WO2022143758A1 - 一种数据脱敏方法、装置及存储系统 - Google Patents

一种数据脱敏方法、装置及存储系统 Download PDF

Info

Publication number
WO2022143758A1
WO2022143758A1 PCT/CN2021/142429 CN2021142429W WO2022143758A1 WO 2022143758 A1 WO2022143758 A1 WO 2022143758A1 CN 2021142429 W CN2021142429 W CN 2021142429W WO 2022143758 A1 WO2022143758 A1 WO 2022143758A1
Authority
WO
WIPO (PCT)
Prior art keywords
desensitization
data
storage system
target data
target
Prior art date
Application number
PCT/CN2021/142429
Other languages
English (en)
French (fr)
Inventor
陈克云
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP21914490.4A priority Critical patent/EP4261723A4/en
Publication of WO2022143758A1 publication Critical patent/WO2022143758A1/zh
Priority to US18/344,148 priority patent/US20230342494A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0623Securing storage systems in relation to content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0655Vertical data movement, i.e. input-output transfer; data movement between one or more hosts and one or more storage devices
    • G06F3/0661Format or protocol conversion arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/067Distributed or networked storage systems, e.g. storage area networks [SAN], network attached storage [NAS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Definitions

  • the present application relates to the field of computer technology, and in particular, to a data desensitization method, device and storage system.
  • development nodes can test production system data as test sample data to make business decisions based on test results.
  • the production system data is stored in the storage system. Since the production system data includes information such as enterprise business sensitive information or user personal sensitive information, it is necessary to desensitize the production system data stored in the storage system before using the production system data as the test sample data. In the prior art, the data desensitization process is performed by another host to desensitize the data stored in the storage system, which increases desensitization costs and leads to lower desensitization efficiency.
  • the present application provides a data desensitization method, device and storage system, which solve the problems of high desensitization cost and low desensitization efficiency when desensitizing data in a production system.
  • the present application provides a data desensitization method.
  • a storage system obtains a data access request, obtains target data according to the data access request, and performs desensitization processing on the target data to obtain desensitized target data. After that, the storage system sends the desensitized target data.
  • the storage system supports real-time desensitization, and directly sends the desensitized production system data to the development node, which can reduce the desensitization delay and improve the desensitization efficiency.
  • the above-mentioned method of "desensitizing target data by the storage system to obtain desensitized target data” may include:
  • the information is desensitized to obtain desensitized target data.
  • the sensitive parameter is used to indicate the sensitive information in the target data.
  • the data desensitization method provided by the present application may further include: the storage system desensitizes the target data.
  • the target data is loaded into the desensitized environment.
  • the desensitization environment is a container or a virtual machine running in the storage system.
  • the data desensitization method provided by the present application may further include: the storage system determines the sensitive parameters of the target data.
  • the target data can be desensitized in the desensitization environment of the storage system, which is more convenient, flexible, and cost-effective than desensitization of other nodes.
  • the above data access request includes target account information.
  • the data desensitization method provided by the present application may further include: the storage system determines desensitization rules according to the target account information.
  • the above-mentioned method of "desensitizing target data by the storage system to obtain desensitized target data” may include: the storage system performs desensitization processing on target data according to desensitization rules to obtain desensitized target data.
  • the desensitization needs of different accounts can be met.
  • different accounts access the same data, and the corresponding desensitization rules can be determined according to the account information, which realizes multiple access to a piece of data and improves the desensitization efficiency.
  • the above-mentioned method for "the storage system determines desensitization rules according to target account information” may include: the storage system determines target sensitive parameters according to target account information, and determines the target sensitive parameters according to the target account information.
  • the parameter determines the desensitization rule.
  • the sensitive parameters of the above target data include target sensitive parameters.
  • the above-mentioned method of "desensitizing the target data by the storage system according to the desensitization rules to obtain desensitized target data" may include: if the desensitization rules include the first Once a desensitization rule is used, the first desensitization rule is used to perform desensitization processing on the target data in the link to obtain desensitized target data. previous link. If the desensitization rule includes the second desensitization rule, desensitization information is generated according to the second desensitization rule, and the desensitization information is used to perform desensitization processing on the target data in the hard disk to obtain desensitized target data.
  • the desensitization information includes Desensitization scripts or desensitization structured query statements.
  • the storage system supports different types of desensitization and can meet the desensitization requirements of different accounts.
  • the data desensitization method provided by the present application may further include: the storage system obtains the access delay of the target data, and adjusts the access delay of the target data according to the access delay.
  • Quality of service parameters are the access delay from receiving the data access request to sending the desensitized target data.
  • the target data can meet the desensitization requirements.
  • the above data access request includes target account information.
  • the above method of "the storage system obtains target data according to a data access request” may include: the storage system obtains the target data according to the data access request when it is determined that the target account information has passed the authentication.
  • a data desensitization device is provided, the data desensitization device is located in a storage system, and the data desensitization device includes a data desensitization device for performing the above-mentioned first aspect or any possible implementation manner of the above-mentioned first aspect.
  • the various modules of the sensitive method are provided, the data desensitization device is located in a storage system, and the data desensitization device includes a data desensitization device for performing the above-mentioned first aspect or any possible implementation manner of the above-mentioned first aspect.
  • a storage system including a memory and a processor.
  • the memory and the processor are coupled.
  • the memory is used to store computer program code including computer instructions.
  • the storage system executes the data desensitization method according to the first aspect and any of its possible implementations.
  • a chip system is provided, and the chip system is applied to a storage system.
  • a chip system includes one or more interface circuits, and one or more processors.
  • the interface circuit and the processor are interconnected by lines; the interface circuit is used for receiving signals from the memory of the storage system and sending signals to the processor, the signals including computer instructions stored in the memory.
  • the storage system executes the data desensitization method according to the first aspect and any of its possible implementations.
  • a computer-readable storage medium includes computer instructions, when the computer instructions are executed on the storage system, the storage system is made to perform the first aspect and any possible implementations thereof data desensitization method.
  • the present application provides a computer program product comprising computer instructions that, when the computer instructions are run on a storage system, cause the storage system to execute data as described in the first aspect and any of its possible implementations Desensitization method.
  • FIG. 3 is a schematic diagram of a data desensitization system provided by an embodiment of the present application.
  • FIG. 4 is a schematic structural diagram of a computing device provided by an embodiment of the present application.
  • FIG. 5 is a schematic flowchart of a data desensitization method provided by an embodiment of the present application.
  • FIG. 6 is a schematic diagram of a scene of a desensitization method provided by an embodiment of the present application.
  • FIG. 7 is one of the schematic structural diagrams of the data desensitization device provided by the embodiment of the present application.
  • FIG. 8 is the second schematic structural diagram of the data desensitization apparatus provided by the embodiment of the present application.
  • first and second are only used for descriptive purposes, and should not be construed as indicating or implying relative importance or implicitly indicating the number of indicated technical features.
  • a feature defined as “first” or “second” may expressly or implicitly include one or more of that feature.
  • plural means two or more.
  • Data desensitization refers to the transformation of some sensitive information through desensitization rules to achieve reliable protection of sensitive information.
  • sensitive information can include information such as ID numbers, phone numbers, or bank card numbers.
  • desensitization There are many types of desensitization, such as first desensitization, second desensitization, etc.
  • first desensitization is to desensitize the data in the link using desensitization rules
  • the link refers to the link after the data is acquired from the hard disk and before the desensitized data is sent.
  • the second desensitization is to first generate desensitization information according to desensitization rules, the desensitization information includes desensitization scripts or desensitization structured query statements, and then use the desensitization information to desensitize the data in the hard disk.
  • the production system data includes sensitive information, so before other nodes use the production system data, the production system data in the storage system needs to be desensitized.
  • the storage system In order to ensure that the data of the production system is not damaged, the storage system also stores the copy data of the data of the production system, and the copy data of the data of the production system is usually processed during desensitization.
  • the related art provides two methods for desensitizing the replica data of the production system data.
  • the desensitization database host performs desensitization processing on the duplicate data of the production system data. Specifically, the desensitization database host desensitizes the copy data of the storage system through the desensitization script, and then the storage system transmits the desensitized data to the development and test environment database host.
  • the development node accesses the desensitized copy data of the database host of the development and test environment, and uses it as test sample data for testing.
  • the rule for desensitizing the duplicate data through the desensitization script is called the first desensitization rule.
  • the database host of the development and test environment obtains the copy data of the production system data from the storage system, and when the development node accesses the database host of the development and test environment in real time, the database host of the development and test environment
  • the data management software installed on the host performs desensitization processing on the copy data of the production system data. Transfer the desensitized copy data to the development node for testing by the development node.
  • the rule for desensitizing duplicate data through software is called the second desensitization rule.
  • the embodiments of the present application provide a data desensitization method, device, and storage system, which desensitize production system data by using the computing power of the storage system itself, which can save desensitization costs.
  • the storage system directly sends the desensitized production system data to the development node, which can reduce the desensitization delay and improve the desensitization efficiency compared with the prior art, which can only reach the development node through the database host in the development and testing environment.
  • the data desensitization method provided in the embodiments of the present application is suitable for a data desensitization system.
  • FIG. 3 shows a structure of the data desensitization system.
  • the data desensitization system may include: a production system database host 31 , a storage system 32 and a development node 33 .
  • the production system database host 31 and the storage system 32 are connected by wired or wireless communication, and the storage system 32 and the development node 33 are connected by wired or wireless communication.
  • the production system database host 31 is used to generate production system data.
  • the storage system 32 is used for acquiring the production system data from the production system database host 31 and storing the production system data and the copy data of the production system data.
  • the storage system 32 is further configured to, after receiving the data access request from the development node 33, obtain target data from the replica data according to the data access request, perform desensitization processing on the target data to obtain desensitized target data, and send the desensitized target data to the development node. 33 Send the desensitized target data.
  • the storage system 32 may include a server, a server cluster composed of multiple servers, a cloud computing service center, or a storage array.
  • the specific form of the storage system 32 is not limited in this embodiment of the present application.
  • the development node 33 is used to send a data access request to the storage system 32, and is also used to receive the desensitized target data sent by the storage system 32, and use the desensitized target data as test sample data for testing, so as to conduct business operations according to the test results. decision making.
  • the development node 33 may be a terminal device.
  • the terminal device may be a mobile phone (mobile phone), a tablet computer, a notebook computer, a palmtop computer, and the like.
  • the basic hardware structures of the above-mentioned production system database host 31 and the development node 33 are similar, and both include the elements included in the computing device shown in FIG. 4 .
  • the hardware structure of the production system database host 31 and the development node 33 is described below by taking the computing device shown in FIG. 4 as an example.
  • the computing device may include a processor 41 , a memory 42 , a communication interface 43 , and a bus 44 .
  • the processor 41 , the memory 42 and the communication interface 43 can be connected through a bus 44 .
  • the processor 41 is the control center of the computing device, and may be a processor or a general term for multiple processing elements.
  • the processor 41 may be a general-purpose central processing unit (central processing unit, CPU), or may be other general-purpose processors or the like.
  • the general-purpose processor may be a microprocessor or any conventional processor or the like.
  • the processor 41 may include one or more CPUs, such as CPU 0 and CPU 1 shown in FIG. 4 .
  • a computing device may include multiple processors, such as processor 41 and processor 45 shown in FIG. 4 .
  • processors can be a single-core processor (single-CPU) or a multi-core processor (multi-CPU).
  • a processor herein may refer to one or more devices, circuits, and/or processing cores for processing data (eg, computer instructions).
  • the memory 42 may be read-only memory (ROM) or other type of static storage device that can store static information and instructions, random access memory (RAM) or other type of static storage device that can store information and instructions
  • ROM read-only memory
  • RAM random access memory
  • a dynamic storage device that can also be an electrically erasable programmable read-only memory (EEPROM), a magnetic disk storage medium, or other magnetic storage device, or can be used to carry or store instructions or data structures in the form of desired program code and any other medium that can be accessed by a computer, but is not limited thereto.
  • EEPROM electrically erasable programmable read-only memory
  • magnetic disk storage medium or other magnetic storage device, or can be used to carry or store instructions or data structures in the form of desired program code and any other medium that can be accessed by a computer, but is not limited thereto.
  • the memory 42 may exist independently of the processor 41, and the memory 42 may be connected to the processor 41 through a bus 44 for storing instructions or program codes.
  • the processor 41 calls and executes the instructions or program codes stored in the memory 42, the data desensitization methods provided by the following embodiments of the present application can be implemented.
  • the memory 42 may also be integrated with the processor 41 .
  • the communication interface 43 is used for connecting the computing device and other devices through a communication network, and the communication network can be Ethernet, a radio access network (RAN), a wireless local area network (wireless local area networks, WLAN) and the like.
  • the communication interface 43 may include a receiving unit for receiving data, and a transmitting unit for transmitting data.
  • the bus 44 may be an industry standard architecture (ISA) bus, a peripheral component interconnect (PCI) bus, an extended industry standard architecture (EISA) bus, or the like.
  • ISA industry standard architecture
  • PCI peripheral component interconnect
  • EISA extended industry standard architecture
  • the bus can be divided into address bus, data bus, control bus and so on. For ease of presentation, only one thick line is used in FIG. 4, but it does not mean that there is only one bus or one type of bus.
  • the structure shown in FIG. 4 does not constitute a limitation on the computing device.
  • the computing device may include more or less components than those shown in the figure, or a combination of certain components may be included. some components, or a different arrangement of components.
  • Storage system 32 may provide logical unit number (LUN) storage or network attached storage (NAS). And the storage system 32 has a writable snapshot or clone function.
  • LUN logical unit number
  • NAS network attached storage
  • an embodiment of the present application provides a data desensitization method, and the data desensitization method provided by the embodiment of the present application is described below with reference to the accompanying drawings.
  • the data desensitization method may include the following steps 501 to 510 .
  • steps 501 to 505 are the stages in which the storage system prepares for desensitization.
  • steps 506 to 510 are the stages in which the storage system desensitizes the data.
  • the storage system obtains copy data of the data to be processed.
  • the above data to be processed may be production system data.
  • the storage system can obtain the production system data from the production system database host and store it in the storage system's memory.
  • the storage system can use data protection technologies, such as snapshot technology or backup technology, to create replica data of the production system data, and store the created replica data in the storage system's memory.
  • the storage system creates a desensitization environment.
  • the storage system can also create a masked environment based on the performance requirements of data access requests, and allocate corresponding CPUs and memory to the masked environment.
  • the desensitization environment is used for desensitization of replica data.
  • the desensitized environment includes a database for storing production system data.
  • the desensitization environment may specifically be a virtual machine, a container, or the like running in the storage system.
  • the specific form of the desensitization environment is not limited in the embodiments of the present application.
  • the storage system loads the duplicate data into the desensitization environment.
  • the storage system After the storage system creates a copy of the production system data and creates the masking environment, the copy data can be loaded into the masking environment. And the storage system can run the desensitized environment.
  • the storage system may use a mount command to load the replica data from the storage into the desensitized environment.
  • the purpose of data protection is achieved by acquiring the duplicate data of the data to be processed and processing the duplicate data. And can create a desensitization environment, and load the copy data into it to prepare for data desensitization.
  • the storage system acquires sensitive parameters in the replica data.
  • the storage system may obtain an access interface of the masked environment after loading the duplicate data into the masked environment, and use the access interface to access the duplicate data in the masked environment.
  • the replica data is usually stored in the form of a table.
  • the storage system can sample some column names from the replica data, and determine the sensitivity of the sampled column names according to preset rules or artificial intelligence (AI) automatic identification algorithms.
  • column name After that, each determined column name and the storage location (database name, table name) of the column name are combined to form a set of sensitive parameters. This sensitive parameter is used to indicate sensitive information in the replica data.
  • AI artificial intelligence
  • the access interface of the above-mentioned desensitization environment may be an open database connectivity (ODBC) interface.
  • ODBC open database connectivity
  • the storage system determines a desensitization rule.
  • the storage system may search for a pre-configured corresponding relationship, the corresponding relationship includes column names and desensitization rules, and determine the desensitization corresponding to each column name in the sensitive parameters rule, so as to obtain the desensitization rule corresponding to the sensitive parameter containing the name of the column.
  • Desensitization rules are determined based on account information. Desensitization rules may have different meanings in different implementations.
  • the storage system may determine corresponding desensitization rules according to account information, and the desensitization rules may include: sensitive parameters and processing rules corresponding to each sensitive parameter.
  • the sensitive parameters included in the desensitization rules may be different.
  • the sensitive parameters included in the desensitization rule are all sensitive parameters in the replica data.
  • the sensitive parameters included in the desensitization rules may be preset sensitive parameters corresponding to each preset account.
  • the storage system may determine a sensitive parameter corresponding to each preset account information, and determine a desensitization rule corresponding to each column name in the sensitive parameter.
  • the preset account information can determine whether the desensitization rule includes the first desensitization rule and the second desensitization rule, only the first desensitization rule, or only the second desensitization rule.
  • the desensitization rule includes both the first desensitization rule and the second desensitization rule, whether the two desensitization rules are the same is determined by the preset account information, which is not limited in this embodiment of the present application.
  • the desensitization rules used by different accounts can be the same or different. In this way, by determining the desensitization rules corresponding to the sensitive parameters and account information, the desensitization requirements of different accounts can be met.
  • the storage system is desensitized in real time, different accounts access the same data, and the corresponding desensitization rules can be determined according to the account information, which realizes multiple access to a piece of data and improves the desensitization efficiency.
  • the storage system can store it in the desensitization rule. in a sensitive environment.
  • the storage system may use a preset data structure when storing the corresponding relationship, such as a data structure of an index key (key) and an index value (value).
  • the data structure of the index key (key) and the index value (value) can have different implementation forms.
  • the storage system may use preset account information, database name, table name, and column name as the key, and the first desensitization rule and the second desensitization rule as the value.
  • the storage system may use preset account information, database name, and table name as the key, and use the column name, the first desensitization rule, and the second desensitization rule as the value.
  • This embodiment of the present application does not limit which data structure the storage system uses to store the corresponding relationship.
  • the storage system can look up Table 1, and determine the correspondence between preset account information, sensitive parameters (database name, table name, column name), and desensitization rules as Table 2.
  • Table 2 the desensitization rules corresponding to account A, database A, table 3, and ID number are partially hidden, specifically "hidden date of birth", and account B, database A, table 3, and ID number correspond to The desensitization rule is "all hidden”, the desensitization rule corresponding to account A, database A, table 3, and phone number is "hidden fourth-seventh", account B, database A, table 3, phone number corresponds to The desensitization rule is "full concealment”.
  • the development node sends a data access request to the storage system.
  • the development node When developers need to use the production system data stored in the storage system, they can log in on the development node.
  • the development node generates a data access request in response to the developer's login operation, and sends the data access request to the storage system.
  • the data access request may be a structured query language (SQL) request, such as a Java database connectivity (JDBC) request.
  • SQL structured query language
  • JDBC Java database connectivity
  • the above data access request may include data access information.
  • the data access information may be a data access address, which is used for acquiring target data.
  • the above data access request may further include target account information.
  • the target account refers to the legitimate account authorized to access the production system data.
  • the target account information and data access information can be obtained by the development node from the storage system in advance and stored in itself.
  • the storage system obtains the data access request.
  • the storage system After receiving the data access request sent by the development node, the storage system can obtain the data access request, parse the data access request, and obtain the information in the data access request, such as data access information.
  • the storage system can also obtain the target account information.
  • the storage system acquires the target data according to the data access request.
  • the storage system may acquire the target data according to the target account information.
  • the storage system may acquire target data according to the data access information.
  • the target data may be the entire copy data of the storage system, or may be part of the copy data.
  • the storage system can authenticate the target account information, and when it is determined that the target account information passes the authentication, acquire the target data according to the data access information.
  • the storage system obtains the target data specifically as follows: the storage system is in the duplicate data of the desensitized environment, Get the target data according to the data access request.
  • steps 501 to 503 are executed before step 506 as an example for description.
  • steps 501 to 503 can also be executed after step 506 and before step 508.
  • a desensitization environment needs to be created in real time.
  • the storage system performs desensitization processing on the target data to obtain desensitized target data.
  • the storage system After the storage system obtains the target data, it can perform desensitization processing on the target data, and specifically, desensitization processing can be performed on all the data in the target data.
  • the process of performing desensitization processing on the target data by the storage system may be as follows: the storage system obtains sensitive parameters in the target data according to the data access information, and desensitizes the sensitive information in the target data according to the sensitive parameters. Perform desensitization processing to obtain desensitized target data.
  • the sensitive parameter is used to indicate the sensitive information in the target data.
  • the above-mentioned storage system acquires the sensitive parameters in the target data according to the data access information specifically: after the storage system acquires the target data according to the data access information, it can know the database name and table (table) where the target data is located. )name.
  • the storage system obtains the column names corresponding to the database name and the table name by querying the pre-stored correspondence, thereby obtaining the sensitive parameters in the target data.
  • the sensitive parameter includes a set of parameters, specifically including: database name, table name, column name, and the like.
  • the target data obtained by the storage system is shown in Table 3, and the target data is located in the database A.
  • the storage system finds that the column names corresponding to database A and table 3 are ID number and phone number, then the sensitive parameters obtained by the storage system include: database A, table 3, ID number, and database A, table 3, phone number Number two sets of parameters.
  • the storage system can find sensitive information: three ID numbers based on database A, table 3, and ID card numbers, and perform desensitization processing on them.
  • the storage system can find sensitive information: three phone numbers according to database A, table 3, and phone numbers, and perform desensitization processing on them.
  • the storage system performs desensitization processing on the target data specifically: the storage system is in the desensitization environment. , perform desensitization processing on the target data.
  • performing desensitization processing on target data in the desensitization environment of the storage system is more convenient, flexible, and cost-saving compared with desensitization processing performed on other nodes.
  • the storage system performing desensitization processing on the target data may specifically include: the storage system may determine The desensitization rules corresponding to the sensitive parameters in the target data are performed, and the desensitization processing is performed on the target data according to the desensitization rules, thereby obtaining desensitized target data.
  • the storage system performing desensitization processing on the target data may specifically include: the storage system according to the target account information. Determine the desensitization rules, for example, directly determine the corresponding desensitization rules according to the target account information, or first determine the corresponding target sensitive parameters according to the target account information, and then determine the desensitization rules according to the target sensitive parameters. After that, the storage system performs desensitization processing on the target data according to the desensitization rules, thereby obtaining desensitized target data.
  • the storage system may use the first desensitization rule to perform desensitization processing on the target data in the link.
  • the link refers to the link after the target data is acquired from the hard disk and before the desensitized target data is sent, for example, the link may be a cache.
  • the storage system may generate desensitization information according to the second desensitization rule, and use the desensitization information to perform desensitization processing on the target data in the hard disk.
  • the desensitization information may include desensitization scripts or desensitization structured query statements.
  • the storage system can use the first desensitization rule to desensitize the target data in the link, and use the second desensitization rule to desensitize the data in the hard disk.
  • the target data is desensitized. In this way, the storage system supports different types of desensitization and can meet the desensitization requirements of different accounts.
  • the storage system can look up table 2 and determine that the desensitization rule is "Hide the date of birth. ".
  • the storage system adopts the desensitization rule "Hide the date of birth” to desensitize the sensitive information in Table 3: three ID numbers. After desensitization, the target data shown in Table 3 were updated to those shown in Table 4.
  • the storage system sends the desensitized target data to the development node.
  • the development node After receiving the desensitized target data sent by the storage system, the development node can use the desensitized target data to make business decisions.
  • the storage system after acquiring the data access request, can acquire target data according to the data access request, and perform desensitization processing on the target data. After that, the storage system sends the desensitized target data to the development node. In this way, by performing desensitization processing on the stored production system data by the storage system, there is no need for another host to perform desensitization processing, which can save costs.
  • the storage system supports real-time desensitization, and directly sends the desensitized production system data to the development node, which can reduce the desensitization delay and improve the desensitization efficiency.
  • the data desensitization method may further include: the storage system acquires the access delay of the target data in the desensitization environment in real time, and adjusts the service quality of the target data according to the access delay. of service, QoS) parameters.
  • the access delay is the delay from the time the storage system receives a data access request to sending the desensitized target data.
  • the storage system may adjust the QoS parameter of the replica data when it is determined that the access delay is greater than or equal to the preset time delay.
  • the target can meet the desensitization requirements.
  • the storage system includes a desensitization environment, and the desensitization environment may include a SQL protocol layer, an SQL executor, a database agent layer, and a database.
  • the desensitization environment may include a SQL protocol layer, an SQL executor, a database agent layer, and a database.
  • the SQL protocol layer receives the data access request sent by the development node, parses the data access request, and obtains the data access information and target account information included in the data access request.
  • the SQL protocol layer transmits data access information and target account information to the SQL executor.
  • the SQL executor obtains the sensitive parameters according to the data access information, obtains the target sensitive parameters from the sensitive parameters according to the target account information, and obtains the target desensitization rules corresponding to the target sensitive parameters.
  • the SQL executor transmits data access information and target account information to the database agent layer.
  • the database proxy layer sends data access information and target account information to the database. After determining that the database has passed the authentication according to the target account information, it returns the target data corresponding to the data access information to the database proxy layer.
  • the database proxy layer transmits the target data to the SQL executor. If the target desensitization rule is the first desensitization rule, the SQL executor uses the acquired first desensitization rule in the link to desensitize the target sensitive information indicated by the target sensitive parameter in the target data, and obtain desensitization processing. the target data after.
  • the SQL executor sends the desensitized target data to the SQL protocol layer.
  • the SQL protocol layer sends the desensitized target data to the development node.
  • FIG. 7 it is a schematic structural diagram of a data desensitization apparatus 70 provided in an embodiment of the present application, and the data desensitization apparatus 70 is used to execute the data desensitization method shown in FIG. 5 .
  • the data desensitization apparatus 70 may include an acquisition unit 71 , a processing unit 72 and a sending unit 73 .
  • the acquiring unit 71 is configured to acquire a data access request; acquire target data according to the data access request. For example, in conjunction with FIG. 5 , the obtaining unit 71 may be used to perform steps 507 and 508 .
  • the processing unit 72 is configured to perform desensitization processing on the target data obtained by the obtaining unit 71 to obtain desensitized target data. For example, in conjunction with FIG. 5 , processing unit 72 may be used to perform step 509 .
  • the sending unit 73 is configured to send the target data desensitized by the processing unit 72 . For example, in conjunction with FIG. 5 , the sending unit 73 may be configured to perform step 510 .
  • the processing unit 7 is specifically configured to: perform desensitization processing on sensitive information in the target data according to the sensitive parameters to obtain desensitized target data.
  • the data desensitization apparatus 70 may further include a loading unit 74 .
  • the loading unit 74 is configured to load the target data acquired by the acquiring unit 71 into the desensitization environment.
  • the loading unit 75 may be used to perform step 503 .
  • the desensitization environment is a container or a virtual machine running in the storage system.
  • the data desensitization apparatus 70 may further include a determination unit 75 .
  • the determining unit 75 is used for determining the sensitive parameters of the target data.
  • the data access request includes target account information.
  • the determining unit 75 is configured to determine the desensitization rule according to the target account information.
  • the processing unit 72 is specifically configured to: perform desensitization processing on the target data according to the desensitization rule to obtain desensitized target data.
  • the determining unit 75 is specifically configured to determine the target sensitive parameter according to the target account information, and determine the desensitization rule according to the target sensitive parameter.
  • the processing unit 72 is specifically configured to use the first desensitization rule to perform desensitization processing on the target data in the link to obtain desensitized target data if the desensitization rule includes the first desensitization rule, and the link refers to the desensitization process. It is the link after obtaining the target data from the hard disk to before sending the desensitized target data. If the desensitization rule includes the second desensitization rule, desensitization information is generated according to the second desensitization rule, and the desensitization information is used to perform desensitization processing on the target data in the hard disk to obtain desensitized target data.
  • the desensitization information includes Desensitization scripts or desensitization structured query statements.
  • the obtaining unit 71 is further configured to obtain the access delay of the target data.
  • the processing unit 72 is further configured to adjust the service quality parameter of the target data according to the access delay.
  • the obtaining unit 71 is specifically configured to obtain the target data according to the data access request when it is determined that the target account information has passed the authentication.
  • the data desensitization apparatus 70 provided in the embodiment of the present application includes but is not limited to the above-mentioned modules.
  • Another embodiment of the present application further provides a computer-readable storage medium, where computer instructions are stored in the computer-readable storage medium, and when the computer instructions are executed on the storage system, the storage system is made to execute the method shown in the above method embodiments The individual steps performed by the storage system in the process.
  • a chip system includes one or more interface circuits, and one or more processors.
  • the interface circuit and the processor are interconnected by wires.
  • the interface circuit is used to receive signals from the memory of the storage system and send signals to the processor, the signals including computer instructions stored in the memory.
  • the storage system executes each step executed by the storage system in the method flow shown in the foregoing method embodiments.
  • a computer program product is also provided.
  • the computer program product includes computer instructions.
  • the storage system executes the storage system in the method process shown in the above method embodiments. The various steps performed by the system.
  • the computer may be implemented in whole or in part by software, hardware, firmware or any combination thereof.
  • a software program it can be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions.
  • the computer-executed instructions are loaded and executed on the computer, the flow or function according to the embodiments of the present application is generated in whole or in part.
  • the computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable device.
  • Computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from a website site, computer, server, or data center over a wire (e.g.
  • coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (eg infrared, wireless, microwave, etc.) means to transmit to another website site, computer, server or data center.
  • Computer-readable storage media can be any available media that can be accessed by a computer or data storage devices including one or more servers, data centers, etc., that can be integrated with the media.
  • Useful media may be magnetic media (eg, floppy disks, hard disks, magnetic tapes), optical media (eg, DVDs), or semiconductor media (eg, solid state disks (SSDs)), and the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Human Computer Interaction (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

一种数据脱敏方法、装置及存储系统,涉及计算机技术领域,解决了在对生产系统数据进行脱敏处理时,脱敏成本高、脱敏效率低的问题。具体方案为:存储系统获取数据访问请求,并根据数据访问请求获取目标数据,且对目标数据执行脱敏处理得到脱敏的目标数据。之后,存储系统发送脱敏的目标数据。

Description

一种数据脱敏方法、装置及存储系统 技术领域
本申请涉及计算机技术领域,尤其涉及一种数据脱敏方法、装置及存储系统。
背景技术
互联网技术(internet technology,IT)中,开发节点可以将生产系统数据作为测试样本数据进行测试,以根据测试结果进行商业决策。生产系统数据存储在存储系统。由于生产系统数据包括企业业务敏感信息或用户个人敏感信息等信息,因此在将生产系统数据作为测试样本数据之前,需要对存储系统中存储的生产系统数据进行脱敏处理。现有技术中,对数据进行脱敏处理是由另外的主机对存储于存储系统中的数据进行脱敏处理的,这样会增加脱敏成本,并导致脱敏效率较低。
发明内容
本申请提供一种数据脱敏方法、装置及存储系统,解决了在对生产系统数据进行脱敏处理时,脱敏成本高、脱敏效率低的问题。
为达到上述目的,本申请采用如下技术方案:
第一方面,本申请提供一种数据脱敏方法,存储系统获取数据访问请求,并根据数据访问请求获取目标数据,且对目标数据执行脱敏处理得到脱敏的目标数据。之后,存储系统发送脱敏的目标数据。
这样,通过由存储系统对存储的生产系统数据进行脱敏处理,无需另外的主机进行脱敏处理,能够节省成本。且存储系统支持实时脱敏,并直接将脱敏处理后的生产系统数据发送至开发节点,能够减少脱敏时延,从而提高脱敏效率。
可选的,在本申请的一种可能的实现方式中,上述“存储系统对目标数据执行脱敏处理得到脱敏的目标数据”的方法可以包括:存储系统根据敏感参数对目标数据中的敏感信息执行脱敏处理得到脱敏的目标数据。其中,敏感参数用于指示目标数据中的敏感信息。
可选的,在本申请的另一种可能的实现方式中,在存储系统对目标数据执行脱敏处理得到脱敏的目标数据之前,本申请提供的数据脱敏方法还可以包括:存储系统将目标数据加载至脱敏环境。
这样,通过创建脱敏环境,并将目标数据加载至其中,为数据脱敏进行准备。
可选的,在本申请的另一种可能的实现方式中,脱敏环境为运行在存储系统中的容器或虚拟机。
可选的,在本申请的另一种可能的实现方式中,本申请提供的数据脱敏方法还可以包括:存储系统确定目标数据的敏感参数。
这样,便能够在存储系统的脱敏环境中对目标数据执行脱敏处理,与其他节点进行脱敏处理相比,更加方便灵活,且节省成本。
可选的,在本申请的另一种可能的实现方式中,上述数据访问请求包括目标账户信息。本申请提供的数据脱敏方法还可以包括:存储系统根据目标账户信息确定脱敏规则。该场景下,上述“存储系统对目标数据执行脱敏处理得到脱敏的目标数据”的方法可以包括:存储系统根据脱敏规则对目标数据执行脱敏处理得到脱敏的目标数据。
这样,通过根据账户信息确定脱敏规则,能够满足不同账户的脱敏需求。存储系统在实时脱敏时,不同的账户访问的是同一数据,能够针对账户信息确定出相应的脱敏规则,实现了一份数据的多次访问,提高了脱敏效率。
可选的,在本申请的另一种可能的实现方式中,上述“存储系统根据目标账户信息确定脱敏规则”的方法可以包括:存储系统根据目标账户信息确定目标敏感参数,并根据目标敏感参数确定脱敏规则。其中,上述目标数据的敏感参数包括目标敏感参数。
可选的,在本申请的另一种可能的实现方式中,上述“存储系统根据脱敏规则对目标数据执行脱敏处理得到脱敏的目标数据”的方法可以包括:若脱敏规则包括第一脱敏规则,则采用第一脱敏规则对链路中的目标数据执行脱敏处理得到脱敏的目标数据,链路指的是从硬盘中获取到目标数据之后到发送脱敏的目标数据之前的链路。若脱敏规则包括第二脱敏规则,则根据第二脱敏规则生成脱敏信息,并采用脱敏信息,对硬盘中的目标数据执行脱敏处理得到脱敏的目标数据,脱敏信息包括脱敏脚本或者脱敏结构化查询语句。
存储系统支持不同类型的脱敏,能够满足不同账户的脱敏诉求。
可选的,在本申请的另一种可能的实现方式中,本申请提供的数据脱敏方法还可以包括:存储系统获取目标数据的访问时延,并根据该访问时延,调整目标数据的服务质量参数。其中,访问时延为从接收到数据访问请求到发送脱敏的目标数据的时延。
这样,通过实时调整目标数据的QoS参数,使得该目标数据满足脱敏的要求。
可选的,在本申请的另一种可能的实现方式中,上述数据访问请求包括目标账户信息。上述“存储系统根据数据访问请求获取目标数据”的方法可以包括:存储系统在确定目标账户信息通过鉴权的情况下,根据数据访问请求获取目标数据。
第二方面,提供一种数据脱敏装置,该数据脱敏装置位于存储系统,该数据脱敏装置包括用于执行上述第一方面或上述第一方面的任一种可能的实现方式的数据脱敏方法的各个模块。
第三方面,提供一种存储系统,该存储系统包括存储器和处理器。存储器和处理器耦合。存储器用于存储计算机程序代码,计算机程序代码包括计算机指令。当处理器执行计算机指令时,存储系统执行如第一方面及其任一种可能的实现方式的数据脱敏方法。
第四方面,提供一种芯片系统,该芯片系统应用于存储系统。芯片系统包括一个或多个接口电路,以及一个或多个处理器。接口电路和处理器通过线路互联;接口电路用于从存储系统的存储器接收信号,并向处理器发送信号,信号包括存储器中存储的计算机指令。当处理器执行计算机指令时,存储系统执行如第一方面及其任一种可能的实现方式的数据脱敏方法。
第五方面,提供一种计算机可读存储介质,该计算机可读存储介质包括计算机指令,当计算机指令在存储系统上运行时,使得存储系统执行如第一方面及其任一种可能的实现方式的数据脱敏方法。
第六方面,本申请提供一种计算机程序产品,该计算机程序产品包括计算机指令,当计算机指令在存储系统上运行时,使得存储系统执行如第一方面及其任一种可能的实现方式的数据脱敏方法。
本申请中第二方面到第六方面及其各种实现方式的具体描述,可以参考第一方面及其各种实现方式中的详细描述;并且,第二方面到第六方面及其各种实现方式的有益效果, 可以参考第一方面及其各种实现方式中的有益效果分析,此处不再赘述。
本申请的这些方面或其他方面在以下的描述中会更加简明易懂。
附图说明
图1为现有技术提供的数据脱敏系统的示意图之一;
图2为现有技术提供的数据脱敏系统的示意图之二;
图3为本申请实施例提供的数据脱敏系统的一种示意图;
图4为本申请实施例提供的计算装置的一种结构示意图;
图5为本申请实施例提供的数据脱敏方法的流程示意图;
图6为本申请实施例提供的脱敏方法的场景示意图;
图7为本申请实施例提供的数据脱敏装置的结构示意图之一;
图8为本申请实施例提供的数据脱敏装置的结构示意图之二。
具体实施方式
在本申请中,“示例性的”或者“例如”等词用于表示作例子、例证或说明。本申请实施例中被描述为“示例性的”或者“例如”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用“示例性的”或者“例如”等词旨在以具体方式呈现相关概念。
以下,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括一个或者更多个该特征。在本申请实施例的描述中,除非另有说明,“多个”的含义是两个或两个以上。
数据脱敏是指对某些敏感信息通过脱敏规则进行数据的变形,以实现敏感信息的可靠保护。例如,敏感信息可以包括:身份证号、电话号码或银行卡号等信息。脱敏的类型有多种,例如第一脱敏、第二脱敏等。对数据进行脱敏处理时,不同类型的脱敏的处理操作可能不同。例如,第一脱敏是采用脱敏规则对链路中的数据进行脱敏,链路指的是从硬盘中获取到数据之后到发送脱敏处理后的数据之前的链路。第二脱敏是先根据脱敏规则生成脱敏信息,脱敏信息包括脱敏脚本或者脱敏结构化查询语句,然后采用脱敏信息对硬盘中的数据进行脱敏。
生产系统数据中包括敏感信息,因此在其他节点使用生产系统数据之前,需要对存储系统中的生产系统数据进行脱敏处理。为了保证生产系统数据的不被破坏,存储系统中还存储有生产系统数据的副本数据,在脱敏时通常是对生产系统数据的副本数据进行处理。
相关技术提供了两种对生产系统数据的副本数据进行脱敏处理的方法。其中,如图1所示,相关技术一的方案中,由脱敏数据库主机对生产系统数据的副本数据进行脱敏处理。具体为,脱敏数据库主机通过脱敏脚本对存储系统副本数据进行脱敏,随后存储系统将脱敏后的数据传输给开发测试环境数据库主机。开发节点访问开发测试环境的数据库主机的脱敏处理后的副本数据,并将其作为测试样本数据进行测试。将通过脱敏脚本对副本数据进行脱敏处理的规则叫做第一脱敏规则。
如图2所示,相关技术二的方案中,开发测试环境的数据库主机从存储系统中获取生产系统数据的副本数据,当开发节点实时访问开发测试环境的数据库主机时,由开发测试环境的数据库主机安装的数据管理软件对生产系统数据的副本数据进行脱敏处理。将脱敏 处理后的副本数据传输至开发节点,以便开发节点进行测试。将通过软件对副本数据进行脱敏处理的规则叫做第二脱敏规则。
上述两种方案中,脱敏数据库主机进行脱敏处理或者开发测试环境的数据库主机进行脱敏处理均会增加脱敏成本,并导致脱敏效率较低。
为了解决上述技术问题,本申请实施例提供一种数据脱敏方法、装置及存储系统,通过存储系统自身的计算能力对生产系统数据进行脱敏处理,能够节省脱敏成本。且存储系统直接将脱敏处理后的生产系统数据发送至开发节点,与现有技术中经由开发测试环境的数据库主机才能到开发节点相比,能够减少脱敏时延,从而提高脱敏效率。
本申请实施例提供的数据脱敏方法适用于数据脱敏系统。图3示出了该数据脱敏系统的一种结构。如图3所示,该数据脱敏系统可以包括:生产系统数据库主机31、存储系统32和开发节点33。生产系统数据库主机31和存储系统32采用有线通信方式或无线通信方式建立连接,存储系统32和开发节点33采用有线通信方式或无线通信方式建立连接。
生产系统数据库主机31,用于产生生产系统数据。
存储系统32,用于从生产系统数据库主机31获取生产系统数据,并存储生产系统数据和生产系统数据的副本数据。存储系统32,还用于在接收到来自开发节点33的数据访问请求后,根据数据访问请求从副本数据中获取目标数据,并对目标数据执行脱敏处理得到脱敏的目标数据,向开发节点33发送脱敏的目标数据。
在一些实施例中,存储系统32可以包括一台服务器,也可以是由多台服务器组成的服务器集群,还可以是一个云计算服务中心,或者为存储阵列。本申请实施例在此对存储系统32的具体形式不做限定。
开发节点33,用于向存储系统32发送数据访问请求,还用于接收存储系统32发送的脱敏的目标数据,并将脱敏的目标数据作为测试样本数据进行测试,以根据测试结果进行商业决策。
在一些实施例中,开发节点33可以为终端设备。该终端设备可以为手机(mobile phone)、平板电脑、笔记本电脑、掌上电脑等。
上述生产系统数据库主机31、和开发节点33的基本硬件结构类似,都包括图4所示计算装置所包括的元件。下面以图4所示的计算装置为例,介绍生产系统数据库主机31和开发节点33的硬件结构。
如图4所示,计算装置可以包括处理器41,存储器42、通信接口43、总线44。处理器41,存储器42以及通信接口43之间可以通过总线44连接。
处理器41是计算装置的控制中心,可以是一个处理器,也可以是多个处理元件的统称。例如,处理器41可以是一个通用中央处理单元(central processing unit,CPU),也可以是其他通用处理器等。其中,通用处理器可以是微处理器或者是任何常规的处理器等。
作为一种实施例,处理器41可以包括一个或多个CPU,例如图4中所示的CPU 0和CPU 1。
作为一种实施例,计算装置可以包括多个处理器,例如图4中所示的处理器41和处理器45。这些处理器中的每一个可以是一个单核处理器(single-CPU),也可以是一个多核处理器(multi-CPU)。这里的处理器可以指一个或多个设备、电路、和/或用于处理数据(例如计算机指令)的处理核。
存储器42可以是只读存储器(read-only memory,ROM)或可存储静态信息和指令的其他类型的静态存储设备,随机存取存储器(random access memory,RAM)或者可存储信息和指令的其他类型的动态存储设备,也可以是电可擦可编程只读存储器(electrically erasable programmable read-only memory,EEPROM)、磁盘存储介质或者其他磁存储设备、或者能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其他介质,但不限于此。
一种可能的实现方式中,存储器42可以独立于处理器41存在,存储器42可以通过总线44与处理器41相连接,用于存储指令或者程序代码。处理器41调用并执行存储器42中存储的指令或程序代码时,能够实现本申请下述实施例提供的数据脱敏方法。
另一种可能的实现方式中,存储器42也可以和处理器41集成在一起。
通信接口43,用于计算装置与其他设备通过通信网络连接,通信网络可以是以太网,无线接入网(radio access network,RAN),无线局域网(wireless local area networks,WLAN)等。通信接口43可以包括用于接收数据的接收单元,以及用于发送数据的发送单元。
总线44,可以是工业标准体系结构(industry standard architecture,ISA)总线、外部设备互连(peripheral component interconnect,PCI)总线或扩展工业标准体系结构(extended industry standard architecture,EISA)总线等。该总线可以分为地址总线、数据总线、控制总线等。为便于表示,图4中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。
需要指出的是,图4中示出的结构并不构成对该计算装置的限定,除图4所示部件之外,该计算装置可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
存储系统32可以提供逻辑单元号(logical unit number,LUN)存储或者网络附属存储(network attached storage,NAS)。且存储系统32具有可写快照或者克隆功能。
基于上述数据脱敏系统和计算装置的结构的介绍,本申请实施例提供一种数据脱敏方法,下面结合附图对本申请实施例提供的数据脱敏方法进行描述。
当数据脱敏方法应用于图3所示的数据脱敏系统时,如图5所示,数据脱敏方法可以包括以下步骤501-步骤510。其中,步骤501-步骤505是存储系统为脱敏进行准备的阶段。步骤506-步骤510是存储系统对数据执行脱敏的阶段。
501、存储系统获取待处理数据的副本数据。
上述待处理数据可以为生产系统数据。
存储系统可以从生产系统数据库主机中获取生产系统数据,并将其存储在存储系统的存储器中。当有数据脱敏诉求时,存储系统可以采用数据保护技术,如快照技术或者备份技术创建生产系统数据的副本数据,并将创建的副本数据存储在存储系统的存储器中。
502、存储系统创建脱敏环境。
存储系统除了创建生产系统数据的副本数据外,还可以根据数据访问请求的性能诉求,创建脱敏环境,并为该脱敏环境分配相应的CPU和内存。该脱敏环境用于副本数据的脱敏。该脱敏环境中包括数据库,该数据库用于存储生产系统数据。
在一些实施例中,脱敏环境具体可以为运行在存储系统中的虚拟机、容器等。本申请实施例在此对脱敏环境的具体形式不做限定。
503、存储系统将副本数据加载至脱敏环境中。
存储系统在创建生产系统数据的副本数据,并创建好脱敏环境之后,可以将副本数据加载至脱敏环境中。且存储系统可以运行该脱敏环境。
在具体的实现方式中,存储系统可以采用挂载(mount)命令,将副本数据从存储器加载至脱敏环境中。
这样,通过获取待处理数据的副本数据,并对副本数据进行处理,达到了保护数据的目的。且能够创建脱敏环境,并将副本数据加载至其中,为数据脱敏进行准备。
504、存储系统获取副本数据中的敏感参数。
在一些实施例中,存储系统可以在将副本数据加载至脱敏环境之后,获取脱敏环境的访问接口,并采用该访问接口,访问脱敏环境中的副本数据。
副本数据通常是以表的形式存储的,存储系统可以从该副本数据中采样部分列名称,并根据预设规则或者人工智能(artificial intelligence,AI)自动识别算法,确定采样的列名称中的敏感列名称。之后,将确定出的每个列名称与该列名称的存储位置(数据库名称、表名称)一起组成一组敏感参数。该敏感参数用于指示副本数据中的敏感信息。
可以理解,上述脱敏环境的访问接口可以为开放数据库连接(open database connectivity,ODBC)接口。
505、存储系统确定脱敏规则。
在一些实施例中,存储系统在获取到副本数据中的敏感参数之后,可以查找预先配置的对应关系,对应关系中包括列名称和脱敏规则,确定敏感参数中每个列名称对应的脱敏规则,从而得到包含有该列名称的敏感参数对应的脱敏规则。脱敏规则可以为一个或多个,每个脱敏规则唯一对应一个脱敏规则标识。
在一些实施例中,由于不同的账户的脱敏需求不同,如,对脱敏的类型的需求不同,或对规则的需求不同,或对哪些敏感信息进行脱敏的需求不同,因此存储系统可以根据账户信息确定脱敏规则。在不同的实现中,脱敏规则的含义可能不同。
在一种可能的实现中,存储系统可以根据账户信息确定对应的脱敏规则,该脱敏规则中可以包括:敏感参数,以及每个敏感参数对应的处理规则。对于不同的预设账户,脱敏规则中包括的敏感参数可能不同。例如,对于新注册的账户或者管理员账户,脱敏规则中包括的敏感参数是副本数据中的全部敏感参数。对于其他账户,脱敏规则中包括的敏感参数可以是预先设置的每个预设账户对应的敏感参数。
在另一种可能的实现中,存储系统可以确定每个预设账户信息对应的敏感参数,并确定敏感参数中的每个列名称对应的脱敏规则。预设账户信息可以决定脱敏规则是包括第一脱敏规则和第二脱敏规则,还是只包括第一脱敏规则,还是只包括第二脱敏规则。当脱敏规则同时包括第一脱敏规则和第二脱敏规则时,这两种脱敏规则是否相同是由预设账户信息决定的,本申请实施例在此不做限定。且针对相同的列名称对应的脱敏规则,不同的账户使用的脱敏规则可以相同,也可以不同。这样,通过确定敏感参数和账户信息对应的脱敏规则,能够满足不同账户的脱敏需求。存储系统在实时脱敏时,不同的账户访问的是同一数据,能够针对账户信息确定出相应的脱敏规则,实现了一份数据的多次访问,提高了脱敏效率。
需要说明的是,在本申请实施例中,存储系统在获得预设账户信息、敏感参数(数据 库名称、表名称、列名称)、脱敏规则之间的对应关系之后,可以将其存储在脱敏环境中。
在一些实施例中,存储系统在存储对应关系时可以采用预设的数据结构,如索引键(key)和索引值(value)的数据结构。索引键(key)和索引值(value)的数据结构可以有不同的实现形式。例如,存储系统可以以预设账户信息、数据库名称、表名称和列名称为key,以第一脱敏规则和第二脱敏规则为value。或者存储系统可以以预设账户信息、数据库名称、表名称为key,以列名称、第一脱敏规则和第二脱敏规则为value。本申请实施例在此对存储系统具体采用哪种数据结构存储对应关系不做限定。
示例性的,假设预先配置的对应关系如表1所示。
表1
Figure PCTCN2021142429-appb-000001
假设存储系统获取的副本数据中的敏感参数有两组,一组包括:数据库A、表3、身份证号,另一组包括:数据库A、表3、电话号码,且假设预设账户信息有两个,分别为账户A和账户B。
那么,存储系统可以查找表1,确定预设账户信息、敏感参数(数据库名称、表名称、列名称)、脱敏规则之间的对应关系为表2。如表2所示,账户A、数据库A、表3、身份证号对应的脱敏规则为部分隐藏,具体为“隐藏出生年月日”,账户B、数据库A、表3、身份证号对应的脱敏规则为“全隐藏”,账户A、数据库A、表3、电话号码对应的脱敏规则为“隐藏第四位-第七位”,账户B、数据库A、表3、电话号码对应的脱敏规则为“全隐藏”。
表2
预设账户信息 数据库名称 表名称 列名称 脱敏规则
账户A 数据库A 表3 身份证号 隐藏出生年月日
账户B 数据库A 表3 身份证号 全隐藏
账户A 数据库A 表3 电话号码 隐藏第四位-第七位
账户B 数据库A 表3 电话号码 全隐藏
506、开发节点向存储系统发送数据访问请求。
当开发人员需要使用存储系统中存储的生产系统数据时,可以在开发节点上进行登录操作。开发节点响应于开发人员的登录操作,生成数据访问请求,并向存储系统发送该数据访问请求。
在一些实施例中,数据访问请求可以为结构化查询语言(structured query language,SQL)请求,例如Java数据库连接(java database connectivity,JDBC)请求。
可选的,上述数据访问请求可以包括数据访问信息。在一些实施例中,数据访问信息可以为数据访问地址,用于目标数据的获取。
可选的,上述数据访问请求还可以包括目标账户信息。目标账户指的是授权访问生产系统数据的合法账户。目标账户信息和数据访问信息可以是开发节点预先从存储系统获得并存储在自身。
507、存储系统获取数据访问请求。
存储系统在接收到开发节点发送的数据访问请求之后,便可以获得该数据访问请求,解析该数据访问请求,便得到数据访问请求中的信息,如数据访问信息。
可选的,数据访问请求中包括目标账户信息的情况下,存储系统还可以得到目标账户信息。
508、存储系统根据数据访问请求获取目标数据。
在一些实施例中,存储系统在获取到数据访问请求中的目标账户信息之后,可以根据该目标账户信息获取目标数据。
在一些实施例中,存储系统在获取到数据访问请求中的数据访问信息之后,可以根据该数据访问信息获取目标数据。目标数据可以为存储系统的全部副本数据,也可以为副本数据中的部分数据。
可选的,存储系统在获取到数据访问请求中的数据访问信息和目标账户信息之后,可以对目标账户信息进行鉴权,并在确定目标账户信息通过鉴权时,根据数据访问信息获取目标数据。
可选的,在本申请实施例中,在上述步骤503中存储系统将副本数据加载至脱敏环境的场景下,存储系统获取目标数据具体可以为:存储系统在脱敏环境的副本数据中,根据数据访问请求获取目标数据。
需要说明的是,在本申请实施例中,是以步骤501-步骤503在步骤506之前执行为例进行说明的。当然,步骤501-步骤503也可以在步骤506之后,步骤508之前执行,在该场景下,需要实时创建脱敏环境。
509、存储系统对目标数据执行脱敏处理得到脱敏的目标数据。
由于目标数据包括企业业务敏感信息或用户个人敏感信息等信息,因此存储系统在获取到目标数据之后,可以对目标数据执行脱敏处理,具体的可以对目标数据中的全部数据进行脱敏处理。
可选的,在本申请实施例中,存储系统对目标数据执行脱敏处理的过程可以为:存储系统根据数据访问信息获取目标数据中的敏感参数,并根据敏感参数对目标数据中的敏感信息执行脱敏处理,从而得到脱敏的目标数据。其中,敏感参数用于指示目标数据中的敏感信息。
在一些实施例中,上述存储系统根据数据访问信息获取目标数据中的敏感参数具体为:存储系统根据数据访问信息获取到目标数据后,可以获知目标数据所在的数据库(database)名称和表(table)名称。存储系统通过查询预存的对应关系,便获得数据库名称和表名称对应的列名称,从而得到目标数据中的敏感参数。该敏感参数包括一组参数,具体包括:数据库名称、表名称、列(column)名称等。
示例性的,假设存储系统获取到的目标数据如表3所示,目标数据位于数据库A中。
表3
姓名 身高 体重 身份证号 电话号码 所在单位
张三 110 45 123456789123456789 12345678912 单位A
李四 160 50 147258369147258369 14725836914 单位B
王五 178 65 135792468135792468 13579246813 单位C
假设存储系统查找到数据库A、表3对应的列名称为身份证号、电话号码,那么存储系统获取到的敏感参数包括:数据库A、表3、身份证号,以及数据库A、表3、电话号码两组参数。存储系统可以根据数据库A、表3、身份证号,查找到敏感信息:三个身份证号,并对其执行脱敏处理。且存储系统可以根据数据库A、表3、电话号码,查找到敏感信息:三个电话号码,并对其执行脱敏处理。
可选的,在本申请实施例中,在上述步骤503中存储系统将副本数据加载至脱敏环境的场景下,存储系统对目标数据执行脱敏处理具体可以为:存储系统在脱敏环境中,对目标数据执行脱敏处理。这样,在存储系统的脱敏环境中对目标数据执行脱敏处理,与其他节点进行脱敏处理相比,更加方便灵活,且节省成本。
可选的,在本申请实施例中,在上述步骤505存储系统确定目标数据中的敏感参数对应的脱敏规则的情况下,存储系统对目标数据执行脱敏处理具体可以包括:存储系统可以确定目标数据中的敏感参数对应的脱敏规则,并根据脱敏规则对目标数据执行脱敏处理,从而得到脱敏的目标数据。
可选的,在本申请实施例中,在上述步骤505存储系统确定预设账户信息对应的脱敏规则的情况下,存储系统对目标数据执行脱敏处理具体可以包括:存储系统根据目标账户信息确定脱敏规则,例如,直接根据目标账户信息确定对应的脱敏规则,或者先根据目标账户信息确定对应的目标敏感参数,然后再根据目标敏感参数确定脱敏规则。之后,存储系统根据脱敏规则对目标数据执行脱敏处理,从而得到脱敏的目标数据。
在一些实施例中,若脱敏规则仅包括第一脱敏规则,则存储系统可以采用该第一脱敏规则,对链路中的目标数据执行脱敏处理。链路指的是从硬盘中获取到目标数据之后到发送脱敏处理后的目标数据之前的链路,例如,该链路可以为缓存。若脱敏规则仅包括第二脱敏规则,则存储系统可以根据第二脱敏规则生成脱敏信息,采用脱敏信息,对硬盘中的目标数据执行脱敏处理。脱敏信息可以包括脱敏脚本或者脱敏结构化查询语句。若脱敏规则包括第一脱敏规则和第二脱敏规则,则存储系统可以采用第一脱敏规则对链路中的目标数据执行脱敏处理,并采用第二脱敏规则对硬盘中的目标数据执行脱敏处理。这样存储系统支持不同类型的脱敏,能够满足不同账户的脱敏诉求。
示例性的,假设存储系统根据目标账户信息:账户A获取到的目标敏感参数为数据库A、表3、身份证号,那么存储系统可以查找表2,确定脱敏规则为“隐藏出生年月日”。存储系统采用脱敏规则“隐藏出生年月日”,对表3中的敏感信息:三个身份证号执行脱敏处理。脱敏处理后,表3所示的目标数据更新为表4所示。
表4
姓名 身高 体重 身份证号 电话号码 所在单位
张三 110 45 123456-********-6789 12345678912 单位A
李四 160 50 147258-********-8369 14725836914 单位B
王五 178 65 135792-********-2468 13579246813 单位C
510、存储系统向开发节点发送脱敏的目标数据。
开发节点在接收到存储系统发送的脱敏的目标数据之后,可以使用该脱敏的目标数据进行商业决策。
本申请实施例提供的数据脱敏方法,存储系统在获取到数据访问请求之后,能够根据数据访问请求获取目标数据,并对目标数据执行脱敏处理。之后,存储系统向开发节点发送脱敏处理后的目标数据。这样,通过由存储系统对存储的生产系统数据进行脱敏处理,无需另外的主机进行脱敏处理,能够节省成本。且存储系统支持实时脱敏,并直接将脱敏处理后的生产系统数据发送至开发节点,能够减少脱敏时延,从而提高脱敏效率。
可选的,在本申请实施例中,数据脱敏方法还可以包括:存储系统实时获取脱敏环境中的目标数据的访问时延,并根据该访问时延,调整目标数据的服务质量(quality of service,QoS)参数。其中,访问时延为存储系统从接收到数据访问请求到发送脱敏处理后的目标数据的时延。在一种实施例中,存储系统可以在确定访问时延大于或等于预设时延时,调整副本数据的QoS参数。
通过实时调整目标数据的QoS参数,使得该目标满足脱敏的要求。
下面结合具体示例对本申请实施例提供的数据脱敏方法中的脱敏进行说明。
如图6所示,存储系统包括脱敏环境,脱敏环境可以包括SQL协议层、SQL执行器、数据库代理层、数据库。
SQL协议层接收开发节点发送的数据访问请求,并解析该数据访问请求,得到该数据访问请求包括的数据访问信息和目标账户信息。SQL协议层向SQL执行器传输数据访问信息和目标账户信息。SQL执行器根据数据访问信息获取敏感参数,并根据目标账户信息从敏感参数中获取目标敏感参数,获取目标敏感参数对应的目标脱敏规则。且SQL执行器将数据访问信息和目标账户信息传输至数据库代理层。数据库代理层向数据库发送数据访问信息和目标账户信息。数据库在根据目标账户信息确定通过鉴权后,向数据库代理层返回数据访问信息对应的目标数据。数据库代理层向SQL执行器传输目标数据。如果目标脱敏规则为第一脱敏规则,则SQL执行器在链路中采用获取到的第一脱敏规则,对目标数据中目标敏感参数指示的目标敏感信息执行脱敏,得到脱敏处理后的目标数据。SQL执行器向SQL协议层发送脱敏处理后的目标数据。SQL协议层向开发节点发送脱敏处理后的目标数据。
上述主要从方法的角度对本申请实施例提供的方案进行了介绍。为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本申请能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
如图7所示,为本申请实施例提供的一种数据脱敏装置70的结构示意图,该数据脱敏装置70用于执行图5所示的数据脱敏方法。数据脱敏装置70可以包括获取单元71、处理单元72和发送单元73。
获取单元71,用于获取数据访问请求;根据数据访问请求获取目标数据。例如,结合图5,获取单元71可以用于执行步骤507、步骤508。处理单元72,用于对获取单元71获取的目标数据执行脱敏处理得到脱敏的目标数据。例如,结合图5,处理单元72可以用于执行步骤509。发送单元73,用于发送处理单元72脱敏的目标数据。例如,结合图5,发送单元73可以用于执行步骤510。
可选的,处理单元7,具体用于:根据敏感参数对目标数据中的敏感信息执行脱敏处理得到脱敏的目标数据。
可选的,如图8所示,数据脱敏装置70还可以包括加载单元74。加载单元74,用于将获取单元71获取的目标数据加载至脱敏环境中。例如,结合图5,加载单元75可以用于执行步骤503。
可选的,脱敏环境为运行在存储系统中的容器或虚拟机。
可选的,如图8所示,数据脱敏装置70还可以包括确定单元75。确定单元75,用于确定目标数据的敏感参数。
可选的,数据访问请求包括目标账户信息。确定单元75,用于根据目标账户信息确定脱敏规则。处理单元72,具体用于:根据脱敏规则对目标数据执行脱敏处理得到脱敏的目标数据。
可选的,确定单元75,具体用于根据目标账户信息确定目标敏感参数,并根据目标敏感参数确定脱敏规则。
可选的,处理单元72,具体用于若脱敏规则包括第一脱敏规则,则采用第一脱敏规则对链路中的目标数据执行脱敏处理得到脱敏的目标数据,链路指的是从硬盘中获取到目标数据之后到发送脱敏的目标数据之前的链路。若脱敏规则包括第二脱敏规则,则根据第二脱敏规则生成脱敏信息,并采用脱敏信息,对硬盘中的目标数据执行脱敏处理得到脱敏的目标数据,脱敏信息包括脱敏脚本或者脱敏结构化查询语句。
可选的,获取单元71,还用于获取目标数据的访问时延。处理单元72,还用于根据该访问时延,调整目标数据的服务质量参数。
可选的,获取单元71,具体用于在确定目标账户信息通过鉴权的情况下,根据数据访问请求获取目标数据。
当然,本申请实施例提供的数据脱敏装置70包括但不限于上述模块。
本申请另一实施例还提供一种计算机可读存储介质,该计算机可读存储介质中存储有计算机指令,当计算机指令在存储系统上运行时,使得存储系统执行上述方法实施例所示的方法流程中存储系统执行的各个步骤。
本申请另一实施例还提供一种芯片系统,该芯片系统应用于存储系统。芯片系统包括一个或多个接口电路,以及一个或多个处理器。接口电路和处理器通过线路互联。接口电路用于从存储系统的存储器接收信号,并向处理器发送信号,信号包括存储器中存储的计算机指令。当处理器执行计算机指令时,存储系统执行上述方法实施例所示的方法流程中存储系统执行的各个步骤。
在本申请另一实施例中,还提供一种计算机程序产品,该计算机程序产品包括计算机指令,当计算机指令在存储系统上运行时,使得存储系统执行上述方法实施例所示的方法流程中存储系统执行的各个步骤。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件程序实现时,可以全部或部分地以计算机程序产品的形式来实现。该计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行计算机执行指令时,全部或部分地产生按照本申请实施例的流程或功能。计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,计算机指令可以从一个网站站点、计算机、服务器或者数据中心通过有线(例如同轴电缆、光纤、数字用户线(digital subscriber line,DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可以用介质集成的服务器、数据中心等数据存储设备。可用介质可以是磁性介质(例如,软盘、硬盘、磁带),光介质(例如,DVD)、或者半导体介质(例如固态硬盘(solid state disk,SSD))等。
以上所述,仅为本申请的具体实施方式。熟悉本技术领域的技术人员根据本申请提供的具体实施方式,可想到变化或替换,都应涵盖在本申请的保护范围之内。

Claims (14)

  1. 一种数据脱敏方法,其特征在于,包括:
    存储系统获取数据访问请求;
    所述存储系统根据所述数据访问请求获取目标数据;
    所述存储系统对所述目标数据执行脱敏处理得到脱敏的目标数据;
    所述存储系统发送所述脱敏的目标数据。
  2. 根据权利要求1所述的数据脱敏方法,其特征在于,所述存储系统对所述目标数据执行脱敏处理得到脱敏的目标数据,包括:
    所述存储系统根据敏感参数对所述目标数据中的敏感信息执行脱敏处理得到所述脱敏的目标数据;其中,所述敏感参数用于指示所述目标数据中的敏感信息。
  3. 根据权利要求1或2所述的数据脱敏方法,其特征在于,在所述存储系统对所述目标数据执行脱敏处理得到所述脱敏的目标数据之前,所述数据脱敏方法还包括:
    将所述目标数据加载到脱敏环境。
  4. 根据权利要求3所述的数据脱敏方法,其特征在于,所述脱敏环境为运行在所述存储系统中的容器或虚拟机。
  5. 根据权利要求2所述的数据脱敏方法,其特征在于,所述数据脱敏方法还包括:
    所述存储系统确定所述目标数据的所述敏感参数。
  6. 根据权利要求1-5任意一项所述的数据脱敏方法,其特征在于,所述数据访问请求包括目标账户信息,所述数据脱敏方法还包括:
    所述存储系统根据所述目标账户信息确定脱敏规则;
    所述存储系统对所述目标数据执行脱敏处理得到脱敏的目标数据,包括:
    所述存储系统根据所述脱敏规则对所述目标数据执行脱敏处理得到所述脱敏的目标数据。
  7. 一种数据脱敏装置,其特征在于,位于存储系统,包括:
    获取单元,用于获取数据访问请求;根据所述数据访问请求获取目标数据;
    处理单元,用于对所述获取单元获取的所述目标数据执行脱敏处理得到脱敏的目标数据;
    发送单元,用于发送所述处理单元脱敏处理后的所述脱敏的目标数据。
  8. 根据权利要求7所述的数据脱敏装置,其特征在于,所述处理单元,具体用于:
    根据敏感参数对所述目标数据中的敏感信息执行脱敏处理得到所述脱敏的目标数据;其中,所述敏感参数用于指示所述目标数据中的敏感信息。
  9. 根据权利要求7或8所述的数据脱敏装置,其特征在于,所述数据脱敏装置还包括:加载单元;
    所述加载单元,用于将所述获取单元获取的所述目标数据加载到脱敏环境中。
  10. 根据权利要求9所述的数据脱敏装置,其特征在于,所述脱敏环境为运行在所述存储系统中的容器或虚拟机。
  11. 根据权利要求8所述的数据脱敏装置,其特征在于,所述数据脱敏装置还包括:确定单元;
    所述确定单元,用于确定所述目标数据的所述敏感参数。
  12. 根据权利要求7-11任意一项所述的数据脱敏装置,其特征在于,所述数据访问请求包括目标账户信息,所述数据脱敏装置还包括确定单元;
    所述确定单元,用于根据所述目标账户信息确定脱敏规则;
    所述处理单元,具体用于:根据所述脱敏规则对所述目标数据执行脱敏处理得到所述脱敏的目标数据。
  13. 一种存储系统,其特征在于,所述存储系统包括存储器和处理器;所述存储器和所述处理器耦合;所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令;当所述处理器执行所述计算机指令时,所述存储系统执行如权利要求1-6中任意一项所述的数据脱敏方法。
  14. 一种计算机可读存储介质,其特征在于,包括计算机指令,当所述计算机指令在存储系统上运行时,使得所述存储系统执行如权利要求1-6中任意一项所述的数据脱敏方法。
PCT/CN2021/142429 2020-12-30 2021-12-29 一种数据脱敏方法、装置及存储系统 WO2022143758A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP21914490.4A EP4261723A4 (en) 2020-12-30 2021-12-29 DATA DESENSITIZATION METHOD AND APPARATUS AND STORAGE SYSTEM
US18/344,148 US20230342494A1 (en) 2020-12-30 2023-06-29 Data anonymization method and apparatus, and storage system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011611396.5A CN114692191A (zh) 2020-12-30 2020-12-30 一种数据脱敏方法、装置及存储系统
CN202011611396.5 2020-12-30

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/344,148 Continuation US20230342494A1 (en) 2020-12-30 2023-06-29 Data anonymization method and apparatus, and storage system

Publications (1)

Publication Number Publication Date
WO2022143758A1 true WO2022143758A1 (zh) 2022-07-07

Family

ID=82131737

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/142429 WO2022143758A1 (zh) 2020-12-30 2021-12-29 一种数据脱敏方法、装置及存储系统

Country Status (4)

Country Link
US (1) US20230342494A1 (zh)
EP (1) EP4261723A4 (zh)
CN (1) CN114692191A (zh)
WO (1) WO2022143758A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117390658B (zh) * 2023-12-13 2024-03-05 北京宇信科技集团股份有限公司 一种数据安全引擎、数据安全访问系统和访问方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7797341B2 (en) * 2007-04-30 2010-09-14 Hewlett-Packard Development Company, L.P. Desensitizing database information
CN109409121A (zh) * 2018-09-07 2019-03-01 阿里巴巴集团控股有限公司 脱敏处理方法、装置和服务器
CN110188565A (zh) * 2019-04-17 2019-08-30 平安科技(深圳)有限公司 数据脱敏方法、装置、计算机设备及存储介质
CN110795756A (zh) * 2019-09-25 2020-02-14 江苏满运软件科技有限公司 一种数据脱敏方法、装置、计算机设备及计算机可读存储介质

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010028395A1 (en) * 2008-09-08 2010-03-11 Credit Suisse Securities (Usa) Llc Apparatuses, methods and systems for providing a virtual development and deployment environment including real and synthetic data
US10628608B2 (en) * 2016-06-29 2020-04-21 Sap Se Anonymization techniques to protect data
US10970418B2 (en) * 2018-08-23 2021-04-06 Servicenow, Inc. System and method for anonymized data repositories

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7797341B2 (en) * 2007-04-30 2010-09-14 Hewlett-Packard Development Company, L.P. Desensitizing database information
CN109409121A (zh) * 2018-09-07 2019-03-01 阿里巴巴集团控股有限公司 脱敏处理方法、装置和服务器
CN110188565A (zh) * 2019-04-17 2019-08-30 平安科技(深圳)有限公司 数据脱敏方法、装置、计算机设备及存储介质
CN110795756A (zh) * 2019-09-25 2020-02-14 江苏满运软件科技有限公司 一种数据脱敏方法、装置、计算机设备及计算机可读存储介质

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4261723A4 *

Also Published As

Publication number Publication date
CN114692191A (zh) 2022-07-01
EP4261723A1 (en) 2023-10-18
EP4261723A4 (en) 2024-06-19
US20230342494A1 (en) 2023-10-26

Similar Documents

Publication Publication Date Title
US10999353B2 (en) Beacon-based distributed data processing platform
US11132278B2 (en) Application programming interface security validation for system integration testing
AU2014235793B2 (en) Automatic tuning of virtual data center resource utilization policies
US8413130B2 (en) System and method for self policing of authorized configuration by end points
US9760429B2 (en) Fractional reserve high availability using cloud command interception
US20220329591A1 (en) Method, apparatus and device for generating device fingerprint and storage medium
WO2018145546A1 (zh) 一种鉴权方法、装置及存储介质
US11784974B2 (en) Method and system for intrusion detection and prevention
WO2017161956A1 (zh) 一种数据库扩展系统、设备和用于扩展数据库的方法
CN111258627A (zh) 一种接口文档生成方法和装置
WO2022111313A1 (zh) 一种请求处理方法及微服务系统
CN112714018A (zh) 基于网关的ElasticSearch搜索服务方法、系统、介质及终端
WO2022143758A1 (zh) 一种数据脱敏方法、装置及存储系统
US9588921B2 (en) System on a chip comprising an I/O steering engine
US10313474B1 (en) System and method of load balancing by offloading redundant queries to client devices
US11394748B2 (en) Authentication method for anonymous account and server
WO2021232860A1 (zh) 通信方法、装置及系统
CN110677353B (zh) 数据访问方法及系统
WO2021155529A1 (zh) 资源删除方法、装置、设备及存储介质
CN114039778A (zh) 一种请求处理方法、装置、设备及可读存储介质
CN113377866A (zh) 一种虚拟化数据库代理服务的负载均衡方法及装置
CN113760835B (zh) 日志管理方法、中台系统、电子设备和存储介质
RU2750642C2 (ru) Система и способ регистрации уникального идентификатора мобильного устройства
US20220197665A1 (en) Classification of hardware components
CN118283109A (zh) 数据包处理方法、装置、电子设备及介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21914490

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021914490

Country of ref document: EP

Effective date: 20230712

NENP Non-entry into the national phase

Ref country code: DE