obtained by the reversible encryption algorithm for the plaintext data;
  • a data storage module configured to: store the password data in a service database corresponding to user information associated with the plaintext data, and store the password data and the ciphertext data in a ciphertext correspondingly
  • the service database and the ciphertext database are physically isolated from each other;
  • the password data and the plaintext data are correspondingly stored in the redis database;
  • the data query module is configured to: receive the query information, query the target password data corresponding to the query information from the service database according to the query information, and query the corresponding target in the redis database according to the target password data.
  • the plaintext data when the target plaintext data exists in the redis database, directly feedback the target plaintext data; when the target plaintext data does not exist in the redis database, according to the target password data in the secret.
  • the corresponding ciphertext data is queried in the text database, and the target ciphertext data is decrypted to obtain target plaintext data, wherein the query information includes the user information.
  • the present disclosure provides a server, the server comprising: at least one processor; a memory, configured to store at least one program, when the at least one program is executed by the at least one processor, such that the at least A processor executes the data processing method of any of the above.
  • the present disclosure also provides a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instructions are executed by a computer, Having the computer perform any of the methods described above.
  • the technical solution provided by the disclosure solves the problem that the database information in the related art is easily cracked once it is leaked, and improves the security of storing data in the database.
  • FIG. 1 is a flowchart of a data processing method according to an embodiment
  • FIG. 2 is a flowchart of another data processing method according to an embodiment
  • FIG. 3 is a flowchart of another data processing method according to an embodiment
  • FIG. 4A is a structural block diagram of a data processing apparatus according to an embodiment
  • 4B is a structural block diagram of still another data processing apparatus according to an embodiment
  • FIG. 5A is a structural block diagram of still another data processing apparatus according to an embodiment
  • FIG. 5B is a structural block diagram of still another data processing apparatus according to an embodiment
  • FIG. 5C is a structural block diagram of still another data processing apparatus according to an embodiment
  • FIG. 5D is a structural block diagram of still another data processing apparatus according to an embodiment
  • FIG. 6 is a structural block diagram of still another data processing apparatus according to an embodiment
  • FIG. 7 is a schematic structural diagram of a server according to an embodiment.
  • FIG. 1 is a flowchart of a data processing method provided by this embodiment. This embodiment is applicable to a case where data stored in a database is encrypted and subsequently queried. The method may be performed by a computing device such as a server, as shown in FIG. 1 . As shown, the data processing method provided in this embodiment includes:
  • Step 110 Receive plaintext data that is entered by the user and associated with the user information, and generate corresponding password data and ciphertext data according to the plaintext data.
  • the plaintext data entered by the user is received, and the plaintext data is processed to be stored in the database.
  • the user information is associated with the plaintext data, and may be the user name of the user.
  • the plaintext data is entered, and the plaintext data may be the mobile phone number of the user, such as 13412345678, and the mobile phone number is used as the plaintext.
  • the data can be stored in the database. Since the data in the database may be stolen by hackers, it is necessary to encrypt the plaintext data.
  • the ciphertext is directly encrypted by using the key for the plaintext data, and the ciphertext and the user information corresponding to the ciphertext are stored in the database, and the key can be stored separately.
  • the plaintext data When the plaintext data is queried, for example, user input. If the user information (for example, the user name) wants to query the mobile phone number, the corresponding encrypted ciphertext is found by the user name, and the key is used for decryption, and the decrypted mobile phone number is fed back to the user. It can be seen that once the ciphertext of the mobile phone number is cracked, the corresponding relationship recorded by the database table obtains the user name corresponding to the mobile phone number, that is, the mobile phone number of the user is obtained, thereby leaking the user privacy.
  • the user information for example, the user name
  • the key is used for decryption
  • the cryptographic data corresponding to the plaintext data is obtained by an irreversible encryption algorithm, wherein the irreversible encryption algorithm does not need to use a key in the encryption process, and the plaintext data is directly processed into a ciphertext by the encryption algorithm, and the encrypted data cannot be decrypted.
  • the plaintext data is re-entered and processed again by the same irreversible encryption algorithm, the same encrypted ciphertext is obtained and re-recognized by the encryption system before decryption.
  • the ciphertext data corresponding to the plaintext data is obtained by a reversible encryption algorithm, and the plaintext data can be encrypted by using an Advanced Encryption Standard (AES) encryption algorithm or a Data Encryption Standard (DES) encryption algorithm. .
  • AES Advanced Encryption Standard
  • DES Data Encryption Standard
  • the encrypted data obtained by the reversible encryption algorithm can be decrypted.
  • the key generator can use a 128-bit length key as a random string of 16 alphanumeric characters.
  • Step 120 Store the password data in the service database corresponding to the user information associated with the plaintext data, and store the password data and the ciphertext data in a ciphertext database.
  • the service database stores user information corresponding to the plaintext data, such as a username, desensitized plaintext data, and the like.
  • the desensitization data corresponding to the plaintext data mobile phone number 13412345678 may be 134********, that is, the desensitization information is displayed when the mobile phone number needs to be displayed on the website.
  • the desensitization rule can be customized, for example, the last 8 digits of the mobile phone number are hidden in this embodiment.
  • the password data encrypted with the plaintext data corresponding to the user information is stored in the service database.
  • the password data mobile_key obtained in step 110, and the user information such as desensitization data can be represented as mobile_show.
  • the password data and the ciphertext data are correspondingly stored in the ciphertext database
  • the ciphertext database may be a Mysql database.
  • the service database and the ciphertext database are physically isolated, that is, the password data and the corresponding ciphertext.
  • the data redeploys a set of databases for storage. Therefore, when the ciphertext database is leaked, the leaked data obtained by the hacker is only the cryptographic data and the corresponding ciphertext data. Since the cryptographic data itself is obtained by the irreversible encryption algorithm, it cannot be restored to the plaintext data, and even the ciphertext data is cracked. There is no real meaning.
  • the hacker obtains only a plurality of different phone numbers, and the ciphertext database does not store any other user information, so that the plaintext data phone number and the user's own correspondence cannot be obtained. relationship.
  • Step 130 Receive query information, query target password data corresponding to the query information from the service database according to the query information, determine target ciphertext data from the ciphertext database according to the target password data, and decrypt the target ciphertext data to obtain and query.
  • the query information entered by the user is received, where the query information may be at least one of the user information.
  • the query information may be a user name input by the user, and the user needs to query the mobile phone number corresponding to the user name.
  • the target password data corresponding to the username is queried from the service database, and the target plaintext data corresponding to the username is determined from the ciphertext database according to the target password data.
  • the target ciphertext data may be found in the ciphertext database by using the target cipher data, and the target ciphertext data may be decrypted to be fed back to the user.
  • an intermediate database may be set, the password data and the corresponding plaintext data are stored in the intermediate database, and the target plaintext data corresponding to the target password data is queried in the intermediate database according to the target password data. Give feedback to the user.
  • the received query information may be a user name entered by the user.
  • the corresponding target password data may be queried in the service database by using the username, according to the target password.
  • the data is queried in the ciphertext database to obtain the corresponding target ciphertext data, and then the target ciphertext data is decrypted to obtain corresponding real estate information for feedback to the user.
  • the feedback property information can be displayed in the form of desensitization data.
  • the plaintext data associated with the user information entered by the user by receiving the plaintext data associated with the user information entered by the user, generating corresponding password data and ciphertext data according to the plaintext data, and storing the password data into a service database, where the password is
  • the data and the ciphertext data are correspondingly stored in the ciphertext database, and the query information entered by the user is received, and the target password data corresponding to the query information is queried from the service database, and the ciphertext database is determined according to the target cipher data.
  • the target plaintext data corresponding to the query information improves the security of the data stored in the database.
  • FIG. 2 is a flowchart of another data processing method according to the embodiment.
  • determining, according to the target password data, a corresponding target from the ciphertext database further includes:
  • the method further includes:
  • Step 140 Receive the plaintext information, and encrypt the plaintext information by using the irreversible encryption algorithm to obtain the password data corresponding to the plaintext information.
  • the plaintext information may be a mobile phone number entered by the user, and the plaintext data entered by the user in step 210 is also the phone number.
  • the phone number may be reversely determined.
  • Corresponding password data may be used to determine the phone number in the query interface.
  • Step 150 Query user information corresponding to the password data from the service database according to the password data, and feed back to the user.
  • the plaintext information is MD5 salted and encrypted to obtain password data, and the corresponding user information is searched in the service database and fed back to the user according to the obtained password data.
  • the plaintext information may be the mobile phone number entered by the user, and the plaintext data previously entered by the user is also the corresponding phone number. At this time, when the user enters the phone number in the query interface, the password data corresponding to the phone number may be reversely determined. .
  • the embodiment provides a data processing method, which can determine the corresponding user information in reverse according to the plaintext information entered by the user, and feed back to the user, and expand the data query and processing functions under the premise of ensuring data security.
  • the present embodiment provides another data processing method, which includes: receiving plaintext data, and generating corresponding password data and ciphertext data according to the plaintext data, where the password data is
  • the plaintext data is data obtained by an irreversible encryption algorithm, wherein the ciphertext data is data obtained by the plaintext data through a reversible encryption algorithm; and the password data is stored corresponding to user information associated with the plaintext data.
  • the password data and the ciphertext data are correspondingly stored in a ciphertext database, and the service database and the ciphertext database are physically isolated from each other; when the remote data service redis database is found, And when the password data having the same password data is present, storing the password data and the plaintext data in a redis database; and receiving the query information, and querying from the service database according to the query information Querying the target password data corresponding to the information, according to the target password data in the redis database Querying the corresponding target plaintext data, when the target plaintext data exists in the redis database, directly feeding back the target plaintext data; when the target plaintext data does not exist in the redis database, according to the target password data Querying the corresponding target ciphertext data in the ciphertext database, and decrypting the target ciphertext data to obtain target plaintext data, wherein the query information includes the user information.
  • Step 310 Receive plaintext data associated with the user information, and generate corresponding password data and ciphertext data according to the plaintext data.
  • Step 320 Store the password data in a service database, store the password data and the ciphertext data in a ciphertext database, and store the password data and the plaintext data in association with each other. Redis database.
  • Step 330 Receive query information, and query target data of the password corresponding to the query information from the service database.
  • Step 340 Query whether there is corresponding target plaintext data in the redis database according to the target password data, if yes, execute step 350, if not, execute step 360.
  • the redis database can be an open source ANSI C language, support network, memory-based persistent log-type, key-value database, and multi-language application programming interface (Application Programming Interface) , API).
  • the redis is used as an intermediate database.
  • the redis database is firstly searched for the corresponding target plaintext data. If yes, step 350 is performed for feedback. If not, step 360 is performed. Search, decrypt, and feedback in the ciphertext database.
  • the corresponding target plaintext data is stored in the redis database to facilitate feedback to the secondary search in a short time.
  • Step 350 Feedback the target plaintext data.
  • the target plaintext data corresponding to the query information is directly fed back, and the ciphertext data in the ciphertext database is not required to be decrypted.
  • Step 360 Query the corresponding target ciphertext data in the ciphertext database according to the target cryptographic data, and decrypt the target ciphertext data to obtain target plaintext data corresponding to the query information.
  • the corresponding target plaintext data is queried in the redis database according to the target cryptographic data, and if the target plaintext data exists, direct feedback is provided. If not, the cryptographic database is used according to the target cryptographic data. Querying the corresponding target ciphertext data, decrypting the target ciphertext data to obtain target plaintext data corresponding to the query information, and performing data caching through the redis database, thereby reducing the decryption operation step and ensuring data security while ensuring data security Improve data query efficiency.
  • the method before the step of storing the password data and the plaintext data in the redis database, the method further includes: querying, in the redis database, whether the password data that is consistent with the content of the password data is saved.
  • the plaintext data corresponding to the password data recorded in the redis database is consistent with the received plaintext data. If not, the password data is re-generated for the plaintext data by using a suffix.
  • the plaintext data is converted into cryptographic data by means of MD5 salt addition, and the salt of different plaintext data types is different. To avoid the consistency of the cryptographic data obtained by encrypting different plaintext data, the salt may be prefixed and suffixed. The method is to encrypt the plaintext data.
  • the method further includes: when the redis database is found to exist and When the password data is the same as the password data, it is determined whether the plaintext data corresponding to the same password data in the redis database is consistent with the received plaintext data, and if not, the received plaintext data is generated. New password data; storing the new password data in association with the received plaintext data in the redis database.
  • the step of generating the corresponding cipher data and the ciphertext data according to the plaintext data includes: adding the salt data to the information digest algorithm, the fifth edition MD5 encryption operation to obtain the corresponding cipher data;
  • the plaintext data is subjected to an advanced encryption standard AES or a data encryption standard DES encryption algorithm to obtain corresponding ciphertext data.
  • the method further includes: receiving the plaintext information, and encrypting, by using the irreversible encryption algorithm, the plaintext information to obtain a password corresponding to the plaintext information. Data; querying, according to the password data, user information associated with the password data from the service database and feeding back to the user.
  • the plaintext information is the same as the above plaintext data.
  • the method further includes: receiving the plaintext information, and encrypting the plaintext information by using the irreversible encryption algorithm And obtaining password data corresponding to the plaintext information; querying, according to the password data, the user information associated with the password data from the service database and feeding back to the user.
  • the plaintext information and the plaintext data may be the same.
  • FIG. 4A is a data processing apparatus according to an embodiment, including: a generating module 41, a storage module 42, and a query module 43, where
  • the generating module 41 is configured to: receive the plaintext data, and generate corresponding cipher data and ciphertext data according to the plaintext data, where the cipher data is data obtained by the plaintext data through an irreversible encryption algorithm, and the ciphertext data Data obtained by the reversible encryption algorithm for the plaintext data;
  • the storage module 42 is configured to: store the password data in a service database corresponding to the user information associated with the plaintext data, and store the password data and the ciphertext data in a ciphertext correspondingly In the database, wherein the business database and the ciphertext database are physically isolated;
  • the querying module 43 is configured to: receive the query information, query the target password data corresponding to the query information from the service database according to the query information, and determine a corresponding one from the ciphertext database according to the target password data.
  • Target ciphertext data, the determined target ciphertext data is decrypted to obtain corresponding target plaintext data, wherein the query information includes the user information.
  • the data processing apparatus receives the plaintext data associated with the user information, generates corresponding password data and ciphertext data according to the plaintext data, and stores the password data in a service database, and the password is used.
  • the data and the ciphertext data are correspondingly stored in the ciphertext database, the query information is received, the target password data corresponding to the query information is queried from the service database, and the query information is determined according to the target password data.
  • the target plaintext data improves the security of the data stored in the database.
  • the generating module 41 is configured to: receive the plaintext data, add the salt to the plaintext data, and perform the information digest algorithm version 5 MD5 encryption operation to obtain corresponding password data; and perform the advanced encryption standard on the plaintext data.
  • the foregoing apparatus further includes: a plaintext information processing module 44, configured to: determine, according to the target password data, corresponding target ciphertext data from the ciphertext database, and determine the determined After the step of decrypting the target ciphertext data to obtain the corresponding target plaintext data, receiving the plaintext information, and encrypting the plaintext information by using the irreversible encryption algorithm to obtain password data corresponding to the plaintext information; The data queries the user information corresponding to the password data from the service database and feeds back to the user.
  • a plaintext information processing module 44 configured to: determine, according to the target password data, corresponding target ciphertext data from the ciphertext database, and determine the determined After the step of decrypting the target ciphertext data to obtain the corresponding target plaintext data, receiving the plaintext information, and encrypting the plaintext information by using the irreversible encryption algorithm to obtain password data corresponding to the plaintext information; The data queries the user information corresponding to the password data from the service database and feeds back to
  • FIG. 5A is another data processing apparatus according to an embodiment, including: a data generating module 51, a data storage module 52, and a data query module 53, wherein
  • the data generating module 51 is configured to: receive the plaintext data, and generate corresponding cipher data and ciphertext data according to the plaintext data, where the cipher data is data obtained by the plaintext data through an irreversible encryption algorithm, the ciphertext The data is data obtained by the plaintext data through a reversible encryption algorithm;
  • the data storage module 52 is configured to: store the password data in association with user information associated with the plaintext data in a service database, and store the password data and the ciphertext data in a corresponding manner.
  • the service database and the ciphertext database are physically separated from each other; when the cryptographic data having the same password data as the cryptographic data does not exist in the remote data service redis database, the cryptographic data and the plaintext data are obtained.
  • the redis database Correspondingly stored in the redis database;
  • the data querying module 53 is configured to: receive the query information, query the target password data corresponding to the query information from the service database according to the query information, and query the corresponding redis database according to the target password data.
  • Target clear data when the target plaintext data exists in the redis database, directly reporting the target plaintext data; when the target plaintext data does not exist in the redis database, according to the target password data,
  • the corresponding ciphertext data is queried in the ciphertext database, and the target ciphertext data is decrypted to obtain target plaintext data, wherein the query information includes the user information.
  • the data processing apparatus searches for the corresponding plaintext data in the redis database according to the cryptographic data, and directly feeds back if the plaintext data exists, and if not, the ciphertext database according to the cryptographic data. Querying the corresponding ciphertext data, decrypting the ciphertext data to obtain plaintext data corresponding to the query information, and performing data caching through a redis database, thereby reducing decryption operation steps and improving data while ensuring data security Query efficiency.
  • the foregoing apparatus further includes: a redis database querying module 54 configured to: in the receiving the query information, query, according to the query information, the target password corresponding to the query information from the service database Before the steps of the data,
  • the new cryptographic data is stored in the redis database corresponding to the received plaintext data.
  • the data generating module is configured to:
  • the information digest algorithm fifth edition MD5 encryption operation is performed to obtain corresponding cipher data; and the plaintext data is subjected to an advanced encryption standard AES or a data encryption standard DES encryption operation to obtain corresponding ciphertext data.
  • the foregoing apparatus further includes: an information processing module 55, configured to: after the step of directly feeding back the target plaintext data, receive the plaintext information, and pass the irreversible encryption algorithm to the plaintext information Encrypting to obtain password data corresponding to the plaintext information;
  • the user information corresponding to the password data is queried from the service database according to the password data and fed back to the user.
  • the foregoing apparatus further includes: a user information obtaining module 56, configured to: after the step of decrypting the target ciphertext data to obtain target plaintext data, receiving the plaintext information, The plaintext information is encrypted by the irreversible encryption algorithm to obtain password data corresponding to the plaintext information;
  • the user information corresponding to the password data is queried from the service database according to the password data and fed back to the user.
  • FIG. 6 is a structural block diagram of still another data processing apparatus according to an embodiment, which is used to execute the data processing method provided by the foregoing embodiment, and has a corresponding functional module and a beneficial effect of the execution method.
  • the apparatus includes an information processing module 1, a service database 2, and a ciphertext database 3.
  • the information processing module 1 is configured to: receive the plaintext data associated with the user information entered by the user, generate corresponding password data and ciphertext data according to the plaintext data, and determine corresponding data according to the password data determined by the service database.
  • the plaintext data wherein the cipher data is data obtained by the plaintext data by an irreversible encryption algorithm, and the ciphertext data is data obtained by the plaintext data by a reversible encryption algorithm;
  • the service database 2 the user information is recorded in the service database, and is configured to: store the password data, and determine corresponding password data according to the query information entered by the user;
  • the ciphertext database 3 is configured to: store the password data and the ciphertext data;
  • the service database and the ciphertext database are physically isolated.
  • the data processing apparatus receives the plaintext data associated with the user information entered by the user, generates corresponding password data and ciphertext data according to the plaintext data, and stores the password data in the service database, and The password data and the ciphertext data are correspondingly stored in the ciphertext database, and the query information entered by the user is received, and the password data corresponding to the query information is queried from the service database, and the password data is determined according to the password data.
  • the plaintext data corresponding to the query information improves the security of the data stored in the database.
  • the information processing module 1 is configured to:
  • the ciphertext data is queried in the ciphertext database 3 according to the cipher data, and the ciphertext data is decrypted to obtain plaintext data corresponding to the query information.
  • the device further includes:
  • the redis database 4 is configured to: store the password data and the plaintext data corresponding to the password data;
  • the information processing module 1 is further configured to:
  • the information processing module 1 is further configured to: before the redis database stores the password data and the plaintext data corresponding to the password data,
  • the information processing module 1 is configured to:
  • the MD5 encryption operation is performed to obtain corresponding cipher data
  • the plaintext data is subjected to an AES or DES encryption algorithm to obtain corresponding ciphertext data.
  • the information processing module 1 is further configured to: after generating the corresponding cipher data and the ciphertext data according to the plaintext data, receiving the plaintext information entered by the user, and determining the corresponding cipher data according to the plaintext information. And querying corresponding user information from the service database 2 according to the password data and feeding back to the user.
  • FIG. 7 is a schematic structural diagram of a server according to an embodiment.
  • FIG. 7 shows a block diagram of an exemplary server 12 suitable for implementing embodiments of the present disclosure.
  • the server 12 shown in Fig. 7 is only an example, and should not impose any limitation on the function and scope of use of the embodiment.
  • server 12 is represented in the form of a general purpose computing device.
  • the components of server 12 may include, but are not limited to, one or more processors or processing units 16, memory 28 (e.g., memory), and bus 18 that connects different system components, including memory 28 and processing unit 16.
  • Bus 18 represents one or more of several types of bus structures, including a memory bus or memory controller, a peripheral bus, a graphics acceleration port, a processor, or a local bus using any of a variety of bus structures.
  • these architectures include, but are not limited to, the Industry Standard Architecture (ISA) bus, the Micro Channel Architecture (MAC) bus, the Enhanced ISA Bus, and the Video Electronics Standards. Association, VESA) Local Bus and Peripheral Component Interconnect (PCI) bus.
  • ISA Industry Standard Architecture
  • MAC Micro Channel Architecture
  • VESA Video Electronics Standards. Association
  • PCI Peripheral Component Interconnect
  • Server 12 includes a variety of computer system readable media. These media can be any available media that can be accessed by server 12, including volatile and non-volatile media, removable and non-removable media.
  • Memory 28 may include computer system readable media in the form of volatile memory, such as random access memory (RAM) 30 and/or cache memory 32.
  • Server 12 may include other removable/non-removable, volatile/non-volatile computer system storage media.
  • storage system 34 may be used to read and write non-removable, non-volatile magnetic media (not shown in Figure 7, commonly referred to as "hard disk drives").
  • a disk drive for reading and writing to a removable non-volatile disk such as a "floppy disk”
  • a removable non-volatile disk such as a CD-ROM, DVD-ROM
  • each drive can be coupled to bus 18 via one or more data medium interfaces.
  • Memory 28 can include at least one program product having a set (e.g., at least one) of program modules configured to perform the functions of the present embodiments.
  • a program/utility 40 having a set (at least one) of program modules 42 may be stored, for example, in memory 28, such program modules 42 including but not limited to an operating system, one or more applications, other program modules, and program data. An implementation of the network environment may be included in each or some of these examples.
  • Program module 42 typically performs the functions and/or methods of the embodiments described in this disclosure.
  • Server 12 may also be in communication with at least one external device 14 (e.g., a keyboard, pointing device, display 24, etc.), and may also be in communication with one or more devices that enable a user to interact with the server 12, and/or with the server 12 Any device (eg, a network card, modem, etc.) capable of communicating with at least one other computing device communicates. This communication can take place via an input/output (I/O) interface 22.
  • server 12 can communicate with one or more networks (e.g., a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet) through network adapter 20. As shown, network adapter 20 communicates with other modules of server 12 via bus 18.
  • Other hardware and/or software modules may be utilized in connection with server 12, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, redundant array of disks, tape drives, and data backup storage systems.
  • the processing unit 16 executes a plurality of functional applications and data processing by executing a program stored in the memory 28, for example, implementing the data processing method provided by the present embodiment.
  • An embodiment further provides a storage medium comprising computer executable instructions for performing a data processing method when executed by a computer processor, the method comprising:
  • the plaintext data associated with the user information, and generating corresponding password data and ciphertext data according to the plaintext data
  • the password data is data obtained by the plaintext data through an irreversible encryption algorithm
  • the secret is data obtained by the plaintext data through a reversible encryption algorithm
  • the computer storage medium of the embodiment may employ any combination of at least one computer readable medium.
  • the computer readable medium can be a computer readable signal medium or a computer readable storage medium.
  • the computer readable storage medium can be, for example, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the above. Examples of computer readable storage media (non-exhaustive list) include: electrical connections with at least one wire, portable computer disk, hard disk, random access memory (RAM), read only memory (ROM), erasable programmable Read only memory (EPROM or flash memory), optical fiber, portable compact disk read only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the foregoing.
  • a computer readable storage medium can be any tangible medium that can contain or store a program, which can be used by or in connection with an instruction execution system, apparatus or device.
  • a computer readable signal medium may include a data signal that is propagated in the baseband or as part of a carrier, carrying computer readable program code. Such propagated data signals can take a variety of forms including, but not limited to, electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • the computer readable signal medium can also be any computer readable medium other than a computer readable storage medium, which can transmit, propagate, or transport a program for use by or in connection with the instruction execution system, apparatus, or device. .
  • Program code embodied on a computer readable medium can be transmitted by any suitable medium, including wireless, wire, optical cable, RF, etc., or any suitable combination of the foregoing.
  • Computer program code for performing the operations may be written in one or more programming languages, or a combination thereof, including an object oriented programming language - such as Java, Smalltalk, C++, and conventional processes. Programming language - such as the "C" language or a similar programming language.
  • the program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer, partly on the remote computer, or entirely on the remote computer or server.
  • the remote computer can be connected to the user's computer through any kind of network, including a local area network (LAN) or wide area network (WAN), or can be connected to an external computer (eg, using an Internet service provider to access the Internet) connection).
  • LAN local area network
  • WAN wide area network
  • An embodiment further provides a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instructions are executed by a computer And causing the computer to execute any of the above data processing methods.
  • the present disclosure provides a data processing method, device, server and storage medium, which can solve the problem that the database information in the related art is easily cracked once it is leaked, and improves the security of storing data in the database.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

一种数据处理方法、装置、服务器及存储介质,该方法包括:接收明文数据,依据明文数据生成对应的密码数据和密文数据,其中,密码数据为明文数据通过不可逆加密算法得到的数据,密文数据为明文数据通过可逆加密算法得到的数据;将密码数据和与明文数据相关联的用户信息相对应地存储至业务数据库中,将密码数据和密文数据相对应地存储至密文数据库中,其中,业务数据库和密文数据库物理隔离;以及接收查询信息,根据查询信息从业务数据库中查询与查询信息对应的目标密码数据,根据目标密码数据从密文数据库中确定对应的目标密文数据,对所确定的目标密文数据进行解密以得到对应的目标明文数据,其中查询信息包括用户信息。

Description

数据处理方法、装置、服务器及存储介质 技术领域
本公开涉及数据处理技术,例如涉及一种数据处理方法、装置、服务器及存储介质。
背景技术
数据库是按照数据结构来组织、存储和管理数据的仓库。随着信息技术和市场的发展,特别是二十世纪九十年代以后,数据管理不再仅仅是存储和管理数据,而转变成用户所需要的多种数据管理的方式。数据库有很多种类型,从最简单的存储有多种数据的表格到能够进行海量数据存储的大型数据库系统都得到了广泛的应用。
为防止数据库中的数据内容泄露后造成损失,通常在将数据存入数据库时对数据进行加密,当需要查询数据库中的数据时再进行相应的解密。
相关技术中对放入数据库中数据进行加密的方式使得数据容易泄露,数据存储不安全。
发明内容
本公开提供了一种数据处理方法、装置、服务器及存储介质,提高了数据库中存放数据的安全性。
第一方面,本公开提供了一种数据处理方法,包括:
接收明文数据,依据所述明文数据生成对应的密码数据和密文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;
将所述密码数据和与所述明文数据相关联的用户信息相对应地存储至业务数据库中,将所述密码数据和所述密文数据相对应地存储至密文数据库中,其中,所述业务数据库和所述密文数据库物理隔离;以及
接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据,根据所述目标密码数据从所述密文数据库中确定对应的目标密文数据,对所确定的目标密文数据进行解密以得到对应的目标明文数据,其中所述查询信息包括所述用户信息。
第二方面,本公开提供了一种数据处理方法,包括:
接收明文数据,依据所述明文数据生成对应的密码数据和密文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;
将所述密码数据和与所述明文数据相关联的用户信息相对应地存储在业务数据库中,将所述密码数据和所述密文数据相对应地存储在密文数据库中,所述业务数据库和所述密文数据库互相物理隔离;
当查找到远程数据服务(remote dictionary server,redis)数据库中不存在和所述密码数据相同的密码数据时,将所述密码数据和所述明文数据相对应地存储在redis数据库;以及
接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据,依据所述目标密码数据在所述redis数据库中查询对应的目标明文数据,当所述redis数据库中存在所述目标明文数据时,直接反馈所述目标明文数据;当所述redis数据库中不存在所述目标明文数据时,依据所述目标密码数据在所述密文数据库中查询对应的目标密文数据,对所述目标密文数据进行解密以得到目标明文数据,其中所述查询信息包括所述用户信息。
第三方面,本公开提供了一种数据处理装置,包括:
生成模块,设置为:接收明文数据,依据所述明文数据生成对应的密码数据和密文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;
存储模块,设置为:将所述密码数据和与所述明文数据相关联的用户信息相对应地存储至业务数据库中,将所述密码数据和所述密文数据相对应地存储至密文数据库中,其中,所述业务数据库和所述密文数据库物理隔离;以及
查询模块,设置为:接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据,根据所述目标密码数据从所述密文数据库中确定对应的目标密文数据,对所确定的目标密文数据进行解密以得到对应的目标明文数据,其中所述查询信息包括所述用户信息。
第四方面,本公开提供了一种数据处理装置,包括:
数据生成模块,设置为:接收明文数据,依据所述明文数据生成对应的密码数据和密文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;
数据存储模块,设置为:将所述密码数据和与所述明文数据相关联的用户信息相对应地存储在业务数据库中,将所述密码数据和所述密文数据相对应地存储在密文数据库中,所述业务数据库和所述密文数据库互相物理隔离;
当查找到远程数据服务redis数据库中不存在和所述密码数据相同的密码数据时,将所述密码数据和所述明文数据相对应地存储在redis数据库;以及
数据查询模块,设置为:接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据,依据所述目标密码数据在所述redis数据库中查询对应的目标明文数据,当所述redis数据库中存在所述目标明文数据时,直接反馈所述目标明文数据;当所述redis数据库中不存在所述目标明文数据时,依据所述目标密码数据在所述密文数据库中查询对应的目标密文数据,对所述目标密文数据进行解密以得到目标明文数据,其中所述查询信息包括所述用户信息。
第五方面,本公开提供了一种服务器,所述服务器包括:至少一个处理器;存储器,用于存储至少一个程序,当所述至少一个程序被所述至少一个处理器执行,使得所述至少一个处理器执行上述任一所述的数据处理方法。
本公开还提供了一种计算机程序产品,所述计算机程序产品包括存储在非暂态计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行上述任意一种方法。
本公开提供的技术方案,解决了相关技术中数据库信息一旦泄露则极易被破解的问题,提高了数据库中存放数据的安全性。
附图说明
图1是一实施例提供的一种数据处理方法的流程图;
图2是一实施例提供的另一种数据处理方法的流程图;
图3是一实施例提供的另一种数据处理方法的流程图;
图4A是一实施例提供的一种数据处理装置的结构框图;
图4B是一实施例提供的又一种数据处理装置的结构框图;
图5A是一实施例提供的又一种数据处理装置的结构框图;
图5B是一实施例提供的又一种数据处理装置的结构框图;
图5C是一实施例提供的又一种数据处理装置的结构框图;
图5D是一实施例提供的又一种数据处理装置的结构框图;
图6是一实施例提供的又一种数据处理装置的结构框图;
图7是一实施例提供的一种服务器的结构示意图。
具体实施方式
可以理解的是,此处所描述的实施例仅用于解释本公开,而非对本公开的限定。另外还需要说明的是,为了便于描述,附图中仅示出了与本公开相关的部分而非全部结构。
图1是本实施例提供的数据处理方法的流程图,本实施例可适用于对存入数据库中的数据进行加密以及后续查询的情况,该方法可以由计算设备如服务器来执行,如图1所示,本实施例提供的数据处理方法包括:
步骤110、接收用户录入的和用户信息相关联的明文数据,依据明文数据生成对应的密码数据和密文数据。
接收用户录入的明文数据,对该明文数据进行处理以存放在数据库中。用户信息与明文数据相关联,可以是用户的用户名,示例性的,当用户通过网站进行登录后,进行明文数据的录入,该明文数据可以是用户的手机号码,如13412345678,手机号码作为明文数据可存放在数据库中,由于数据库中的数据可能被黑客攻击而窃取,对明文数据进行加密是有必要的。通常情况下,直接对明文数据使用密钥进行加密得到密文,将密文和与该密文相对应的用户信息存储在数据库中,密钥可单独存放,当查询明文数据时,例如用户输入用户信息(如,用户名)想要查询手机号码,则通过用户名找到对应的加密后的密文后,使用密钥进行解密,将解密后得到的手机号码反馈给用户。由此可知,一旦手机号码的密文被破解,通过数据库表格记录的对应关系也就得到了该手机号码对应的用户名,即得到了该用户的手机号码,从而使得用户隐私泄露。
通过不可逆加密算法得到与该明文数据对应的密码数据,其中,不可逆加密算法是在加密过程中不需要使用密钥,输入明文数据后直接经过加密算法处理成密文,加密后的数据无法被解密;当重新输入明文数据,并再次经过同样不可逆的加密算法处理,得到相同的加密密文并被加密系统重新识别后,才能 解密。示例性的,采用信息摘要算法第5版(Message Digest Algorithm,MD5)加盐的算法对明文数据进行加密得到密码数据:mobile_key=MD5(明文+salt),例如明文数据电话号码为13412345678,则对应得到的密码数据mobile_key=b4774034ccfb8791cee7efec2abf788c。
通过可逆加密算法得到与该明文数据对应的密文数据,示例性的可使用高级加密标准(Advanced Encryption Standard,AES)加密算法或数据加密标准(Data Encryption Standard,DES)加密算法对明文数据进行加密。其中,可逆加密算法得到的加密数据可被解密。采用AES对明文数据加密时,密钥生成器可以使用128位长度密钥为16位数字字母组成的随机字符串。
步骤120、将密码数据和与明文数据相关联的用户信息相对应地存储至业务数据库中,将密码数据和密文数据相对应地存储至密文数据库中。
业务数据库存储有与明文数据对应的用户信息,如用户名、脱敏后的明文数据等。其中,与明文数据手机号码13412345678对应的脱敏数据可以是134********,即网站中需要显示手机号码时显示脱敏信息。脱敏规则可自定义,例如,在该实施例中隐去手机号码的后8位。在该业务数据库中存储有与用户信息对应的对明文数据加密后的密码数据,如步骤110中得到的密码数据mobile_key,用户信息例如脱敏数据可表示为mobile_show。同时,将密码数据和密文数据对应存储在密文数据库中,该密文数据库可以是Mysql数据库,在该实施例中,业务数据库和密文数据库物理隔离,即为密码数据和对应的密文数据重新部署一套数据库进行保存。由此,当密文数据库泄露后,黑客获取到的泄露数据仅为密码数据和对应的密文数据,由于密码数据本身采用不可逆加密算法得到,无法还原成明文数据,而密文数据即使被破解,也没有任何实质意义。举例而言,当密文数据被破解后,黑客得到的仅为多个不同的电话号码,而密文数据库中并不存储任何其他的用户信息,从而无法得到明文数据电话号码和用户本人的对应关系。
步骤130、接收查询信息,根据查询信息从业务数据库中查询与查询信息对应的目标密码数据,依据目标密码数据从密文数据库中确定目标密文数据,对目标密文数据进行解密以得到和查询信息对应的目标明文数据。
从数据库中查询数据信息时,接收用户录入的查询信息,其中所述查询信息可以为所述用户信息中的至少一种信息。示例性的,该查询信息可以是用户输入的用户名,用户需要查询的是与该用户名对应的手机号。当接收到用户名后,从业务数据库中查询与该用户名对应的目标密码数据,依据目标密码数据从所述密文数据库中确定和该用户名对应的目标明文数据。在一个实施例中,可以是在密文数据库中通过该目标密码数据找到对应的目标密文数据,进而将目标密文数据进行解密以反馈给用户。在另一个实施例中,还可以是设置一中间数据库,在中间数据库中保存有密码数据和对应的明文数据,依据该目标密码数据在中间数据库中查询出与目标密码数据对应的目标明文数据,以反馈给用户。
示例性的,接收的查询信息可以是用户录入的用户名,当用户需要查询该用户名下对应的房产信息,可通过用户名可以在业务数据库中查询到对应的目标密码数据,依据该目标密码数据在密文数据库中查询得到对应的目标密文数据进而对该目标密文数据进行解密得到相应的房产信息以反馈给用户。该反馈的房产信息可以以脱敏数据的形式展示。
在本实施例中,通过接收用户录入的和用户信息相关联的明文数据,依据所述明文数据生成对应的密码数据和密文数据,将所述密码数据存储至业务数据库中,将所述密码数据和所述密文数据对应存储至密文数据库中,接收用户录入的查询信息,从所述业务数据库中查询所述查询信息对应的目标密码数据,依据目标密码数据从密文数据库中确定和查询信息对应的目标明文数据,提高了数据库中存放数据的安全性。
图2是本实施例提供的另一种数据处理方法的流程图,在上述实施例的基础上,可选的,在所述根据所述目标密码数据从所述密文数据库中确定对应的目标密文数据,对所确定的目标密文数据进行解密以得到对应的目标明文数据的步骤之后,还包括:
接收明文信息,对所述明文信息通过所述不可逆加密算法进行加密,以得到与所述明文信息对应的密码数据;依据该密码数据从所述业务数据库中查询与该密码数据对应的用户信息并反馈给用户。
由此,可以实现基于用户录入的明文信息反向查询反馈用户信息。
如图2所示,在步骤130之后还包括:
步骤140、接收明文信息,对明文信息通过所述不可逆加密算法进行加密,以得到与明文信息对应的密码数据。
在一个实施例中,该明文信息可以是用户录入的手机号码,步骤210中用户录入的明文数据也为该电话号码,当用户在查询界面中录入电话号码后,可反向的确定该电话号码所对应的密码数据。
步骤150、依据该密码数据从业务数据库中查询与该密码数据对应的用户信息并反馈给用户。
示例性的,对该明文信息进行MD5加盐加密得到密码数据,依据得到的密码数据在业务数据库中查找对应的用户信息反馈给用户。
该明文信息可以是用户录入的手机号码,用户先前录入的明文数据也为对应的电话号码,此时,当用户在查询界面中录入电话号码后,可反向的确定该电话号码对应的密码数据。
本实施例提供了一种数据处理方法,可依据用户录入的明文信息反向确定对应的用户信息,并反馈给用户,在保证数据安全性的前提下,扩展了数据查询、处理功能。在上述实施例的基础上,本实施例提供了另一种数据处理方法,该方法包括:接收明文数据,依据所述明文数据生成对应的密码数据和密文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;将所述密码数据和与所述明文数据相关联的用户信息相对应地存储在业务数据库中,将所述密码数据和所述密文数据相对应地存储在密文数据库中,所述业务数据库和所述密文数据库互相物理隔离;当查找到远程数据服务redis数据库中不存在和所述密码数据相同的密码数据时,将所述密码数据和所述明文数据相对应地存储在redis数据库;以及接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据,依据所述目标密码数据在所述redis数据库中查询对应的目标明文数据,当所述redis数据库中存在所述目标明文数据时,直接反馈所述目标明文数据;当所述redis数据库中不存在所述目标明文数据时, 依据所述目标密码数据在所述密文数据库中查询对应的目标密文数据,对所述目标密文数据进行解密以得到目标明文数据,其中所述查询信息包括所述用户信息。
基于上述内容,如图3所示,本实施例提供的技术方案如下:
步骤310、接收和用户信息相关联的明文数据,依据所述明文数据生成对应的密码数据和密文数据。
步骤320、将所述密码数据存储至业务数据库中,将所述密码数据和所述密文数据相对应地存储至密文数据库中,将所述密码数据和所述明文数据相对应地存储在redis数据库中。
步骤330、接收查询信息,从所述业务数据库中查询与所述查询信息对应的目标密码数据。
步骤340、依据所述目标密码数据在所述redis数据库中查询是否存在对应的目标明文数据,如果存在则执行步骤350,不存在则执行步骤360。
redis数据库可以是一个开源的使用ANSI C语言编写、支持网络、可基于内存亦可持久化的日志型、键值(Key-Value)数据库,并提供多种语言的应用程序编程接口(Application Programming Interface,API)。在一个实施例中,redis作为中间数据库,当需要进行信息查询反馈时,先从redis数据库中查找是否有对应的目标明文数据,如果有则执行步骤350进行反馈,如果没有,则执行步骤360从密文数据库中进行查找、解密、反馈。可选地,当从密文数据库中解密得到目标明文数据后,相应的将得到的目标明文数据存储在redis数据库中便于短时间内对二次查找的反馈。
步骤350、反馈所述目标明文数据。
通过对redis数据库的查找,直接反馈找到的和查询信息相对应的目标明文数据,无需查找密文数据库中的密文数据再进行解密操作。
步骤360、依据所述目标密码数据在所述密文数据库中查询对应的目标密文数据,对所述目标密文数据进行解密得到和所述查询信息对应的目标明文数据。
本实施例中,依据目标密码数据在所述redis数据库中查询对应的目标明文数据,如果所述目标明文数据存在则直接反馈,若不存在,则依据所述目标密 码数据在所述密文数据库中查询对应的目标密文数据,对所述目标密文数据进行解密得到和所述查询信息对应的目标明文数据,通过redis数据库进行数据缓存,减少了解密操作步骤,在保证数据安全性的同时提高了数据查询效率。可选地,在所述将所述密码数据和所述明文数据对应存储在redis数据库中的步骤之前,还包括:查询所述redis数据库中是否保存有和所述密码数据的内容一致的密码数据,如果保存有,则确定所述redis数据库中记录的密码数据所对应的明文数据和所述接收的明文数据是否一致,如果不一致,则采用加后缀的方式重新为所述明文数据生成密码数据。在一个实施例中,通过MD5加盐的方式将明文数据转化为密码数据,不同明文数据类型的盐不同,为避免不同明文数据加密后得到的密码数据一致,可通过对盐加前缀、后缀的方式进行明文数据的加密。
可选地,在所述接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据的步骤之前,还包括:当查找到redis数据库中存在和所述密码数据相同的密码数据时,判断所述redis数据库中所述相同的密码数据所对应的明文数据和所述接收的明文数据是否一致,在不一致的情况下,则为所述接收的明文数据生成新的密码数据;将所述新的密码数据和所述接收的明文数据相对应地存储在所述redis数据库。
可选地,所述依据所述明文数据生成对应的密码数据和密文数据的步骤包括:将所述明文数据加盐后进行信息摘要算法第5版MD5加密运算得到对应的密码数据;将所述明文数据进行高级加密标准AES或数据加密标准DES加密算法得到对应的密文数据。
可选地,在所述直接反馈所述对应的明文数据的步骤之后,还包括:接收明文信息,对所述明文信息通过所述不可逆加密算法进行加密,以得到与所述明文信息对应的密码数据;依据该密码数据从所述业务数据库中查询与该密码数据关联的用户信息并反馈给用户。其中,明文信息与上述明文数据相同。
可选地,在所述对所述密文数据进行解密以得到和所述查询信息对应的明文数据的步骤之后,还包括:接收明文信息,对所述明文信息通过所述不可逆加密算法进行加密,以得到与所述明文信息对应的密码数据;依据该密码数据 从所述业务数据库中查询与该密码数据关联的用户信息并反馈给用户。其中,明文信息与上述明文数据可以相同。图4A是一实施例提供的一种数据处理装置,包括:生成模块41、存储模块42和查询模块43,其中,
生成模块41,设置为:接收明文数据,依据所述明文数据生成对应的密码数据和密文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;
存储模块42,设置为:将所述密码数据和与所述明文数据相关联的用户信息相对应地存储至业务数据库中,将所述密码数据和所述密文数据相对应地存储至密文数据库中,其中,所述业务数据库和所述密文数据库物理隔离;以及
查询模块43,设置为:接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据,根据所述目标密码数据从所述密文数据库中确定对应的目标密文数据,对所确定的目标密文数据进行解密以得到对应的目标明文数据,其中所述查询信息包括所述用户信息。
本实施例提供的数据处理装置,通过接收和用户信息相关联的明文数据,依据所述明文数据生成对应的密码数据和密文数据,将所述密码数据存储至业务数据库中,将所述密码数据和所述密文数据对应存储至密文数据库中,接收查询信息,从所述业务数据库中查询所述查询信息对应的目标密码数据,依据所述目标密码数据确定和所述查询信息对应的目标明文数据,提高了数据库中存放数据的安全性。
可选地,所述生成模块41是设置为:接收明文数据,将所述明文数据加盐后进行信息摘要算法第5版MD5加密运算得到对应的密码数据;将所述明文数据进行高级加密标准AES或数据加密标准DES加密运算到对应的密文数据。
可选地,参考图4B,上述装置还包括:明文信息处理模块44,设置为:在所述根据所述目标密码数据从所述密文数据库中确定对应的目标密文数据,对所确定的目标密文数据进行解密以得到对应的目标明文数据的步骤之后,接收明文信息,对所述明文信息通过所述不可逆加密算法进行加密,以得到与所述明文信息对应的密码数据;依据该密码数据从所述业务数据库中查询与该密码数据对应的用户信息并反馈给用户。
图5A是一实施例提供的另一种数据处理装置,包括:数据生成模块51、数据存储模块52、和数据查询模块53,其中,
数据生成模块51,设置为:接收明文数据,依据所述明文数据生成对应的密码数据和密文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;
数据存储模块52,设置为:将所述密码数据和与所述明文数据相关联的用户信息相对应地存储在业务数据库中,将所述密码数据和所述密文数据相对应地存储在密文数据库中,所述业务数据库和所述密文数据库互相物理隔离;当查找到远程数据服务redis数据库中不存在和所述密码数据相同的密码数据时,将所述密码数据和所述明文数据相对应地存储在redis数据库;以及
数据查询模块53,设置为:接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据,依据所述目标密码数据在所述redis数据库中查询对应的目标明文数据,当所述redis数据库中存在所述目标明文数据时,直接反馈所述目标明文数据;当所述redis数据库中不存在所述目标明文数据时,依据所述目标密码数据在所述密文数据库中查询对应的目标密文数据,对所述目标密文数据进行解密以得到目标明文数据,其中所述查询信息包括所述用户信息。
本实施例提供的数据处理装置,依据密码数据在所述redis数据库中查询对应的明文数据,如果所述明文数据存在则直接反馈,若不存在,则依据所述密码数据在所述密文数据库中查询对应的密文数据,对所述密文数据进行解密得到和所述查询信息对应的明文数据,通过redis数据库进行数据缓存,减少了解密操作步骤,在保证数据安全性的同时提高了数据查询效率。
可选地,参考图5B,上述装置还包括:redis数据库查询模块54,设置为:在所述接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据的步骤之前,
当查找到redis数据库中存在和所述密码数据相同的密码数据时,判断所述redis数据库中所述相同的密码数据所对应的明文数据和所述接收的明文数据是否一致,在不一致的情况下,则为所述接收的明文数据生成新的密码数据;
将所述新的密码数据和所述接收的明文数据相对应地存储在所述redis数据库。
可选地,所述数据生成模块是设置为:
将所述明文数据加盐后进行信息摘要算法第5版MD5加密运算得到对应的密码数据;将所述明文数据进行高级加密标准AES或数据加密标准DES加密运算得到对应的密文数据。
可选地,参考图5C,上述装置还包括:信息处理模块55,设置为:在所述直接反馈所述目标明文数据的步骤之后,接收明文信息,对所述明文信息通过所述不可逆加密算法进行加密,以得到与所述明文信息对应的密码数据;
依据该密码数据从所述业务数据库中查询与该密码数据对应的用户信息并反馈给用户。
可选地,参考图5D,上述装置还包括:用户信息获取模块56,设置为:在所述对所述目标密文数据进行解密以得到目标明文数据的步骤之后,接收明文信息,对所述明文信息通过所述不可逆加密算法进行加密,以得到与所述明文信息对应的密码数据;
依据该密码数据从所述业务数据库中查询与该密码数据对应的用户信息并反馈给用户。
图6是一实施例提供的又一种数据处理装置的结构框图,所述装置用于执行上述实施例提供的数据处理方法,具备执行方法相应的功能模块和有益效果。如图6所示,所述装置包括信息处理模块1、业务数据库2和密文数据库3。
其中,信息处理模块1设置为:接收用户录入的和用户信息相关联的明文数据,依据所述明文数据生成对应的密码数据和密文数据,以及,依据业务数据库确定出的密码数据确定对应的明文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;
业务数据库2,所述业务数据库中记录有所述用户信息,设置为:存储所述密码数据,并依据用户录入的查询信息确定对应的密码数据;
密文数据库3,设置为:存储所述密码数据和所述密文数据;
其中,所述业务数据库和所述密文数据库物理隔离。
本实施例提供的数据处理装置,通过接收用户录入的和用户信息相关联的明文数据,依据所述明文数据生成对应的密码数据和密文数据,将所述密码数据存储至业务数据库中,将所述密码数据和所述密文数据对应存储至密文数据库中,接收用户录入的查询信息,从所述业务数据库中查询所述查询信息对应的密码数据,依据所述密码数据确定和所述查询信息对应的明文数据,提高了数据库中存放数据的安全性。
在上述技术方案的基础上,可选地,所述信息处理模块1是设置为:
依据所述密码数据在所述密文数据库3中查询对应的密文数据,对所述密文数据进行解密得到和所述查询信息对应的明文数据。
在上述技术方案的基础上,可选地,所述装置还包括:
redis数据库4,设置为:存储所述密码数据和所述密码数据对应的明文数据;
所述信息处理模块1还设置为:
依据所述密码数据在所述redis数据库4中查询对应的明文数据,如果存在对应的明文数据,则直接反馈所述对应的明文数据,如果所述对应的明文数据不存在,则依据所述密码数据在所述密文数据库3中查询对应的密文数据,对所述密文数据进行解密得到和所述查询信息对应的明文数据。
在上述技术方案的基础上,可选地,所述信息处理模块1还设置为:在所述redis数据库存储所述密码数据和所述密码数据对应的明文数据之前,
查询所述redis数据库4中是否保存有和所述密码数据的内容一致的密码数据,如果有记录,则确定所述redis数据库中记录的密码数据对应的明文数据和所述明文数据是否一致,如果不一致,则采用加后缀的方式重新为所述明文数据生成密码数据。
在上述技术方案的基础上,可选地,所述信息处理模块1是设置为:
将所述明文数据加盐后进行MD5加密运算得到对应的密码数据,将所述明文数据进行AES或DES加密算法得到对应的密文数据。
可选地,所述信息处理模块1还设置为:在所述依据所述明文数据生成对 应的密码数据和密文数据之后,接收用户录入的明文信息,依据所述明文信息确定对应的密码数据,依据所述密码数据从所述业务数据库2中查询对应的用户信息并反馈给用户。
图7是一实施例提供的一种服务器的结构示意图。图7示出了适于用来实现本公开实施方式的示例性服务器12的框图。图7显示的服务器12仅是一个示例,不应对本实施例的功能和使用范围带来任何限制。
如图7所示,服务器12以通用计算设备的形式表现。服务器12的组件可以包括但不限于:一个或者多个处理器或者处理单元16,存储器28(例如内存),连接不同系统组件(包括存储器28和处理单元16)的总线18。
总线18表示几类总线结构中的一种或多种,包括存储器总线或者存储器控制器,外围总线,图形加速端口,处理器或者使用多种总线结构中的任意总线结构的局域总线。举例来说,这些体系结构包括但不限于工业标准体系结构(Industry Standard Architecture,ISA)总线,微通道体系结构(Micro Channel Architecture,MAC)总线,增强型ISA总线、视频电子标准协会(Video Electronics Standards Association,VESA)局域总线以及外围组件互连(Peripheral Component Interconnect,PCI)总线。
服务器12包括多种计算机系统可读介质。这些介质可以是任何能够被服务器12访问的可用介质,包括易失性和非易失性介质,可移动的和不可移动的介质。
存储器28可以包括易失性存储器形式的计算机系统可读介质,例如随机存取存储器(random access memory,RAM)30和/或高速缓存存储器32。服务器12可以包括其它可移动/不可移动的、易失性/非易失性计算机系统存储介质。仅作为举例,存储系统34可以用于读写不可移动的、非易失性磁介质(图7未显示,通常称为“硬盘驱动器”)。尽管图7中未示出,可以提供用于对可移动非易失性磁盘(例如“软盘”)读写的磁盘驱动器,以及对可移动非易失性光盘(例如CD-ROM,DVD-ROM或者其它光介质)读写的光盘驱动器。在这些情况下,每个驱动器可以通过一个或者多个数据介质接口与总线18相连。存储器28可以包括至少一个程序产品,该程序产品具有一组(例如至少一个)程序模块, 这些程序模块被配置以执行本实施例的功能。
具有一组(至少一个)程序模块42的程序/实用工具40,可以存储在例如存储器28中,这样的程序模块42包括但不限于操作系统、一个或者多个应用程序、其它程序模块以及程序数据,这些示例中的每一个或某种组合中可能包括网络环境的实现。程序模块42通常执行本公开所描述的实施例中的功能和/或方法。
服务器12也可以与至少一个外部设备14(例如键盘、指向设备、显示器24等)通信,还可与一个或者多个使得用户能与该服务器12交互的设备通信,和/或与使得该服务器12能与至少一个其它计算设备进行通信的任何设备(例如网卡,调制解调器等等)通信。这种通信可以通过输入/输出(I/O)接口22进行。并且,服务器12还可以通过网络适配器20与一个或者多个网络(例如局域网(LAN),广域网(WAN)和/或公共网络,例如因特网)通信。如图所示,网络适配器20通过总线18与服务器12的其它模块通信。可以结合服务器12使用其它硬件和/或软件模块,包括但不限于:微代码、设备驱动器、冗余处理单元、外部磁盘驱动阵列、磁盘冗余阵列系统、磁带驱动器以及数据备份存储系统等。
处理单元16通过运行存储在存储器28中的程序,从而执行多种功能应用以及数据处理,例如实现本实施例所提供的数据处理方法。
一实施例还提供了一种包含计算机可执行指令的存储介质,所述计算机可执行指令在由计算机处理器执行时用于执行一种数据处理方法该方法包括:
接收用户录入的和用户信息相关联的明文数据,依据所述明文数据生成对应的密码数据和密文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;
将所述密码数据存储至业务数据库中,将所述密码数据和所述密文数据对应存储至密文数据库中,所述业务数据库中记录有所述用户信息,所述业务数据库和所述密文数据库物理隔离;以及
接收用户录入的查询信息,从所述业务数据库中查询所述查询信息对应的 密码数据,依据所述密码数据确定和所述查询信息对应的明文数据。
本实施例的计算机存储介质,可以采用至少一个计算机可读的介质的任意组合。计算机可读介质可以是计算机可读信号介质或者计算机可读存储介质。计算机可读存储介质例如可以是电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的例子(非穷举的列表)包括:具有至少一个导线的电连接、便携式计算机磁盘、硬盘、随机存取存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。在本文件中,计算机可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。
计算机可读的信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。计算机可读的信号介质还可以是计算机可读存储介质以外的任何计算机可读介质,该计算机可读介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。
计算机可读介质上包含的程序代码可以用任何适当的介质传输,包括无线、电线、光缆、RF等等,或者上述的任意合适的组合。
可以以一种或多种程序设计语言或其组合来编写用于执行本操作的计算机程序代码,所述程序设计语言包括面向对象的程序设计语言-诸如Java、Smalltalk、C++,还包括常规的过程式程序设计语言-诸如”C”语言或类似的程序设计语言。程序代码可以完全地在用户计算机上执行、部分地在用户计算机上执行、作为一个独立的软件包执行、部分在用户计算机上部分在远程计算机上执行、或者完全在远程计算机或服务器上执行。在涉及远程计算机的情形中,远程计算机可以通过任意种类的网络(包括局域网(LAN)或广域网(WAN))连接到用户计算机,或者,可以连接到外部计算机(例如利用因特网服务提供商来通过因特网连接)。
一实施例还提供了一种计算机程序产品,所述计算机程序产品包括存储在非暂态计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行上述任意一种数据处理方法。
工业实用性
本公开提供一种数据处理方法、装置、服务器及存储介质,可以解决相关技术中数据库信息一旦泄露则极易被破解的问题,提高了数据库中存放数据的安全性。

Claims (18)

  1. 一种数据处理方法,包括:
    接收明文数据,依据所述明文数据生成对应的密码数据和密文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;
    将所述密码数据和与所述明文数据相关联的用户信息相对应地存储至业务数据库中,将所述密码数据和所述密文数据相对应地存储至密文数据库中,其中,所述业务数据库和所述密文数据库物理隔离;以及
    接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据,根据所述目标密码数据从所述密文数据库中确定对应的目标密文数据,对所确定的目标密文数据进行解密以得到对应的目标明文数据,其中所述查询信息包括所述用户信息。
  2. 根据权利要求1所述的方法,所述依据所述明文数据生成对应的密码数据和密文数据的步骤包括:
    将所述明文数据加盐后进行信息摘要算法第5版MD5加密运算得到对应的密码数据;
    将所述明文数据进行高级加密标准AES或数据加密标准DES加密运算到对应的密文数据。
  3. 根据权利要求1所述的方法,在所述根据所述目标密码数据从所述密文数据库中确定对应的目标密文数据,对所确定的目标密文数据进行解密以得到对应的目标明文数据的步骤之后,还包括:
    接收明文信息,对所述明文信息通过所述不可逆加密算法进行加密,以得到与所述明文信息对应的密码数据;
    依据该密码数据从所述业务数据库中查询与该密码数据对应的用户信息并反馈给用户。
  4. 一种数据处理方法,包括:
    接收明文数据,依据所述明文数据生成对应的密码数据和密文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;
    将所述密码数据和与所述明文数据相关联的用户信息相对应地存储在业务数据库中,将所述密码数据和所述密文数据相对应地存储在密文数据库中,所述业务数据库和所述密文数据库互相物理隔离;
    当查找到远程数据服务redis数据库中不存在和所述密码数据相同的密码数据时,将所述密码数据和所述明文数据相对应地存储在redis数据库;以及
    接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据,依据所述目标密码数据在所述redis数据库中查询对应的目标明文数据,当所述redis数据库中存在所述目标明文数据时,直接反馈所述目标明文数据;当所述redis数据库中不存在所述目标明文数据时,依据所述目标密码数据在所述密文数据库中查询对应的目标密文数据,对所述目标密文数据进行解密以得到目标明文数据,其中所述查询信息包括所述用户信息。
  5. 根据权利要求4所述的方法,在所述接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据的步骤之前,还包括:
    当查找到redis数据库中存在和所述密码数据相同的密码数据时,判断所述redis数据库中所述相同的密码数据所对应的明文数据和所述接收的明文数据是否一致,在不一致的情况下,则为所述接收的明文数据生成新的密码数据;
    将所述新的密码数据和所述接收的明文数据相对应地存储在所述redis数据库。
  6. 根据权利要求4或5所述的方法,所述依据所述明文数据生成对应的密码数据和密文数据的步骤包括:
    将所述明文数据加盐后进行信息摘要算法第5版MD5加密运算得到对应的密码数据;
    将所述明文数据进行高级加密标准AES或数据加密标准DES加密运算得到对应的密文数据。
  7. 根据权利要求4或5所述的方法,在所述直接反馈所述目标明文数据的步骤之后,还包括:
    接收明文信息,对所述明文信息通过所述不可逆加密算法进行加密,以得到与所述明文信息对应的密码数据;
    依据该密码数据从所述业务数据库中查询与该密码数据对应的用户信息并反馈给用户。
  8. 根据权利要求4或5所述的方法,在所述对所述目标密文数据进行解密以得到目标明文数据的步骤之后,还包括:
    接收明文信息,对所述明文信息通过所述不可逆加密算法进行加密,以得 到与所述明文信息对应的密码数据;
    依据该密码数据从所述业务数据库中查询与该密码数据对应的用户信息并反馈给用户。
  9. 一种数据处理装置,包括:
    生成模块,设置为:接收明文数据,依据所述明文数据生成对应的密码数据和密文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;
    存储模块,设置为:将所述密码数据和与所述明文数据相关联的用户信息相对应地存储至业务数据库中,将所述密码数据和所述密文数据相对应地存储至密文数据库中,其中,所述业务数据库和所述密文数据库物理隔离;以及
    查询模块,设置为:接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据,根据所述目标密码数据从所述密文数据库中确定对应的目标密文数据,对所确定的目标密文数据进行解密以得到对应的目标明文数据,其中所述查询信息包括所述用户信息。
  10. 根据权利要求9所述的装置,所述生成模块是设置为:
    接收明文数据,将所述明文数据加盐后进行信息摘要算法第5版MD5加密运算得到对应的密码数据;
    将所述明文数据进行高级加密标准AES或数据加密标准DES加密运算到对应的密文数据。
  11. 根据权利要求9所述的装置,还包括:
    明文信息处理模块,设置为:在所述根据所述目标密码数据从所述密文数据库中确定对应的目标密文数据,对所确定的目标密文数据进行解密以得到对应的目标明文数据的步骤之后,接收明文信息,对所述明文信息通过所述不可逆加密算法进行加密,以得到与所述明文信息对应的密码数据;
    依据该密码数据从所述业务数据库中查询与该密码数据对应的用户信息并反馈给用户。
  12. 一种数据处理装置,包括:
    数据生成模块,设置为:接收明文数据,依据所述明文数据生成对应的密码数据和密文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;
    数据存储模块,设置为:将所述密码数据和与所述明文数据相关联的用户 信息相对应地存储在业务数据库中,将所述密码数据和所述密文数据相对应地存储在密文数据库中,所述业务数据库和所述密文数据库互相物理隔离;
    当查找到远程数据服务redis数据库中不存在和所述密码数据相同的密码数据时,将所述密码数据和所述明文数据相对应地存储在redis数据库;以及
    数据查询模块,设置为:接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据,依据所述目标密码数据在所述redis数据库中查询对应的目标明文数据,当所述redis数据库中存在所述目标明文数据时,直接反馈所述目标明文数据;当所述redis数据库中不存在所述目标明文数据时,依据所述目标密码数据在所述密文数据库中查询对应的目标密文数据,对所述目标密文数据进行解密以得到目标明文数据,其中所述查询信息包括所述用户信息。
  13. 根据权利要求12所述的装置,还包括:
    redis数据库查询模块,设置为:在所述接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据的步骤之前,
    当查找到redis数据库中存在和所述密码数据相同的密码数据时,判断所述redis数据库中所述相同的密码数据所对应的明文数据和所述接收的明文数据是否一致,在不一致的情况下,则为所述接收的明文数据生成新的密码数据;
    将所述新的密码数据和所述接收的明文数据相对应地存储在所述redis数据库。
  14. 根据权利要求12或13所述的装置,所述数据生成模块是设置为:
    将所述明文数据加盐后进行信息摘要算法第5版MD5加密运算得到对应的密码数据;
    将所述明文数据进行高级加密标准AES或数据加密标准DES加密运算得到对应的密文数据。
  15. 根据权利要求12或13所述的装置,还包括:
    信息处理模块,设置为:在所述直接反馈所述目标明文数据的步骤之后,接收明文信息,对所述明文信息通过所述不可逆加密算法进行加密,以得到与所述明文信息对应的密码数据;
    依据该密码数据从所述业务数据库中查询与该密码数据对应的用户信息并反馈给用户。
  16. 根据权利要求12或13所述的装置,还包括:用户信息获取模块,设 置为:在所述对所述目标密文数据进行解密以得到目标明文数据的步骤之后,接收明文信息,对所述明文信息通过所述不可逆加密算法进行加密,以得到与所述明文信息对应的密码数据;
    依据该密码数据从所述业务数据库中查询与该密码数据对应的用户信息并反馈给用户。
  17. 一种服务器,包括:至少一个处理器;存储器,用于存储至少一个程序,当所述至少一个程序被所述至少一个处理器执行,使得所述至少一个处理器执行如权利要求1-3和4-8中任一所述的数据处理方法。
  18. 一种包含计算机可执行指令的存储介质,所述计算机可执行指令在由计算机处理器执行时用于执行一种数据处理方法,该方法包括:
    接收明文数据,依据所述明文数据生成对应的密码数据和密文数据,其中,所述密码数据为所述明文数据通过不可逆加密算法得到的数据,所述密文数据为所述明文数据通过可逆加密算法得到的数据;
    将所述密码数据和与所述明文数据相关联的用户信息相对应地存储至业务数据库中,将所述密码数据和所述密文数据相对应地存储至密文数据库中,其中,所述业务数据库和所述密文数据库物理隔离;以及
    接收查询信息,根据所述查询信息从所述业务数据库中查询与所述查询信息对应的目标密码数据,根据所述目标密码数据从所述密文数据库中确定对应的目标密文数据,对所确定的目标密文数据进行解密以得到对应的目标明文数据,其中所述查询信息包括所述用户信息。
PCT/CN2017/120365 2017-04-10 2017-12-29 数据处理方法、装置、服务器及存储介质 WO2018188383A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710228848.3A CN106971121B (zh) 2017-04-10 2017-04-10 数据处理方法、装置、服务器及存储介质
CN201710228848.3 2017-04-10

Publications (1)

Publication Number Publication Date
WO2018188383A1 true WO2018188383A1 (zh) 2018-10-18

Family

ID=59337210

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/120365 WO2018188383A1 (zh) 2017-04-10 2017-12-29 数据处理方法、装置、服务器及存储介质

Country Status (2)

Country Link
CN (1) CN106971121B (zh)
WO (1) WO2018188383A1 (zh)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106971121B (zh) * 2017-04-10 2021-01-01 深圳乐信软件技术有限公司 数据处理方法、装置、服务器及存储介质
CN107682307A (zh) * 2017-08-16 2018-02-09 福建联迪商用设备有限公司 一种终端授权方法及系统
CN108650095A (zh) * 2018-04-17 2018-10-12 四川长虹电器股份有限公司 一种基于redis的文件加解密方法
CN110795741B (zh) * 2018-08-01 2024-04-05 京东科技控股股份有限公司 对数据进行安全性处理的方法和装置
CN110858832B (zh) * 2018-08-22 2022-04-12 阿里巴巴集团控股有限公司 口令信息加固与数据处理方法、设备、系统及存储介质
CN109344370A (zh) * 2018-08-23 2019-02-15 阿里巴巴集团控股有限公司 敏感内容脱敏、还原方法、装置及设备
CN109697371A (zh) * 2018-12-12 2019-04-30 泰康保险集团股份有限公司 数据库管理方法、装置、介质及电子设备
CN111767364B (zh) * 2019-03-26 2023-12-29 钉钉控股(开曼)有限公司 数据处理方法、装置和设备
CN110191090B (zh) * 2019-04-25 2022-03-18 平安科技(深圳)有限公司 单点登录的校验方法、装置、计算机设备及存储介质
CN111917695B (zh) * 2019-05-08 2023-02-03 华控清交信息科技(北京)有限公司 业务注册数据的注册方法和注册系统
CN110378128A (zh) * 2019-06-17 2019-10-25 深圳壹账通智能科技有限公司 数据加密方法、装置及终端设备
CN112612922A (zh) * 2020-12-16 2021-04-06 平安普惠企业管理有限公司 一种手机号码的安全存储方法、装置、计算机设备和介质
CN112597513A (zh) * 2020-12-21 2021-04-02 杭州米络星科技(集团)有限公司 个人信息保护方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105246054A (zh) * 2015-08-27 2016-01-13 武汉诚迈科技有限公司 一种适用于android智能手机的消息推送方法
CN105975870A (zh) * 2016-05-19 2016-09-28 上海点荣金融信息服务有限责任公司 数据脱敏方法和系统
CN106295403A (zh) * 2016-10-11 2017-01-04 北京集奥聚合科技有限公司 一种基于hbase的数据安全处理方法及系统
CN106971121A (zh) * 2017-04-10 2017-07-21 深圳乐信软件技术有限公司 数据处理方法、装置、服务器及存储介质

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101122942B (zh) * 2007-09-21 2012-02-22 飞天诚信科技股份有限公司 数据安全读取方法及其安全存储装置
CN102930224A (zh) * 2012-10-19 2013-02-13 华为技术有限公司 硬盘数据写入、读取方法及装置
CN105471826B (zh) * 2014-09-04 2019-08-20 中电长城网际系统应用有限公司 密文数据查询方法、装置和密文查询服务器
KR101563461B1 (ko) * 2015-03-24 2015-10-26 주식회사 티맥스데이터 데이터베이스 보안 관리를 위한 방법, 서버 및 컴퓨터-프로그램
CN105630972A (zh) * 2015-12-24 2016-06-01 网易(杭州)网络有限公司 数据处理方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105246054A (zh) * 2015-08-27 2016-01-13 武汉诚迈科技有限公司 一种适用于android智能手机的消息推送方法
CN105975870A (zh) * 2016-05-19 2016-09-28 上海点荣金融信息服务有限责任公司 数据脱敏方法和系统
CN106295403A (zh) * 2016-10-11 2017-01-04 北京集奥聚合科技有限公司 一种基于hbase的数据安全处理方法及系统
CN106971121A (zh) * 2017-04-10 2017-07-21 深圳乐信软件技术有限公司 数据处理方法、装置、服务器及存储介质

Also Published As

Publication number Publication date
CN106971121B (zh) 2021-01-01
CN106971121A (zh) 2017-07-21

Similar Documents

Publication Publication Date Title
WO2018188383A1 (zh) 数据处理方法、装置、服务器及存储介质
US11665147B2 (en) Blockchain systems and methods for user authentication
US10860725B2 (en) Increasing search ability of private, encrypted data
US10063372B1 (en) Generating pre-encrypted keys
US9213867B2 (en) Secure cloud database platform with encrypted database queries
US10904231B2 (en) Encryption using multi-level encryption key derivation
US11507683B2 (en) Query processing with adaptive risk decisioning
CN107077469B (zh) 服务器装置、检索系统、终端装置以及检索方法
US9152813B2 (en) Transparent real-time access to encrypted non-relational data
US11509709B1 (en) Providing access to encrypted insights using anonymous insight records
JP2015230707A (ja) リレーショナルデータベースを内在するカーネルプログラム、方法及び装置
US9608969B1 (en) Encrypted augmentation storage
US10284535B2 (en) Secure database
US8639941B2 (en) Data security in mobile devices
US20230254126A1 (en) Encrypted search with a public key
WO2019233259A1 (zh) 用于处理信息的方法和装置
CN112733180A (zh) 数据查询方法、装置和电子设备
US20170200020A1 (en) Data management system, program recording medium, communication terminal, and data management server
US20210224242A1 (en) Systems and methods for indexing and searching data
US20160182474A1 (en) Secondary communications channel facilitating document security
WO2018034192A1 (ja) 情報処理装置、情報処理方法、及び、記録媒体
US20220318438A1 (en) Systems and methods for data security on a mobile device
CN113179161B (zh) 一种秘钥更换的方法、装置、计算机设备及存储介质
US11870763B2 (en) Systems and methods for inter-system account identification
Nguyen-Vu et al. Privacy enhancement for data outsourcing

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17905896

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17905896

Country of ref document: EP

Kind code of ref document: A1