WO2019114766A1 - 一种数据脱敏方法、服务器、终端及计算机可读存储介质 - Google Patents

一种数据脱敏方法、服务器、终端及计算机可读存储介质 Download PDF

Info

Publication number
WO2019114766A1
WO2019114766A1 PCT/CN2018/120705 CN2018120705W WO2019114766A1 WO 2019114766 A1 WO2019114766 A1 WO 2019114766A1 CN 2018120705 W CN2018120705 W CN 2018120705W WO 2019114766 A1 WO2019114766 A1 WO 2019114766A1
Authority
WO
WIPO (PCT)
Prior art keywords
desensitization
data
search
plug
server
Prior art date
Application number
PCT/CN2018/120705
Other languages
English (en)
French (fr)
Inventor
牛家浩
张强
徐进
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to EP18888713.7A priority Critical patent/EP3726411B1/en
Publication of WO2019114766A1 publication Critical patent/WO2019114766A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the present disclosure relates to the field of data security, and in particular, to a data desensitization method, a server, a terminal, and a computer readable storage medium.
  • the related data desensitization scheme mainly desensitizes the relational database product, and the method needs to deploy the data desensitization server device.
  • the disadvantages of the related solutions are that special desensitization middleware, that is, an external data desensitization server is required, which increases the cost and complexity of software and hardware, high operation and maintenance cost, and requires desensitization middleware for query request and result return. It consumes a lot of network bandwidth and computing and storage resources, and its performance is poor, and the degree of concurrency is not high. In the case of a very large amount of data, the response time requirement of high-performance desensitization cannot be met by the middleware method.
  • the embodiment of the present disclosure provides a data desensitization method, a server, a terminal, and a computer readable storage medium, which are intended to solve the problem of high software and hardware cost and long response time of the search engine data desensitization process in the related art.
  • an embodiment of the present disclosure provides a data desensitization method, which is applied to a mobile terminal, and the data desensitization method includes:
  • the desensitization strategy is determined by a built-in desensitization plug-in;
  • an embodiment of the present disclosure further provides a server, including a first processor, a first memory, a desensitization plug-in, and a first communication bus; the first communication bus is configured to implement the first processor, the first memory And a connection communication between the desensitization plug-ins; the first processor is configured to execute a data desensitization program stored in the first memory to implement the steps of the data desensitization method described above.
  • an embodiment of the present disclosure further provides a terminal, including a second processor, a second memory, and a second communication bus; the second communication bus is configured to implement a connection between the second processor and the second memory. Communication; the second processor is configured to execute a data desensitization program stored in the second memory to implement the steps of the data desensitization method described above.
  • embodiments of the present disclosure also provide a computer readable storage medium storing one or more computer programs executable by one or more processors to implement the aforementioned data The steps of the desensitization method.
  • the present disclosure provides a data desensitization method, a server, a terminal, and a computer readable storage medium.
  • the search engine data desensitization process has high software and hardware cost and long response time
  • the server directly has a built-in desensitization plug-in.
  • Performing the desensitization operation may include, for example, the server receiving the data search request initiated by the client, searching for the data record satisfying the condition based on the data search request, and then determining the desensitization strategy through the built-in desensitization plug-in, and recording the data based on the desensitization strategy
  • the desensitization operation is performed to generate a desensitized search structure, and the search result is sent to the client.
  • the desensitization plug-in is used in the search engine server to achieve data desensitization, thereby reducing hardware and software costs, and also shortening system response time.
  • FIG. 1 is a flowchart of a data desensitization method according to a first embodiment of the present disclosure
  • FIG. 2 is a schematic diagram of a composition of a search system according to various embodiments of the present disclosure
  • FIG. 3 is a flowchart of a data desensitization method according to a second embodiment of the present disclosure
  • FIG. 4 is a flowchart of a data desensitization method according to a third embodiment of the present disclosure.
  • FIG. 5 is a schematic flowchart of a data desensitization method according to a fourth embodiment of the present disclosure.
  • FIG. 6 is a schematic diagram of a composition and a flow of a data desensitization system according to a fourth embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of a server according to a fifth embodiment of the present disclosure.
  • FIG. 8 is a schematic diagram of a terminal composition according to a fifth embodiment of the present disclosure.
  • FIG. 1 is a flowchart of a data desensitization method according to a first embodiment of the present disclosure
  • FIG. 2 is a schematic diagram of a search system component, including a search engine server and a client, according to various embodiments of the present disclosure.
  • the desensitization plug-in is built in the server; the data desensitization method in this embodiment may include:
  • S101 Receive a data search request initiated by a client.
  • Search Engine refers to a system that collects information from the Internet according to a certain strategy, uses a specific computer program, organizes and processes the information, provides a search service for the user, and displays the relevant information of the user to the user.
  • Search engines include full-text indexing, directory indexing, metasearch engines, vertical search engines, collective search engines, portal search engines, and free link lists.
  • the search engine is generally composed of a searcher, an indexer, a retriever and a user interface; the function of the searcher is to roam, discover and collect information in the Internet; the function of the indexer It is to understand the information searched by the searcher, and extract an index item for representing the document and an index table for generating the document library; the function of the retriever is to quickly retrieve the document in the index library according to the user's query, and perform correlation evaluation. Sort the results to be output, and request reasonable feedback according to the user's query; the role of the user interface is to accept the user query and display the query result to provide the user with a personalized query item equal to the user interaction.
  • Elastic Search is an open source, distributed, RESTful (Representational State Transfer) search engine based on Lucene (full-text search engine). It uses JSON (JavaScript Object) via HTTP (HyperText Transfer Protocol). Notation, JavaScript object tagging) for data indexing.
  • Apache Solr is an open source search server. Solr is a high-performance Lucene-based full-text search server. The document is added to a search collection by using XML (Extensible Markup Language). The query is also received through http. Implemented into an XML/JSON response.
  • the search engine Due to the search results of the search engine, there may be sensitive information, such as account password information, the client's IP address, etc., which should not be directly known by the accessing user. At this time, the information needs to be desensitized;
  • the so-called desensitization process is to transform the sensitive information through desensitization rules to achieve reliable protection of sensitive private data.
  • the real data is modified, such as identity.
  • personal information such as card number, mobile phone number, card number, customer number, etc. need to be desensitized. After the data is desensitized, the desensitized real data set can be safely used, and when the user searches through the search engine, the sensitive information involved is desensitized, and the user does not actually Know the specific content of the data to ensure information security.
  • a data search request initiated by a client is received.
  • the data search request initiated by the client may include a search engine client application, a program, a command, or a script to directly initiate a data search request to the search engine server, and then the search engine server directly processes the client's request.
  • the search engine node that receives the data search request of the client is used as the master node of the current data search request.
  • a data record that satisfies the condition is searched for.
  • the search engine server searches for the corresponding data according to the data search request.
  • the related information according to the data in the data search request such as the keyword of the data, the classification type of the data, the release time of the data, and the like, may be included, and the related information is determined by the search engine server.
  • searching for a search record that satisfies the condition based on the data search request may include, for example, parsing the data search request, determining index fragmentation information, and creating a distributed search task based on the index fragmentation information; Perform a parallel search.
  • the amount of data that may be included in the data search request initiated by the user may be large, and the search engine server searches for a larger object content.
  • the data search request may be parsed to determine Indexing fragmentation information, and then constructing distributed search tasks based on index fragmentation information; the so-called distributed search task is to divide a problem that requires huge computational power to be solved into many small parts, and then allocate these parts to Many computers process it and finally combine these calculations to get the final result.
  • the search engine server involved in this embodiment may include multiple servers, except that the server that receives the client request is the primary empty node, and the other server that is the distributed search execution entity serves as the current data search request.
  • the processing of the nodes, but the hardware components of the servers may be identical.
  • the server serving as the processing node in the current data search request may also serve as the master node in the next data search request, which is not limited in this embodiment. .
  • the parallel search by the distributed search task is performed by each processing node, and the search for the conditional record is performed based on the index fragmentation information in parallel.
  • the method may include: acquiring the current data search range according to the fragmentation information, and searching for the record that satisfies the condition.
  • the index fragmentation information is based on the data search request, and the information such as the data search range is divided in order to implement distributed parallel processing.
  • the data search range is at least partially different for each processing node, so that the comprehensive search is satisfied. At the same time, improve the efficiency of retrieval.
  • the desensitization strategy is determined by a built-in desensitization plug-in.
  • the desensitization processing of the data record is implemented by directly installing the desensitization plug-in on the search engine server, instead of additionally setting the desensitization server for data desensitization, the advantage of which can improve the desensitization efficiency. It can also reduce the hardware and software costs of the system.
  • the data search request may further include identity information corresponding to the client; in this case, determining the desensitization policy by using the built-in desensitization plug-in may include, for example, calling according to the identity information.
  • the interface of the sensitive plug-in obtains a desensitization strategy corresponding to the identity information.
  • different desensitization strategies may be adopted according to different users. For example, when the granularity controlled by the desensitization strategy is a field level, different desensitization rules may be set according to the level of user rights, for example, identity.
  • the certificate field the user with high authority can set the four-digit rule after desensitization, and the user with low authority sets all desensitization rules; the phone number field, the user with high authority sets the rule of desensitizing the middle four, and the user with low authority Then set all the rules for desensitization. Setting a variety of desensitization strategies can further improve the security of sensitive information to a certain extent and avoid the leakage of sensitive information.
  • the setting manner of the desensitization plug-in can be performed by using a configuration file.
  • the method before receiving the desensitization request initiated by the client, the method further includes: configuring the desensitization plug-in through the configuration file; Put it in the corresponding execution environment.
  • the steps for loading and validating the desensitization plugin in the Solr engine can be as follows:
  • Step 1 Configure the desensitization plug-in through the configuration file, configure the requestHandler parameter in the solrconfig.xml file, and execute the maskingComponent by querying the Solr engine as follows.
  • Step 2 After modifying the configuration file, put the corresponding desensitization plug-in jar into the solr execution environment lib folder;
  • Step 3 Restart Solr to make the desensitization plugin configuration take effect.
  • the desensitization insert can be unloaded when no desensitization function is required.
  • the steps to load and validate the desensitization plugin in the Elastic Search engine are as follows:
  • Step 1 After the development of the custom plug-in is completed, add the "plugin-descriptor.properties" configuration file.
  • the information to be configured is:
  • Step 2 After generating the file, put the properties file and the jar package into a folder named ElasticSearch, and then compress the ElasticSearch folder into a zip file to complete the plug-in packaging process.
  • Step 3 ElasticSearch custom plugin deployment, execute the elasticsearch-plugin install command to install the plugin.
  • the data recording is desensitized based on the desensitization strategy to generate desensitized search results.
  • the method may include: determining content that needs desensitization in the data record; according to the desensitization strategy
  • the desensitization rule is to desensitize the content in the data record that needs desensitization to generate desensitized search results.
  • determining the content that needs to be desensitized in the data record is to determine the sensitive information therein; for example, the determination of the sensitive information can be determined by keyword query, feature information analysis, and the like.
  • desensitization is performed on the content desensitized in the data record, and the identity information of the client that initiates the data retrieval request can be referred to determine the corresponding desensitization strategy in the desensitization strategy.
  • Desensitization rules are used to perform desensitization conversion. The process of converting may be directly converted one by one based on the searched data records, or distributed desensitized by each processing node.
  • the embodiment proposes to implement the configuration of the desensitization strategy by extending the authorization model of the search engine.
  • Masking_rule is the name of the desensitization rule algorithm for the setting of the resource, and masking_parameters is the actual parameter list of the desensitization rule algorithm.
  • the search engine in this embodiment includes but is not limited to the Solr and Elastic Search engines, and other search engines can implement the data desensitization policy configuration function according to the above process.
  • the search result is sent to the client.
  • the data search request ends, and the search result sent to the client is sent through the master node, and the sensitive information in the search result has been desensitized to ensure information security. .
  • the embodiment provides a data desensitization method
  • the server receives a data search request initiated by a client, searches for a data record satisfying the condition based on the data search request, and then determines a desensitization strategy through a built-in desensitization plug-in, based on the desensitization strategy.
  • the desensitization operation is performed on the data record to generate a desensitized search structure, and the search result is sent to the client.
  • the desensitization plug-in is used in the search engine server to achieve data desensitization, thereby reducing hardware and software costs, and also shortening system response time.
  • FIG. 3 is a flowchart of a data desensitization method according to a second embodiment of the present disclosure, including:
  • the client initiates a data search request to the search engine server.
  • the client receives the search result sent by the server.
  • the client initiates a data search request to the search engine server.
  • the data search request initiated by the client may include a search engine client application, a program, a command, or a script to directly initiate a data search request to the search engine server, and then the search engine server directly processes the client's request.
  • the search engine node that receives the data search request of the client serves as the master node of the current data search request.
  • the search result sent by the server is received.
  • the search result sent by the server may include, for example, the server searching for a data record satisfying the condition based on the data search request, determining a desensitization strategy through a built-in desensitization plug-in, and then desensitizing the data record based on the desensitization strategy, Generate desensitized search results.
  • searching for the search record that satisfies the condition based on the data search request may include: parsing the data search request, determining index fragmentation information; creating a distributed search task based on the index fragmentation information; performing parallelization through the distributed search task search for.
  • the amount of data that may be included in the data search request initiated by the user may be large, and the search engine server searches for a larger object content.
  • the data search request may be parsed to determine Indexing fragmentation information, and then constructing distributed search tasks based on index fragmentation information; the so-called distributed search task is to divide a problem that requires huge computational power to be solved into many small parts, and then allocate these parts to Many computers process it and finally combine these calculations to get the final result.
  • the data search request may further include identity information corresponding to the client; in this case, determining the desensitization policy by using the built-in desensitization plug-in may include, for example, calling an interface of the desensitization plugin according to the identity information.
  • the desensitization strategy corresponding to the identity information may be adopted according to different users. For example, when the granularity controlled by the desensitization strategy is a field level, different desensitization rules may be set according to the level of user rights, for example, identity.
  • the certificate field the user with high authority can set the four-digit rule after desensitization, and the user with low authority sets all desensitization rules; the phone number field, the user with high authority sets the rule of desensitizing the middle four, and the user with low authority Then set all the rules for desensitization.
  • Setting a variety of desensitization strategies can further improve the security of sensitive information to a certain extent and avoid the leakage of sensitive information.
  • the setting of the desensitization plug-in can be performed by using a configuration file.
  • the method further includes: configuring the desensitization plug-in through the configuration file; Corresponding execution environment.
  • the method may include: determining content that needs desensitization in the data record; desensitizing the content in the data record that needs desensitization according to the desensitization rule in the desensitization strategy, and generating desensitization search results.
  • determining the content that needs desensitization in the data record is to determine the sensitive information therein; for example, the determination of the sensitive information can be determined by keyword query, feature information analysis, and the like.
  • desensitization is performed on the content desensitized in the data record, and the identity information of the client that initiates the data retrieval request can be referred to determine the corresponding desensitization strategy in the desensitization strategy.
  • Desensitization rules are used to perform desensitization conversion. The conversion process may be directly or piece by piece based on the searched data records, or may be desensitized and distributed by distributed nodes.
  • This embodiment provides a data desensitization method, in which a client initiates a data search request to a server, and the client receives a search result sent by the server.
  • the desensitization plug-in is used in the search engine server to achieve data desensitization, thereby reducing hardware and software costs, and also shortening system response time.
  • FIG. 4 is a flowchart of a method for data desensitization by using a Solr search engine to perform a data desensitization process according to a third embodiment of the present disclosure, including:
  • the client application, program, command, or script of the search engine Solr directly initiates a data search request to the Solr engine server, and the client carries the identity information of the visitor in the request message format, such as an identity field such as a user name.
  • the client's request is sent to any search engine node that contains the data index set, and the search engine node that receives the client request is used as the master control node 300 of the current request;
  • the data search request in this embodiment does not require a middleware such as a desensitization server, and the client can directly initiate an access request to the search engine server.
  • a middleware such as a desensitization server
  • the master control node 300 first parses the data search request, and obtains corresponding index fragmentation information for the query class information therein.
  • the master node 300 obtains the index fragmentation information, and then constructs a corresponding distributed search task according to the index fragmentation information, and schedules the processing node 400 corresponding to the slice to search for the data records satisfying the condition in parallel;
  • Each processing node 400 determines a current data search range according to the index fragmentation information, and searches for a data record that satisfies the condition;
  • the processing node 400 determines whether the desensitization function switch in the system is turned on or after performing the slice search, if it is turned on, it proceeds to S406, otherwise proceeds to S409;
  • the processing node 400 invokes an interface of the desensitization plug-in to obtain a desensitization policy corresponding to the currently requested user.
  • the processing node 400 After obtaining the policy, the processing node 400 obtains the user group and the role name information of the user according to the current request user name, and combines the information such as the document, the field, and the like by using the user name, the user group, and the role information.
  • the user's desensitization strategy is matched to determine whether it is necessary to desensitize the result, if desensitization is required, then go to S408, otherwise go to S409;
  • S408 desensitizing the data record of S404 one by one according to the desensitization rule in the desensitization strategy acquired in S406, to generate desensitized search results;
  • the master node 300 of the current data search request collects the search result returned by the processing node 400 of each slice, and performs merge sorting.
  • the master node 300 encapsulates the search result and returns the client.
  • the desensitized search result data in this embodiment is directly returned to the client, and does not need to go through the desensitization server for transit.
  • S404 to S408 are executed in parallel by the plurality of processing nodes 400.
  • the search engine involved in the data search method in this embodiment includes, but is not limited to, Solr, Elastic Search engine, and other search engines can implement data desensitization according to the above process.
  • This embodiment illustrates a process for implementing data desensitization using a system in which a search engine stores log data, as shown in FIG. 5:
  • the cluster administrator sets the desensitization strategy of the search engine according to the security requirements, and sets different desensitization rules for different types of logs; for example, adopting a full desensitization rule for the low-weight users of the SQL class log, and replacing all the SQL statements.
  • the user queries a client interface to initiate a log query related data search request.
  • the query server accepts a data search request of the user, and converts the request into a Solr request.
  • the Solr search engine obtains the user information according to the user information carried in the current data search request, and matches the requested resource, such as a document, a field, and the like, with the desensitization policy of the user to determine whether the result needs to be desensitized; If necessary, the data is desensitized and transformed according to the desensitization rule in the acquired desensitization strategy to ensure that users of different identities view different log information;
  • the requested resource such as a document, a field, and the like
  • the Solr search engine encapsulates the desensitized search result and returns it to the query server;
  • the query server obtains the desensitized search result of the Solr server and sends the search result to the client for display.
  • the search engine of this embodiment includes not limited to Solr, an Elastic Search search engine.
  • ELK (ElasticSearch, Logstash, Kibana) can be used to build a real-time log analysis platform.
  • Elasticsearch is an open source distributed search engine. Its features are: distributed, zero configuration, automatic discovery, index automatic fragmentation, index copy mechanism, restful Style interface, multiple data sources, automatic search load, etc.;
  • Logstash is a completely open source tool that collects, analyzes, and stores it for later use;
  • Kibana is an open source and free tool for Logstash and ElasticSearch
  • a log-friendly web interface is provided to help summarize, analyze, and search for important data logs. Based on the functions of each component, ELK can collect, store, and retrieve big data cluster logs, and then quickly view the logs of interest to users through query conditions such as keywords or log types. The log query records are prohibited from containing sensitive information of services. To avoid the leakage of service sensitive data caused by log analysis, the implementation of this embodiment can protect sensitive data in the log, as shown in Figure 6.
  • the administrator sets the desensitization strategy of the Elastic Search search engine according to the security requirements, and sets different desensitization rules for different types of logs; for example, the full desensitization rule is applied to the low-weight users of the SQL class log, and the Elastic Search statement is used. Replace all with a fixed string or replace the sensitive field in the where condition with a special character; for example, the client's IP address can be used by a low-right user to partially display the desensitization rules to ensure users/users with different identities. The group/role looks at the different desensitized logs.
  • the LogStash tool collects logs of the big data cluster running, and writes to the search engine server Elastic Search, including the running logs of the cluster;
  • the user initiates a big data cluster log query request through the Kibana interface.
  • Elastic Search search engine searches for a log that satisfies the query condition, and desensitizes the log according to the user's desensitization rule, and finally encapsulates the desensitized result data and returns it to Kibana;
  • the client obtains the desensitized data of the Elastic Search server, and displays the data, and the users of different identities view different log information.
  • FIG. 7 is a schematic diagram of a server composition according to a fifth embodiment of the present disclosure, including: a first processor 701, a first memory 702, a desensitization plug-in 703, and a first communication bus 704; 704 is used to implement connection communication between the first processor 701, the first memory 702 and the desensitization plug-in 703; the first processor 701 is configured to execute a data desensitization program stored in the first memory 702 to implement the foregoing implementations.
  • the data desensitization method in the example will not be described here.
  • FIG. 8 is a schematic diagram of a terminal composition according to a fifth embodiment of the present disclosure, including: a second processor 801, a second memory 802, and a second communication bus 804;
  • the second processor 801 is configured to perform a data desensitization process stored in the second memory 802 to implement the data desensitization method in the foregoing embodiments. Let me repeat.
  • the embodiment further provides a computer readable storage medium, where the computer readable storage medium stores one or more computer programs, and the computer program can be executed by one or more processors to implement the foregoing data off. Sensitive method, no more details here.
  • modules or steps of the present disclosure can be implemented by a general computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device such that they may be stored in a storage medium (ROM/RAM, diskette, optical disk) by a computing device, and in some cases The steps shown or described may be performed in an order different than that herein, or they may be separately fabricated into individual integrated circuit modules, or a plurality of the modules or steps may be implemented as a single integrated circuit module. Therefore, the present disclosure is not limited to any specific combination of hardware and software.
  • the desensitization plug-in is used in the search engine server to achieve desensitization of the data, thereby reducing the desensitization of the data.
  • Hardware and software costs, while also reducing system response time.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Data Mining & Analysis (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

一种数据脱敏方法、服务器、终端和计算机可读存储介质,针对相关技术中搜索引擎数据脱敏流程软硬件成本高,响应时间长的问题,由服务器直接内置的脱敏插件来进行脱敏操作。所述方法包括:服务器接收客户端发起的数据搜索请求(S101),基于数据搜索请求,搜索满足条件的数据记录(S102),然后通过内置的脱敏插件确定脱敏策略(S103),基于脱敏策略对数据记录进行脱敏操作(S104),将搜索结果发送给客户端(S105)。通过该方法,在搜索引擎服务器内采用脱敏插件来实现数据的脱敏,从而降低了软硬件成本,同时还缩短了系统响应时间。

Description

一种数据脱敏方法、服务器、终端及计算机可读存储介质 技术领域
本公开涉及数据安全领域,尤其涉及一种数据脱敏方法、服务器、终端及计算机可读存储介质。
背景技术
随着移动互联网的快速发展,网络中的信息量呈现出爆炸型增长。然而,由于网络应用程序本身的缺陷加上管理上的疏忽,越来越多的敏感信息暴露于搜索引擎结果中。除了传统用户认证及访问权限控制等手段外,通过对搜索结果中的敏感数据进行脱敏处理是保护隐私的一个重要手段。
相关数据脱敏方案主要针对关系数据库产品进行脱敏,该方法需要部署数据脱敏服务器装置。由数据脱敏服务器接收客户端数据访问请求;将脱敏数据访问请求发送至数据库,使得数据库能够根据访问请求查询得到查询结果数据;结果数据返回到脱敏服务器后,脱敏服务器解析源数据访问请求,判断请求中含有敏感字段,如果含有敏感字段,则根据预设的规则,对返回的结果数据按规则进行脱敏处理,处理后的数据发送给请求端。相关方案存在的缺点是,需要专门的脱敏中间件,即外置数据脱敏服务器,增加了软硬件成本及复杂度,运维成本高,而且查询请求和结果返回都需要经过脱敏中间件,消耗大量网络带宽及计算、存储资源,性能较差,并发程度不高。在数据量非常庞大的情况下,通过中间件方式无法满足高性能脱敏的响应时间要求。
发明内容
本公开实施例提供了一种数据脱敏方法、服务器、终端及计算机可读存储介质,旨在解决相关技术中搜索引擎数据脱敏流程软硬件成本高,响应时间长的问题。
为了解决上述技术问题,本公开实施例提供了一种数据脱敏方法,应用于移动终端,所述数据脱敏方法包括:
接收客户端发起的数据搜索请求;
基于所述数据搜索请求,搜索满足条件的数据记录;
通过内置的脱敏插件确定脱敏策略;
基于所述脱敏策略对所述数据记录进行脱敏操作,生成脱敏后的搜索结果;
将所述搜索结果发送给所述客户端。
此外,本公开实施例还提供一种服务器,包括第一处理器、第一存储器、脱敏插件和第一通信总线;所述第一通信总线用于实现所述第一处理器、第一存储器以及脱敏插件之间的连接通信;所述第一处理器用于执行所述第一存储器中存储的数据脱敏程序,以实现上述的数据脱敏方法的步骤。
此外,本公开实施例还提供一种终端,包括第二处理器、第二存储器和第二通信总线;所述第二通信总线用于实现所述第二处理器和第二存储器之间的连接通信;所述第二处理器用于执行所述第二存储器中存储的数据脱敏程序,以实现上述的数据脱敏方法的步骤。
此外,本公开实施例还提供一种计算机可读存储介质,所述计算机可读存储介质存储有一个或者多个计算机程序,所述计算机程序可被一个或者多个处理器执行以实现前述的数据脱敏方法的步骤。
本公开的有益效果是:
本公开提供了一种数据脱敏方法、服务器,终端和计算机可读存储介质,针对相关技术中搜索引擎数据脱敏流程软硬件成本高,响应时间长的问题,服务器直接内置的脱敏插件来进行脱敏操作,例如可包括:服务器接收客户端发起的数据搜索请求,基于数据搜索请求,搜索满足条件的数据记录,然后通过内置的脱敏插件确定脱敏策略,基于脱敏策略对数据记录进行脱敏操作,生成脱敏后的搜索结构,将搜索结果发送给客户端。通过本公开的实施,在搜索引擎服务器内采用脱敏插件来实现数据的脱敏,从而降低了软硬件成本,同时还缩短了系统响应时间。
本公开其他特征和相应的有益效果在说明书的后面部分进行阐述说明,且应当理解,至少部分有益效果从本公开说明书中的记载变的显而易见。
附图说明
图1为本公开第一实施例提供的一种数据脱敏方法流程图;
图2为本公开各实施例所涉及的搜索系统组成示意图;
图3为本公开第二实施例提供的一种数据脱敏方法流程图;
图4为本公开第三实施例提供的一种数据脱敏方法流程图;
图5为本公开第四实施例提供的一种数据脱敏方法流程示意图;
图6为本公开第四实施例提供的一种数据脱敏系统组成和流程示意图;
图7为本公开第五实施例提供的一种服务器组成示意图;
图8为本公开第五实施例提供的一种终端组成示意图。
具体实施方式
为了使本公开的目的、技术方案及优点更加清楚明白,下面通过具体实施方式结合附图对本公开实施例作进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本公开,并不用于限定本公开。
第一实施例
请参考图1,图1是本公开第一实施例提供的一种数据脱敏方法流程图,图2是本公开各实施例所涉及到的搜索系统组成示意图,包括搜索引擎服务器和客户端,其中服务器 中内置了脱敏插件;本实施例中的数据脱敏方法例如可包括:
S101、接收客户端发起的数据搜索请求;
S102、基于数据搜索请求,搜索满足条件的数据记录;
S103、通过内置的脱敏插件确定脱敏策略;
S104、基于脱敏策略对数据记录进行脱敏操作,生成脱敏后的搜索结果;
S105、将搜索结果发送给客户端。
搜索引擎(Search Engine)是指根据一定的策略、运用特定的计算机程序从互联网上搜集信息,在对信息进行组织和处理后,为用户提供检索服务,将用户检索相关的信息展示给用户的系统。搜索引擎包括全文索引、目录索引、元搜索引擎、垂直搜索引擎、集合式搜索引擎、门户搜索引擎与免费链接列表等。其中,从搜索引擎的功能上看,搜索引擎一般由搜索器、索引器、检索器和用户接口四个部分组成;搜索器的功能是,在互联网中漫游,发现和搜集信息;索引器的功能是理解搜索器所搜索的的信息,从中抽取出索引项,用于表示文档以及生成文档库的索引表;检索器其功能是根据用户的查询在索引库中快速检索文档,进行相关度评价,对将要输出的结果排序,并能按用户的查询请求合理反馈信息;用户接口的作用则是接纳用户查询、显示查询结果为用户提供个性化查询项等于用户交互的功能。搜索引擎的这些功能中,搜索器、索引器、检索器都是设置在服务器侧,通过用户接口与客户端侧进行交互。当前主流的开源搜索引擎包括Elastic Search(弹性搜索)与Apache Solr。其中,Elastic Search是一个基于Lucene(全文搜索引擎)构建的开源、分布式、RESTful(Representational State Transfer,表现状态传输)搜索引擎,通过HTTP(HyperText Transfer Protocol,超文本传输协议)使用JSON(JavaScript Object Notation,JavaScript对象标记)进行数据索引。Apache Solr是一个开源的搜索服务器,Solr是一个高性能基于Lucene的全文搜索服务器,文档通过HTTP利用XML(Extensible Markup Language,可扩展标记语言)加到一个搜索集合中,查询该集合也是通过http收到一个XML/JSON响应来实现。
由于搜索引擎所搜索的结果中,可能会有敏感信息,比如涉及到账号密码信息、客户端的IP地址等等信息,不宜被访问用户直接获知的,此时就需要对这些信息进行脱敏处理;所谓脱敏处理,就是对这些敏感信息通过脱敏规则进行数据的变形,实现敏感隐私数据的可靠保护,在涉及用户安全数据或一些商业性敏感数据的情况下,对真实数据进行改造,如身份证号、手机号、卡号、客户号等等个人信息都需要进行脱敏处理。在数据脱敏之后,就可以安全的使用脱敏后的真实数据集,而用户在通过搜索引擎进行搜索时,所获知的涉及到的敏感信息都是脱敏之后的内容,用户事实上不会得知数据的具体内容,从而保证了信息安全。
S101中,接收客户端发起的数据搜索请求。客户端所发起的数据搜索请求,例如可包括搜索引擎的客户端应用、程序、命令或者脚本等直接向搜索引擎服务器发起数据搜索请求,后续则直接由搜索引擎服务器来对客户端的要求进行处理。在本次数据搜索请求中, 收到客户端的数据搜索请求的搜索引擎节点,作为本次数据搜索请求的主控节点。
S102中,基于数据搜索请求,搜索满足条件的数据记录。这一过程就是搜索引擎服务器根据数据搜索请求来进行对应的数据的搜索。例如可包括根据数据搜索请求中对应的数据的相关信息,比如说数据的关键字、数据的分类类型、数据的发布时间等等信息,由搜索引擎服务器来确定相关的信息。
在本实施例中,基于数据搜索请求搜索满足条件的搜索记录例如可以包括:对数据搜索请求进行解析,确定索引分片信息;基于索引分片信息,创建分布式搜索任务;通过分布式搜索任务进行并行搜索。用户所发起的数据搜索请求,其可能囊括的数据量可能是很大的,而且,搜索引擎服务器搜索的对象内容更为庞大,为了提高搜索的效率,可以通过对数据搜索请求进行解析,来确定索引分片信息,然后,基于索引分片信息,构造分布式搜索任务;所谓分布式搜索任务,就是将一个需要巨大的计算能力才能解决的问题分为许多小的部分,然后把这些部分分配给许多计算机进行处理,最后把这些计算结果综合起来,得到最终的结果。换言之,本实施例中所涉及到的搜索引擎服务器可能包括多服务器,除了接收到客户端请求的服务器作为主空节点之外,其他作为分布式搜索执行主体的服务器则作为本次数据搜索请求的处理节点,但事实上这些服务器的硬件组成可以是一致的,在本次数据搜索请求中作为处理节点的服务器,在下一次数据搜索请求中也可能作为主控节点,本实施例并不对此进行限定。
而通过分布式搜索任务进行并行搜索,则是各个处理节点,基于索引分片信息并行的搜索满足条件的记录,例如可包括,根据分片信息获取当前的数据搜索范围,搜索满足条件的记录。索引分片信息为根据数据搜索请求,为了实现分布式并行处理而将数据搜索范围等信息进行了划分,具体到每个处理节点上,其数据搜索范围都至少有部分不同,从而在满足全面检索的同时,提升检索的效率。
S103中,通过内置的脱敏插件确定脱敏策略。本实施例通过直接在搜索引擎服务器上内置脱敏插件的方式,来实现对数据记录的脱敏处理,而非额外设置脱敏服务器来进行数据脱敏,这样的好处是可以提升脱敏的效率,还可以降低系统的硬件软件成本。示例性的,在本实施例中,数据搜索请求中还可以包括客户端对应的身份信息;在这种情况下,通过内置的脱敏插件确定脱敏策略例如可以包括:根据身份信息,调用脱敏插件的接口获取与身份信息对应的脱敏策略。在本实施例中,可以根据不同的用户采取不同的脱敏策略,比如说脱敏策略所控制的粒度为字段级时,可以根据用户权限的高低来设置不同的脱敏规则,比如说,身份证字段,权限高的用户可以设置脱敏后四位的规则,而权限低的用户则设置全部脱敏规则;电话号码字段,权限高的用户设置脱敏中间四位的规则,权限低的用户则设置全部脱敏的规则。设置多种的脱敏策略,可以在一定程度上进一步提升敏感信息的安全性,避免敏感信息的泄露。
在本实施例中,脱敏插件的设置方式可以通过配置文件来进行,示例性的,在接收客户端发起的脱敏请求之前,还可以包括:通过配置文件配置脱敏插件;将脱敏插件放入对 应的执行环境中。
可选的,脱敏插件在Solr引擎中加载和生效的步骤可以如下:
步骤1:通过配置文件配置脱敏插件,在solrconfig.xml文件中配置requestHandler参数,通过如下配置Solr引擎会查询执行maskingComponent。
对同一个request handler,可以按顺序配置多个search component,这些component会在handler类里各自得到自己的任务,把SolrQueryRequest和SolrQueryResponse传递下去,在这个过程中,本实施例插入maskingComponent插件,定制搜索结果脱敏流程。
<requestHandler>
<arr name="components">
<str>query</str>
<str>maskingComponent</str>
</arr>
</requestHandler>
同时增加一个maskingComponent标签,执行对应的脱敏处理插件;
<searchComponent name="maskingComponent"class=脱敏插件包名"/>
步骤2:修改完配置文件后,将相应的脱敏插件jar包放入solr执行环境lib文件夹下;
步骤3:重启Solr来使脱敏插件配置生效。
此外,当不需要脱敏功能时,该脱敏插件可以被卸载。
可选的,脱敏插件在Elastic Search引擎中加载和生效的步骤如下:
步骤1:自定义插件开发完成后,增加“plugin-descriptor.properties”配置文件,需要配置的信息有:
①description:插件的描述信息,用来描述该插件的作用
②version:插件的版本信息
③name:插件在elasticsearch plugin中显示的名称
④classname:插件的入口,需要实现Iplugin接口
⑤java.version:插件采用的java版本信息
⑥elasticsearch.version:插件发布到elasticsearch的那个特定版本上
步骤2:生成该文件后,将该properties文件与jar包放到一个名称为ElasticSearch的文件夹中,然后将该ElasticSearch文件夹压缩成zip文件,完成插件的打包过程。
步骤3.ElasticSearch自定义插件部署,执行elasticsearch-plugin install命令来安装插件。
S104中,基于脱敏策略对数据记录进行脱敏操作,生成脱敏后的搜索结果。对于搜索引擎搜索到的满足条件的数据记录,并非所有的数据记录均是敏感信息,因此,在进行脱敏操作时,例如可包括:确定数据记录中需要脱敏的内容;根据脱敏策略中的脱敏规则,对数据记录中需要脱敏的内容进行脱敏转换,生成脱敏后的搜索结果。在这一过程中,确 定数据记录中需要脱敏的内容,就是确定其中的敏感信息;示例性的,敏感信息的确定可以通过关键字查询、特征信息分析等方式来确定。而根据脱敏策略中的脱敏规则,对数据记录中需要脱敏的内容进行脱敏转换,可以参考发起数据检索请求的客户端的身份信息,确定相应的脱敏策略,以脱敏策略中的脱敏规则来进行脱敏转换。其中,转换的过程,可以是基于已搜索到的数据记录直接逐条进行转换,或者是,通过各处理节点分布式的进行脱敏转换。
示例性的,本实施例提通过扩展搜索引擎的授权模型来实现脱敏策略的配置。
Solr的授权命令:
"authorization":{
"class":"solr.RuleBasedAuthorizationPlugin",
"user-role":{"solr":"admin"},
"permissions":[{"name":"security-edit",
"role":"admin"}]
}
增加控制项masking_rule代表脱敏规则,格式例如为:
"masking_rule":{masking_function:masking_parameters};
masking_rule是该资源的设置的脱敏规则算法名称,masking_parameters是该脱敏规则算法实际参数列表。
同样地,通过扩展Elastic Search的授权模型,增加如上所述的控制项设置脱敏策略。
通过这种模式,既可以实现细粒度的资源的授权也可以实现细粒度脱敏策略配置,不同身份的用户可以配置不同的脱敏策略。
本实施例中的搜索引擎包括但不限于Solr、Elastic Search引擎,其他搜索引擎均可以按上述流程可以实现数据脱敏策略配置功能。
S105中,将搜索结果发送给客户端。搜索结果发送给客户端之后,本次数据搜索请求就结束了,而发送给客户端的搜索结果是通过主控节点来发送的,搜索结果中的敏感信息已经经过了脱敏处理,保证了信息安全。
本实施例提供了一种数据脱敏方法,服务器接收客户端发起的数据搜索请求,基于数据搜索请求,搜索满足条件的数据记录,然后通过内置的脱敏插件确定脱敏策略,基于脱敏策略对数据记录进行脱敏操作,生成脱敏后的搜索结构,将搜索结果发送给客户端。通过本公开的实施,在搜索引擎服务器内采用脱敏插件来实现数据的脱敏,从而降低了软硬件成本,同时还缩短了系统响应时间。
第二实施例
请参考图3,图3为本公开第二实施例提供的数据脱敏方法流程图,包括:
S301、客户端向搜索引擎服务器发起数据搜索请求;
S302、客户端接收服务器发送的搜索结果。
S301中,客户端向搜索引擎服务器发起数据搜索请求。客户端所发起的数据搜索请求,例如可包括搜索引擎的客户端应用、程序、命令或者脚本等直接向搜索引擎服务器发起数据搜索请求,后续则直接由搜索引擎服务器来对客户端的要求进行处理。在本次数据搜索请求中,收到客户端的数据搜索请求的搜索引擎节点,作为本次数据搜索请求的主控节点。
S302中,接收服务器所发送的搜索结果。其中,服务器所发送的搜索结果,例如可包括服务器基于数据搜索请求,搜索满足条件的数据记录,并通过内置的脱敏插件确定脱敏策略,然后基于脱敏策略对数据记录进行脱敏操作,生成脱敏后的搜索结果。
可选的,基于数据搜索请求搜索满足条件的搜索记录例如可以包括:对数据搜索请求进行解析,确定索引分片信息;基于索引分片信息,创建分布式搜索任务;通过分布式搜索任务进行并行搜索。用户所发起的数据搜索请求,其可能囊括的数据量可能是很大的,而且,搜索引擎服务器搜索的对象内容更为庞大,为了提高搜索的效率,可以通过对数据搜索请求进行解析,来确定索引分片信息,然后,基于索引分片信息,构造分布式搜索任务;所谓分布式搜索任务,就是将一个需要巨大的计算能力才能解决的问题分为许多小的部分,然后把这些部分分配给许多计算机进行处理,最后把这些计算结果综合起来,得到最终的结果。
可选的,数据搜索请求中还可以包括客户端对应的身份信息;在这种情况下,通过内置的脱敏插件确定脱敏策略例如可以包括:根据身份信息,调用脱敏插件的接口获取与身份信息对应的脱敏策略。在本实施例中,可以根据不同的用户采取不同的脱敏策略,比如说脱敏策略所控制的粒度为字段级时,可以根据用户权限的高低来设置不同的脱敏规则,比如说,身份证字段,权限高的用户可以设置脱敏后四位的规则,而权限低的用户则设置全部脱敏规则;电话号码字段,权限高的用户设置脱敏中间四位的规则,权限低的用户则设置全部脱敏的规则。设置多种的脱敏策略,可以在一定程度上进一步提升敏感信息的安全性,避免敏感信息的泄露。
可选的,脱敏插件的设置方式可以通过配置文件来进行,示例性的,在接收客户端发起的脱敏请求之前,还可以包括:通过配置文件配置脱敏插件;将脱敏插件放入对应的执行环境中。
在进行脱敏操作时,例如可包括:确定数据记录中需要脱敏的内容;根据脱敏策略中的脱敏规则,对数据记录中需要脱敏的内容进行脱敏转换,生成脱敏后的搜索结果。在这一过程中,确定数据记录中需要脱敏的内容,就是确定其中的敏感信息;示例性的,敏感信息的确定可以通过关键字查询、特征信息分析等方式来确定。而根据脱敏策略中的脱敏规则,对数据记录中需要脱敏的内容进行脱敏转换,可以参考发起数据检索请求的客户端的身份信息,确定相应的脱敏策略,以脱敏策略中的脱敏规则来进行脱敏转换。其中,转换的过程,可以是基于已搜索到的数据记录直接逐条进行转换,或者是,也可以通过各处 理节点分布式的进行脱敏转换。
本实施例提供了一种数据脱敏方法,客户端向服务器发起数据搜索请求,客户端接收服务器发送的搜索结果。通过本公开的实施,在搜索引擎服务器内采用脱敏插件来实现数据的脱敏,从而降低了软硬件成本,同时还缩短了系统响应时间。
第三实施例
请参考图4,图4是本公开第三实施例提供的以Solr搜索引擎执行数据脱敏流程为例的数据脱敏方法流程,包括:
S401、搜索引擎Solr的客户端应用、程序、命令或者脚本等直接向Solr引擎服务器发起数据搜索请求,客户端在请求消息格式中会携带访问者自身的身份信息,如用户名等身份标识字段,客户端的请求发送到含有该数据索引集合的任意搜索引擎节点,收到客户端请求的搜索引擎节点作为本次请求的主控节点300;
本实施例中的数据搜索请求不需要脱敏服务器这样的中间件,客户端可直接向搜索引擎服务器发起访问请求。
S402、主控节点300首先对数据搜索请求进行解析,对其中的查询类信息获取对应的索引分片信息;
S403、主控节点300获取索引分片信息,然后根据索引分片信息,构造相应的分布式搜索任务,并调度切片对应的处理节点400来并行搜索满足条件的数据记录;
S404、各处理节点400根据索引分片信息确定当前的数据搜索范围,搜索满足条件的数据记录;
S405、处理节点400在执行分片搜索之时或者之后,判断系统中的脱敏功能开关是否开启,如果开启,则进入S406,否则进入S409;
S406、处理节点400调用脱敏插件的接口获取当前请求的用户所对应的脱敏策略;
S407、处理节点400在获取策略之后,根据当前请求用户名获得该用户所在的用户组、角色名信息,通过用户名、用户组、角色信息并结合本次请求的资源如文档、字段等信息与该用户的脱敏策略进行匹配,判断是否需要对结果脱敏处理,如果需要脱敏,则进入S408,否则进入S409;
S408、根据S406获取的的脱敏策略中的脱敏规则逐条对S404的数据记录进行脱敏转换,生成脱敏后的搜索结果;
S409、本次数据搜索请求的主控节点300搜集各分片的处理节点400所返回的搜索结果,进行合并打分排序;
S410、主控节点300将搜索结果封装并返回客户端。
相应的,本实施例中脱敏后的搜索结果数据会直接返回客户端,不需要经过脱敏服务器进行中转。
上述步骤中,S404至S408,由多个处理节点400并行执行。
本实施例中的数据搜索方法所涉及的搜索引擎包括但不限于Solr,Elastic Search引擎,其他搜索引擎均可以按上述流程来实现数据脱敏。
第四实施例
系统运行日志、安全日志等可以保存到搜索引擎如Solr或者Elastic Search中,这些日志数据中,包含了大量的敏感信息,如查询条件中的用户身份证号、银行卡号等等,这些信息一旦暴露也会带来安全隐患。本实施例说明使用搜索引擎存储日志数据的系统实施数据脱敏的流程,如图5所示:
S501、集群管理员根据安全要求,设置搜索引擎的脱敏策略,对不同类型的日志设置不同的脱敏规则;例如,对SQL类日志对低权用户采用全脱敏规则,将SQL语句全部替换为固定字符串或者把其中的where条件中的敏感字段替换为特殊字符;如访问用户的客户端IP地址对低权用户可以采用部分显示的脱敏规则等,可以使得不同身份的用户/用户组/角色查看到不同的脱敏后的日志。
S502、用户通过日志查询客户端界面发起日志查询相关的数据搜索请求;
S503、查询服务器接受用户的数据搜索请求,将请求转换为Solr请求;
S504、Solr搜索引擎根据当前数据搜索请求携带的用户信息获得用户信息并结合本次请求的资源如文档、字段等信息与该用户的脱敏策略进行匹配,判断是否需要对结果脱敏处理;如果需要,则根据获取的脱敏策略中的脱敏规则逐条对数据进行脱敏转换,保证不同身份的用户查看不同的日志信息;
S505、Solr搜索引擎将脱敏后的搜索结果进行封装并返回给查询服务器;
S506、查询服务器获取Solr服务端脱敏后的搜索结果发送给客户端进行展示。
本实施例的搜索引擎包括不限于Solr,Elastic Search搜索引擎。
ELK(ElasticSearch,Logstash,Kibana)可用于搭建实时日志分析平台,其中,Elasticsearch是个开源分布式搜索引擎,它的特点有:分布式,零配置,自动发现,索引自动分片,索引副本机制,restful风格接口,多数据源,自动搜索负载等;Logstash是一个完全开源的工具,可以日志进行收集、分析,并将其存储供以后使用;Kibana是一个开源和免费的工具,它可以为Logstash和ElasticSearch提供的日志分析友好的Web界面,可以帮助进行汇总、分析和搜索重要数据日志。基于各组成部分的功能,ELK可以收集、存储和检索大数据集群日志,然后通过关键字或者日志类型等查询条件来快速的查看用户感兴趣的日志,日志查询记录中禁止包含业务的敏感信息,避免因日志分析导致业务敏感数据泄密,通过本实施例中的实施可以保护日志中的敏感数据,如图6所示:
S601、管理员根据安全要求,设置Elastic Search搜索引擎的脱敏策略,对不同类型的日志设置不同的脱敏规则;例如,对SQL类日志对低权用户采用全脱敏规则,将Elastic Search语句全部替换为固定字符串或者把其中的where条件中的敏感字段替换为特殊字符;如访问用户的客户端IP地址对低权用户可以采用部分显示的脱敏规则等,保证不同 身份的用户/用户组/角色查看到不同的脱敏后的日志。
S602、LogStash工具采集大数据集群运行的日志,写入搜索引擎服务器Elastic Search,包括集群的运行日志等;
S603、用户通过Kibana界面发起大数据集群日志查询请求;
S604、Elastic Search搜索引擎搜索满足查询条件的日志,并根据用户的脱敏规则,对日志进行脱敏,最后将脱敏后的结果数据封装并返回Kibana;
S605、客户端获取Elastic Search服务端脱敏后的数据,并进行展示,不同身份的用户查看不同的日志信息。
第五实施例
请参考图7,图7为本公开第五实施例提供的一种服务器组成示意图,包括:第一处理器701、第一存储器702、脱敏插件703和第一通信总线704;第一通信总线704用于实现第一处理器701、第一存储器702和脱敏插件703之间的连接通信;第一处理器701用于执行第一存储器702中存储的数据脱敏程序,以实现前述各实施例中的数据脱敏方法,这里不再赘述。
请参考图8,图8为本公开第五实施例提供的一种终端组成示意图,包括:第二处理器801、第二存储器802和第二通信总线804;第二通信总线804用于实现第二处理器801和第二存储器802之间的连接通信;第二处理器801用于执行第二存储器802中存储的数据脱敏程序,以实现前述各实施例中的数据脱敏方法,这里不再赘述。
此外,本实施例还提供了一种计算机可读存储介质,该计算机可读存储介质中存储有一个或者多个计算机程序,计算机程序可被一个或者多个处理器执行,以实现前述的数据脱敏方法,这里不再赘述。
显然,本领域的技术人员应该明白,上述本公开的各模块或各步骤可以用通用的计算装置来实现,它们可以集中在单个的计算装置上,或者分布在多个计算装置所组成的网络上,可选地,它们可以用计算装置可执行的程序代码来实现,从而,可以将它们存储在存储介质(ROM/RAM、磁碟、光盘)中由计算装置来执行,并且在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤,或者将它们分别制作成各个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。所以,本公开不限制于任何特定的硬件和软件结合。
以上内容是结合具体的实施方式对本公开所作的进一步详细说明,不能认定本公开的具体实施只局限于这些说明。对于本公开所属技术领域的普通技术人员来说,在不脱离本公开构思的前提下,还可以做出若干简单推演或替换,都应当视为属于本公开的保护范围。
工业实用性
根据本公开提供的数据脱敏方案,针对相关技术中搜索引擎数据脱敏流程软硬件成本高,响应时间长的问题,在搜索引擎服务器内采用脱敏插件来实现数据的脱敏,从而降低了软硬件成本,同时还缩短了系统响应时间。

Claims (10)

  1. 一种搜索引擎数据脱敏方法,包括:
    接收客户端发起的数据搜索请求;
    基于所述数据搜索请求,搜索满足条件的数据记录;
    通过内置的脱敏插件确定脱敏策略;
    基于所述脱敏策略对所述数据记录进行脱敏操作,生成脱敏后的搜索结果;
    将所述搜索结果发送给所述客户端。
  2. 如权利要求1所述的数据脱敏方法,其中,所述基于所述数据搜索请求,搜索满足条件的搜索记录包括:
    对所述数据搜索请求进行解析,确定索引分片信息;
    基于所述索引分片信息,创建分布式搜索任务;
    通过所述分布式搜索任务进行并行搜索。
  3. 如权利要求1所述的数据脱敏方法,其中,所述数据搜索请求中,还包括所述客户端对应的身份信息;
    所述通过内置的脱敏插件确定脱敏策略包括:
    根据所述身份信息,调用所述脱敏插件的接口获取与所述身份信息对应的脱敏策略。
  4. 如权利要求1-3任一项所述的数据脱敏方法,其中,所述对所述数据记录进行脱敏操作包括:
    确定所述数据记录中需要脱敏的内容;
    根据所述脱敏策略中的脱敏规则,对所述数据记录中需要脱敏的内容进行脱敏转换,生成脱敏后的搜索结果。
  5. 如权利要求4所述的数据脱敏方法,其中,在所述接收客户端发起的脱敏请求之前,还包括:
    通过配置文件配置所述脱敏插件;
    将所述脱敏插件放入对应的执行环境中。
  6. 一种数据脱敏方法,包括:
    向搜索引擎服务器发起数据搜索请求;
    接收所述服务器发送的搜索结果;其中,所述搜索结果为:所述服务器基于所述数据搜索请求,搜索满足条件的数据记录,并通过内置的脱敏插件确定脱敏策略,然后基于所述脱敏策略对所述数据记录进行脱敏操作,生成脱敏后的所述搜索结果。
  7. 如权利要求6所述的数据脱敏方法,其中,所述数据搜索请求中,还包括客户端对应的身份信息;
    所述通过内置的脱敏插件确定脱敏策略包括:
    根据所述身份信息,调用所述脱敏插件的接口获取与所述身份信息对应的脱敏策略。
  8. 一种服务器,包括第一处理器、第一存储器、脱敏插件和第一通信总线;所述第一通信总线用于实现所述第一处理器、第一存储器以及脱敏插件之间的连接通信;所述第一处理器用于执行所述第一存储器中存储的数据脱敏程序,以实现如权利要求1-5任一项所述的数据脱敏方法的步骤。
  9. 一种终端,包括第二处理器、第二存储器和第二通信总线;所述第二通信总线用于实现所述第二处理器和第二存储器之间的连接通信;所述第二处理器用于执行所述第二存储器中存储的数据脱敏程序,以实现如权利要求6或7所述的数据脱敏方法的步骤。
  10. 一种计算机可读存储介质,其中,所述计算机可读存储介质中存储有一个或者多个计算机程序,所述计算机程序可被一个或者多个处理器执行,以实现如权利要求1-7任一项所述的数据脱敏方法的步骤。
PCT/CN2018/120705 2017-12-14 2018-12-12 一种数据脱敏方法、服务器、终端及计算机可读存储介质 WO2019114766A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP18888713.7A EP3726411B1 (en) 2017-12-14 2018-12-12 Data desensitising method, server, terminal, and computer-readable storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711341969.5A CN109960944A (zh) 2017-12-14 2017-12-14 一种数据脱敏方法、服务器、终端及计算机可读存储介质
CN201711341969.5 2017-12-14

Publications (1)

Publication Number Publication Date
WO2019114766A1 true WO2019114766A1 (zh) 2019-06-20

Family

ID=66820732

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/120705 WO2019114766A1 (zh) 2017-12-14 2018-12-12 一种数据脱敏方法、服务器、终端及计算机可读存储介质

Country Status (3)

Country Link
EP (1) EP3726411B1 (zh)
CN (1) CN109960944A (zh)
WO (1) WO2019114766A1 (zh)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110889136A (zh) * 2019-11-18 2020-03-17 杭州安恒信息技术股份有限公司 一种地址信息的数据脱敏方法、装置和电子设备
CN111143875A (zh) * 2019-12-17 2020-05-12 航天信息股份有限公司 一种基于大数据的数据信息脱敏方法及系统
CN111767300A (zh) * 2020-05-11 2020-10-13 全球能源互联网研究院有限公司 一种电力数据内外网穿透的动态脱敏方法及装置
CN111881471A (zh) * 2020-07-21 2020-11-03 中国工商银行股份有限公司 一种无侵入日志数据脱敏方法、装置及系统
CN112073465A (zh) * 2020-08-07 2020-12-11 上海上讯信息技术股份有限公司 一种基于sftp传输的动态脱敏方法与设备
CN112329053A (zh) * 2020-10-28 2021-02-05 上海上讯信息技术股份有限公司 用于目标文件数据脱敏的方法与设备
CN112347511A (zh) * 2020-11-09 2021-02-09 平安普惠企业管理有限公司 基于权限的数据屏蔽方法、装置、计算机设备及存储介质
CN112420214A (zh) * 2019-08-21 2021-02-26 无锡祥生医疗科技股份有限公司 超声会诊远程分享方法、平台和系统
CN112667657A (zh) * 2020-12-24 2021-04-16 国泰君安证券股份有限公司 基于计算机软件实现数据脱敏的系统、方法、装置、处理器及其存储介质
CN112784298A (zh) * 2021-01-21 2021-05-11 平安普惠企业管理有限公司 日志脱敏方法、装置、计算机设备及存储介质
CN112825096A (zh) * 2019-11-21 2021-05-21 北京沃东天骏信息技术有限公司 一种数据脱敏方法和装置
CN113051601A (zh) * 2019-12-27 2021-06-29 中移动信息技术有限公司 敏感数据识别方法、装置、设备和介质
CN113221182A (zh) * 2021-06-10 2021-08-06 中国银行股份有限公司 银行日志脱敏方法及装置
CN113343298A (zh) * 2021-06-18 2021-09-03 浪潮云信息技术股份公司 基于数据仿真算法的数据脱敏系统
CN113591150A (zh) * 2021-08-03 2021-11-02 浙江图盛输变电工程有限公司温州科技分公司 一种针对敏感数据的脱敏处理方法
CN113656830A (zh) * 2021-08-06 2021-11-16 杭州安恒信息技术股份有限公司 数据库脱敏语法解析方法、系统、计算机及可读存储介质
CN113704819A (zh) * 2021-08-11 2021-11-26 中国银联股份有限公司 一种应用日志的打码输出方法、装置及计算机可读存储介质
CN113806808A (zh) * 2021-09-24 2021-12-17 四川新网银行股份有限公司 一种分布式环境下无侵入的数据脱敏方法及系统
CN114239029A (zh) * 2021-12-20 2022-03-25 中国平安财产保险股份有限公司 系统日志安全处理方法、装置、设备及存储介质
CN114499901A (zh) * 2020-10-26 2022-05-13 中国移动通信有限公司研究院 一种信息处理方法、装置、服务器、终端及数据平台
CN115050390A (zh) * 2022-08-12 2022-09-13 杭州海康威视数字技术股份有限公司 一种语音隐私保护方法、装置、电子设备及存储介质
CN115688141A (zh) * 2022-11-07 2023-02-03 东莞理工学院 一种个人信息拆分脱敏存储与重构方法及系统
CN116501803A (zh) * 2023-06-21 2023-07-28 广州信安数据有限公司 基于数据通道的数据流通系统、方法和存储介质
CN116541382A (zh) * 2023-02-23 2023-08-04 广东东联信创信息技术有限公司 基于数据安全识别级别的数据治理方法及系统
CN116756777A (zh) * 2023-08-14 2023-09-15 上海观安信息技术股份有限公司 数据脱敏方法及装置、计算机设备和可读存储介质
CN117390658A (zh) * 2023-12-13 2024-01-12 北京宇信科技集团股份有限公司 一种数据安全引擎、数据安全访问系统和访问方法
CN117786732A (zh) * 2023-05-05 2024-03-29 中国标准化研究院 一种基于大数据信息脱敏方法的智慧机关数据存储系统
CN117786732B (zh) * 2023-05-05 2024-05-31 中国标准化研究院 一种基于大数据信息脱敏方法的智慧机关数据存储系统

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110704534A (zh) * 2019-09-27 2020-01-17 北京市天元网络技术股份有限公司 基于elasticsearch的复杂业务数据优化检索方法以及装置
CN111241577A (zh) * 2020-01-06 2020-06-05 上海孚厘金融信息服务有限公司 一种对展示数据进行脱敏处理的方法
CN111291403B (zh) * 2020-01-15 2023-09-19 上海新炬网络信息技术股份有限公司 基于分布式集群的数据脱敏装置
CN111427972B (zh) * 2020-03-25 2024-03-01 广东电网有限责任公司广州供电局 搜索业务数据的方法、装置、业务搜索系统和存储介质
CN114025358B (zh) * 2020-07-15 2024-02-13 成都鼎桥通信技术有限公司 数据脱敏方法、装置、设备及存储介质
CN114117511A (zh) * 2020-09-01 2022-03-01 华为技术有限公司 数据脱敏方法、数据脱敏装置以及存储设备
CN113010904A (zh) * 2021-03-17 2021-06-22 腾讯科技(深圳)有限公司 数据处理方法和装置及电子设备
CN115221544A (zh) * 2021-04-16 2022-10-21 华为云计算技术有限公司 数据脱敏方法及设备
CN115480998A (zh) * 2021-06-16 2022-12-16 深圳富桂精密工业有限公司 日志解析系统及日志解析方法
CN113591135B (zh) * 2021-09-29 2022-05-06 清华大学 一种用于医疗数据的处理方法及系统
CN114040223B (zh) * 2021-11-05 2023-11-24 亿咖通(湖北)技术有限公司 一种图像处理方法及系统
CN113987591A (zh) * 2021-12-28 2022-01-28 北京安华金和科技有限公司 一种基于树状结构的数据脱敏处理方法和系统
CN114500121B (zh) * 2022-04-18 2022-06-28 北京安华金和科技有限公司 一种基于安全协议的数据脱敏方法和装置
CN117235819B (zh) * 2023-11-15 2024-03-15 广东省半宙实验室设备股份有限公司 一种实验设备的智能运行方法和装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105515963A (zh) * 2015-12-03 2016-04-20 中国联合网络通信集团有限公司 数据网关装置和大数据系统
CN106528683A (zh) * 2016-10-25 2017-03-22 深圳市盛凯信息科技有限公司 一种基于索引分片均衡的大数据云搜索平台及其方法
CN106599713A (zh) * 2016-11-11 2017-04-26 中国电子科技网络信息安全有限公司 一种基于大数据的数据库脱敏系统及方法
CN107241360A (zh) * 2017-08-04 2017-10-10 北京明朝万达科技股份有限公司 一种数据安全共享交换方法和数据安全共享交换平台系统
CN107392051A (zh) * 2017-07-28 2017-11-24 北京明朝万达科技股份有限公司 一种大数据处理方法和系统

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI292105B (en) * 2005-08-11 2008-01-01 Wistron Corp Method and system for asynchronous data query and storage media storing a computer program for executing the method
US9015301B2 (en) * 2007-01-05 2015-04-21 Digital Doors, Inc. Information infrastructure management tools with extractor, secure storage, content analysis and classification and method therefor
US20090100527A1 (en) * 2007-10-10 2009-04-16 Adrian Michael Booth Real-time enterprise data masking
CN102722531B (zh) * 2012-05-17 2014-04-16 北京大学 一种云环境中基于分片位图索引的查询方法
CN106407843A (zh) * 2016-10-17 2017-02-15 深圳中兴网信科技有限公司 数据脱敏方法和数据脱敏装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105515963A (zh) * 2015-12-03 2016-04-20 中国联合网络通信集团有限公司 数据网关装置和大数据系统
CN106528683A (zh) * 2016-10-25 2017-03-22 深圳市盛凯信息科技有限公司 一种基于索引分片均衡的大数据云搜索平台及其方法
CN106599713A (zh) * 2016-11-11 2017-04-26 中国电子科技网络信息安全有限公司 一种基于大数据的数据库脱敏系统及方法
CN107392051A (zh) * 2017-07-28 2017-11-24 北京明朝万达科技股份有限公司 一种大数据处理方法和系统
CN107241360A (zh) * 2017-08-04 2017-10-10 北京明朝万达科技股份有限公司 一种数据安全共享交换方法和数据安全共享交换平台系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3726411A4 *

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112420214A (zh) * 2019-08-21 2021-02-26 无锡祥生医疗科技股份有限公司 超声会诊远程分享方法、平台和系统
CN112420214B (zh) * 2019-08-21 2023-11-21 无锡祥生医疗科技股份有限公司 超声会诊远程分享方法、平台和系统
CN110889136B (zh) * 2019-11-18 2022-03-11 杭州安恒信息技术股份有限公司 一种地址信息的数据脱敏方法、装置和电子设备
CN110889136A (zh) * 2019-11-18 2020-03-17 杭州安恒信息技术股份有限公司 一种地址信息的数据脱敏方法、装置和电子设备
CN112825096A (zh) * 2019-11-21 2021-05-21 北京沃东天骏信息技术有限公司 一种数据脱敏方法和装置
CN111143875A (zh) * 2019-12-17 2020-05-12 航天信息股份有限公司 一种基于大数据的数据信息脱敏方法及系统
CN111143875B (zh) * 2019-12-17 2024-03-08 航天信息股份有限公司 一种基于大数据的数据信息脱敏方法及系统
CN113051601B (zh) * 2019-12-27 2024-05-03 中移动信息技术有限公司 敏感数据识别方法、装置、设备和介质
CN113051601A (zh) * 2019-12-27 2021-06-29 中移动信息技术有限公司 敏感数据识别方法、装置、设备和介质
CN111767300A (zh) * 2020-05-11 2020-10-13 全球能源互联网研究院有限公司 一种电力数据内外网穿透的动态脱敏方法及装置
CN111881471A (zh) * 2020-07-21 2020-11-03 中国工商银行股份有限公司 一种无侵入日志数据脱敏方法、装置及系统
CN112073465A (zh) * 2020-08-07 2020-12-11 上海上讯信息技术股份有限公司 一种基于sftp传输的动态脱敏方法与设备
CN114499901A (zh) * 2020-10-26 2022-05-13 中国移动通信有限公司研究院 一种信息处理方法、装置、服务器、终端及数据平台
CN112329053A (zh) * 2020-10-28 2021-02-05 上海上讯信息技术股份有限公司 用于目标文件数据脱敏的方法与设备
CN112347511A (zh) * 2020-11-09 2021-02-09 平安普惠企业管理有限公司 基于权限的数据屏蔽方法、装置、计算机设备及存储介质
CN112667657A (zh) * 2020-12-24 2021-04-16 国泰君安证券股份有限公司 基于计算机软件实现数据脱敏的系统、方法、装置、处理器及其存储介质
CN112784298A (zh) * 2021-01-21 2021-05-11 平安普惠企业管理有限公司 日志脱敏方法、装置、计算机设备及存储介质
CN113221182A (zh) * 2021-06-10 2021-08-06 中国银行股份有限公司 银行日志脱敏方法及装置
CN113343298A (zh) * 2021-06-18 2021-09-03 浪潮云信息技术股份公司 基于数据仿真算法的数据脱敏系统
CN113591150B (zh) * 2021-08-03 2024-04-26 浙江图盛输变电工程有限公司温州科技分公司 一种针对敏感数据的脱敏处理方法
CN113591150A (zh) * 2021-08-03 2021-11-02 浙江图盛输变电工程有限公司温州科技分公司 一种针对敏感数据的脱敏处理方法
CN113656830A (zh) * 2021-08-06 2021-11-16 杭州安恒信息技术股份有限公司 数据库脱敏语法解析方法、系统、计算机及可读存储介质
CN113656830B (zh) * 2021-08-06 2024-03-26 杭州安恒信息技术股份有限公司 数据库脱敏语法解析方法、系统、计算机及可读存储介质
CN113704819A (zh) * 2021-08-11 2021-11-26 中国银联股份有限公司 一种应用日志的打码输出方法、装置及计算机可读存储介质
CN113704819B (zh) * 2021-08-11 2024-02-02 中国银联股份有限公司 一种应用日志的打码输出方法、装置及计算机可读存储介质
CN113806808A (zh) * 2021-09-24 2021-12-17 四川新网银行股份有限公司 一种分布式环境下无侵入的数据脱敏方法及系统
CN114239029A (zh) * 2021-12-20 2022-03-25 中国平安财产保险股份有限公司 系统日志安全处理方法、装置、设备及存储介质
CN115050390A (zh) * 2022-08-12 2022-09-13 杭州海康威视数字技术股份有限公司 一种语音隐私保护方法、装置、电子设备及存储介质
CN115688141A (zh) * 2022-11-07 2023-02-03 东莞理工学院 一种个人信息拆分脱敏存储与重构方法及系统
CN115688141B (zh) * 2022-11-07 2024-05-28 东莞理工学院 一种个人信息拆分脱敏存储与重构方法及系统
CN116541382A (zh) * 2023-02-23 2023-08-04 广东东联信创信息技术有限公司 基于数据安全识别级别的数据治理方法及系统
CN116541382B (zh) * 2023-02-23 2023-11-14 邵阳学院 基于数据安全识别级别的数据治理方法及系统
CN117786732A (zh) * 2023-05-05 2024-03-29 中国标准化研究院 一种基于大数据信息脱敏方法的智慧机关数据存储系统
CN117786732B (zh) * 2023-05-05 2024-05-31 中国标准化研究院 一种基于大数据信息脱敏方法的智慧机关数据存储系统
CN116501803A (zh) * 2023-06-21 2023-07-28 广州信安数据有限公司 基于数据通道的数据流通系统、方法和存储介质
CN116501803B (zh) * 2023-06-21 2023-09-19 广州信安数据有限公司 基于数据通道的数据流通系统、方法和存储介质
CN116756777A (zh) * 2023-08-14 2023-09-15 上海观安信息技术股份有限公司 数据脱敏方法及装置、计算机设备和可读存储介质
CN116756777B (zh) * 2023-08-14 2023-11-03 上海观安信息技术股份有限公司 数据脱敏方法及装置、计算机设备和可读存储介质
CN117390658B (zh) * 2023-12-13 2024-03-05 北京宇信科技集团股份有限公司 一种数据安全引擎、数据安全访问系统和访问方法
CN117390658A (zh) * 2023-12-13 2024-01-12 北京宇信科技集团股份有限公司 一种数据安全引擎、数据安全访问系统和访问方法

Also Published As

Publication number Publication date
EP3726411B1 (en) 2024-05-01
EP3726411A1 (en) 2020-10-21
EP3726411A4 (en) 2021-08-04
CN109960944A (zh) 2019-07-02

Similar Documents

Publication Publication Date Title
WO2019114766A1 (zh) 一种数据脱敏方法、服务器、终端及计算机可读存储介质
CN109964216B (zh) 识别未知数据对象
CN107743616B (zh) 提供应用编程接口代理服务的端点管理系统
CN108292323B (zh) 使用数据源的元数据的数据库操作
US20180357111A1 (en) Data center operation
CN109643358B (zh) 跨租户数据泄漏隔离
US8706756B2 (en) Method, system and apparatus of hybrid federated search
CN109936571B (zh) 一种海量数据共享方法、开放共享平台及电子设备
US9965641B2 (en) Policy-based data-centric access control in a sorted, distributed key-value data store
US11586585B2 (en) Method and system for historical call lookup in distributed file systems
US11741119B2 (en) Canonical data model for distributed data catalog and metadata exchange
US20200142674A1 (en) Extracting web api endpoint data from source code
US9363140B2 (en) System and method for analyzing and reporting gateway configurations and rules
US11477179B2 (en) Searching content associated with multiple applications
CN112000992B (zh) 数据防泄漏保护方法、装置、计算机可读介质及电子设备
US20220229657A1 (en) Extensible resource compliance management
CN111966692A (zh) 针对数据仓库的数据处理方法、介质、装置和计算设备
Gupta et al. Enabling attribute-based access control in NoSQL databases
US10866960B2 (en) Dynamic execution of ETL jobs without metadata repository
US11704327B2 (en) Querying distributed databases
Bellini et al. Managing Complexity of Data Models and Performance in Broker-Based Internet/Web of Things Architectures
US11727022B2 (en) Generating a global delta in distributed databases
US10776163B1 (en) Non-hierarchical management system for application programming interface resources
US20130290830A1 (en) System and method for managing a viewstate of a web application
Bellini et al. Internet 4 Things

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18888713

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2018888713

Country of ref document: EP

Effective date: 20200714