CN112825096A - Data desensitization method and device - Google Patents

Data desensitization method and device Download PDF

Info

Publication number
CN112825096A
CN112825096A CN201911151345.6A CN201911151345A CN112825096A CN 112825096 A CN112825096 A CN 112825096A CN 201911151345 A CN201911151345 A CN 201911151345A CN 112825096 A CN112825096 A CN 112825096A
Authority
CN
China
Prior art keywords
desensitization
unit
listener
field
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911151345.6A
Other languages
Chinese (zh)
Inventor
陈春宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Century Trading Co Ltd
Beijing Wodong Tianjun Information Technology Co Ltd
Original Assignee
Beijing Jingdong Century Trading Co Ltd
Beijing Wodong Tianjun Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Century Trading Co Ltd, Beijing Wodong Tianjun Information Technology Co Ltd filed Critical Beijing Jingdong Century Trading Co Ltd
Priority to CN201911151345.6A priority Critical patent/CN112825096A/en
Publication of CN112825096A publication Critical patent/CN112825096A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a data desensitization method and a data desensitization device, and relates to the technical field of computers. One embodiment of the method includes registering and initializing a desensitization unit on a desensitization listener; the desensitization unit comprises a desensitization type, a corresponding desensitization field and a desensitization rule; when the desensitization monitor monitors the entry point of the section, scanning the data item of the entry point to match the desensitization type and the desensitization field to obtain a corresponding desensitization unit, and then performing desensitization on the data item based on desensitization rules in the desensitization unit. Therefore, the implementation mode of the invention can solve the problems of poor expansibility and high code invasion of the existing desensitization method.

Description

Data desensitization method and device
Technical Field
The invention relates to the technical field of computers, in particular to a data desensitization method and device.
Background
For example, when a user accesses a certain website, a page needs to display personal privacy information of the user, such as a mobile phone number, an email address, an identity card number and a bank card number, and in order to prevent information leakage, the information needs to be desensitized at a server.
In the process of implementing the invention, the inventor finds that at least the following problems exist in the prior art:
at present, it is common practice to develop a tool class in the system, and place all desensitization rules within the tool class. However, if a desensitization method is called in some new service implementation or in some new service implementations, the desensitization method must be modified, and expansibility is lacked. In addition, because desensitization is non-domain-shared with respect to business logic, it is very code intrusive. Meanwhile, because the desensitization method is in the business, the desensitization method cannot be intuitively browsed and managed.
Disclosure of Invention
In view of this, embodiments of the present invention provide a data desensitization method and apparatus, which can solve the problems of poor extensibility and high code intrusiveness of the existing desensitization method.
To achieve the above object, according to an aspect of an embodiment of the present invention, there is provided a data desensitization method, including registering and initializing a desensitization unit on a desensitization listener; the desensitization unit comprises a desensitization type, a corresponding desensitization field and a desensitization rule; when the desensitization monitor monitors the entry point of the section, scanning the data item of the entry point to match the desensitization type and the desensitization field to obtain a corresponding desensitization unit, and then performing desensitization on the data item based on desensitization rules in the desensitization unit.
Optionally, registering and initializing the desensitization unit on the desensitization listener includes:
registering the desensitization unit on a desensitization monitor;
instantiating the desensitization unit and the desensitization listener, and establishing a binding relationship of the desensitization unit and the desensitization listener.
Optionally, the desensitization listener listens to an entry point of the section, including:
the desensitization listener listens to the fact that a business method marked with a target annotation exists in the section.
Optionally, comprising:
the desensitization rule is a predefined tool method or dynamic script.
Optionally, scanning the data item of the entry point to match the desensitization type and the desensitization field, and obtaining a corresponding desensitization unit, includes:
and searching the corresponding desensitization type and desensitization field by adopting a java reflection mechanism and reflecting the desensitization type and the desensitization field to the data item to obtain the corresponding desensitization unit.
In addition, according to an aspect of the embodiments of the present invention, there is provided a data desensitization apparatus, including a processing module, configured to register and initialize a desensitization unit on a desensitization listener; the desensitization unit comprises a desensitization type, a corresponding desensitization field and a desensitization rule; and the monitoring model is used for scanning the data item of the entry point when the desensitization monitor monitors the entry point of the section to match the desensitization type and the desensitization field to obtain a corresponding desensitization unit, and then desensitizing the data item based on a desensitization rule in the desensitization unit.
Optionally, the processing module registers and initializes the desensitization unit on the desensitization listener, including:
registering the desensitization unit on a desensitization monitor;
instantiating the desensitization unit and the desensitization listener, and establishing a binding relationship of the desensitization unit and the desensitization listener.
Optionally, the monitoring model desensitization listener monitors an entry point of a section, including:
the desensitization listener listens to the fact that a business method marked with a target annotation exists in the section.
According to another aspect of the embodiments of the present invention, there is also provided an electronic device, including:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any of the above-described computing embodiments.
According to another aspect of an embodiment of the present invention, there is also provided a computer-readable medium, on which a computer program is stored, which when executed by a processor implements any of the methods described above based on the computing embodiments.
One embodiment of the above invention has the following advantages or benefits: the desensitization unit is registered and initialized on the desensitization monitor; the desensitization unit comprises a desensitization type, a corresponding desensitization field and a desensitization rule; when the desensitization monitor monitors the entry point of the section, scanning the data item of the entry point to match the desensitization type and the desensitization field to obtain a corresponding desensitization unit, and then performing desensitization on the data item based on desensitization rules in the desensitization unit. Therefore, the invention can realize the desensitization process with expansibility, and the code is more elegant and has low invasiveness.
Further effects of the above-mentioned non-conventional alternatives will be described below in connection with the embodiments.
Drawings
The drawings are included to provide a better understanding of the invention and are not to be construed as unduly limiting the invention. Wherein:
FIG. 1 is a schematic diagram of the main flow of a data desensitization method according to a first embodiment of the present invention
FIG. 2 is a schematic diagram of the main flow of a data desensitization method according to a second embodiment of the present invention;
FIG. 3 is a block diagram of a data desensitization method according to a third embodiment of the present invention;
FIG. 4 is a schematic diagram of the major modules of a data desensitization apparatus according to an embodiment of the present invention;
FIG. 5 is an exemplary system architecture diagram in which embodiments of the present invention may be employed;
fig. 6 is a schematic block diagram of a computer system suitable for use in implementing a terminal device or server of an embodiment of the invention.
Detailed Description
Exemplary embodiments of the present invention are described below with reference to the accompanying drawings, in which various details of embodiments of the invention are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the invention. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Fig. 1 is a schematic diagram of a main flow of a data desensitization method according to a first embodiment of the present invention, which may include:
step S101, the desensitization unit is registered and initialized on the desensitization listener.
Data desensitization refers to data deformation of some sensitive information through desensitization rules, and reliable protection of sensitive private data is achieved.
Preferably, the desensitization unit comprises a desensitization type and a corresponding desensitization field and desensitization rule.
Preferably, the desensitization rule is a predefined tool method or a dynamic scenario. For example: the desensitization type is java custom type: such as a user base information type, a shipping address type, a financial information type, a banking information type, and so forth.
In an embodiment, all desensitization fields need to be registered during registration, for example, a desensitization field exists in another field directory, and then another desensitization field is also registered to the desensitization listener. I.e., a field within a complex type needs to be desensitized, the complex type is also registered with a desensitized listener.
As a further embodiment, when registering and initializing the desensitization unit on the desensitization listener, the desensitization unit may be registered on the desensitization listener, then instantiating the desensitization unit and desensitization listener, and establishing a binding relationship of the desensitization unit and desensitization listener.
And step S102, when the desensitization monitor monitors the entry point of the section, scanning the data item of the entry point to match the desensitization type and the desensitization field, obtaining a corresponding desensitization unit, and then performing desensitization on the data item based on desensitization rules in the desensitization unit.
Preferably, the desensitization listener monitors that a business method marked with a target annotation exists in the section, scans the data item of the entry point to match the desensitization type and the desensitization field, obtains a corresponding desensitization unit, and then performs desensitization on the data item based on a desensitization rule in the desensitization unit.
Further, by adding java custom comments (for example, comment "desensitization") to the business method, and then monitoring the business method (i.e., entry point) marked with the custom comments in the section, all data items of the business method are scanned to match the desensitization type and the desensitization field, so as to obtain a corresponding desensitization unit. The section is to cut the inside of the unpacked object and pack the common behaviors affecting multiple classes into a reusable module.
For example: bank card information is accessed, where the bank card number needs to be desensitized. First, a method entry function _ card () for outputting bank card information data is set, and the method provides an entry parameter: and the user logs in the account and returns the bank card data object. Then, add a custom annotation, such as @ xxx, on the method. Providing an interceptor, cutting a plane to the class of the method, identifying the self-defined annotation on the method, judging whether the interception is entered, scanning all data items of the method after the interception is successful to match the desensitization type and the desensitization field, and further obtaining the corresponding desensitization unit.
In addition, a java reflection mechanism is adopted, the corresponding desensitization type and the corresponding desensitization field are searched through reflecting to the type and the field of the data item, and the corresponding desensitization unit is obtained.
Wherein, the data item includes a field name in the type and a specific field value, for example: the "user mobile phone number" field name + "18781939445" in the "user basic information" type.
Therefore, the data desensitization method provided by the invention realizes desensitization of sensitive information by using java's basic technical means, and realizes desensitization in a system. Therefore, the method has higher expansibility, high decoupling property and intuition. In addition, the invention realizes decoupling by utilizing annotation and tangent plane, and achieves high expansion and intuition by utilizing java reflection.
Fig. 2 is a schematic diagram of a main flow of a data desensitization method according to a second embodiment of the present invention, which may include:
step S201, the desensitization unit is registered on the desensitization listener.
Step S202, instantiating the desensitization unit and the desensitization monitor, and establishing a binding relationship between the desensitization unit and the desensitization monitor.
Step S203, the desensitization monitor monitors that the business method marked with the target annotation exists in the section.
Step S204, scanning the data items in the business method marked with the target annotation.
And S205, searching a corresponding desensitization type and a corresponding desensitization field by adopting a java reflection mechanism and reflecting the desensitization type and the desensitization field to the data item to obtain a corresponding desensitization unit.
Preferably, a poll is made in the desensitization listener to see if the corresponding desensitization type and desensitization field are present.
In step S206, desensitization is performed on the data item based on the desensitization rule in the desensitization unit.
Wherein the desensitization rule is a predefined tool method or a dynamic script.
As a specific example, as shown in FIG. 3, multiple desensitization units may be registered on a desensitization listener, where each desensitization unit includes three elements: type, desensitization field, and desensitization rule used. Meanwhile, a desensitization monitor monitors the section, can scan the data item marked with the target annotation in the business method on the desensitization monitor, adopts a java reflection mechanism, searches the corresponding desensitization type and desensitization field by reflecting to the type and field of the data item, obtains a corresponding desensitization unit, and performs desensitization on the data item based on a desensitization rule in the desensitization unit.
In conclusion, the invention achieves the purpose of decoupling business logic and desensitization logic through java annotation, tangent plane and reflection mechanism, simultaneously improves the extensibility of desensitization, and can more intuitively check which sensitive fields of which classes in the whole system need to perform desensitization because units to be desensitized are all concentrated on desensitization listeners.
Fig. 4 is a schematic diagram of the main modules of a data desensitization apparatus according to an embodiment of the present invention, and as shown in fig. 4, the data desensitization apparatus 400 includes a processing module 401 and a listening module 402. Wherein the processing module 401 registers and initializes the desensitization unit on the desensitization listener. The desensitization unit comprises a desensitization type, a corresponding desensitization field and a desensitization rule. When the desensitization monitor monitors the entry point of the section, the monitoring model 402 scans the data item of the entry point to match the desensitization type and the desensitization field, and obtains a corresponding desensitization unit, and then performs desensitization on the data item based on the desensitization rule in the desensitization unit.
Preferably, the desensitization rule is a predefined tool method or a dynamic script.
As another embodiment, the processing module 401 registers and initializes the desensitization unit on the desensitization listener, including:
the desensitization unit is registered on the desensitization listener. Then, the desensitization unit and desensitization listener are instantiated, and a binding relationship is established between the desensitization unit and desensitization listener.
In another embodiment, when the monitoring model 402 desensitizes the listener to monitor the entry point of the section, the desensitize listener may monitor that there is a business method marked with a target annotation in the section.
It is also worth explaining that the reflection mechanism of java is adopted, and the corresponding desensitization type and desensitization field are searched by reflecting to the type and field of the data item, so as to obtain the corresponding desensitization unit.
It should be noted that, the data desensitization method and the data desensitization apparatus according to the present invention have corresponding implementation contents, and therefore, repeated contents are not described again.
Fig. 5 illustrates an exemplary system architecture 500 to which the data desensitization method or data desensitization apparatus of embodiments of the present invention may be applied.
As shown in fig. 5, the system architecture 500 may include terminal devices 501, 502, 503, a network 504, and a server 505. The network 504 serves to provide a medium for communication links between the terminal devices 501, 502, 503 and the server 505. Network 504 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 501, 502, 503 to interact with a server 505 over a network 504 to receive or send messages or the like. The terminal devices 501, 502, 503 may have installed thereon various communication client applications, such as shopping-like applications, web browser applications, search-like applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only).
The terminal devices 501, 502, 503 may be various electronic devices with data desensitization screens and supporting web browsing, including but not limited to smartphones, tablets, laptop and desktop computers, and the like.
The server 505 may be a server providing various services, such as a background management server (for example only) providing support for shopping websites browsed by users using the terminal devices 501, 502, 503. The backend management server may analyze and perform other processing on the received data such as the product information query request, and feed back a processing result (for example, target push information, product information — just an example) to the terminal device.
It should be noted that the data desensitization method provided by the embodiment of the present invention is generally executed by the server 505, and accordingly, the computing device is generally disposed in the server 505.
It should be understood that the number of terminal devices, networks, and servers in fig. 5 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Referring now to FIG. 6, a block diagram of a computer system 600 suitable for use with a terminal device implementing an embodiment of the invention is shown. The terminal device shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 6, the computer system 600 includes a Central Processing Unit (CPU)601 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. In the RAM603, various programs and data necessary for the operation of the system 600 are also stored. The CPU601, ROM602, and RAM603 are connected to each other via a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
The following components are connected to the I/O interface 605: an input portion 606 including a keyboard, a mouse, and the like; an output section 607 including a Cathode Ray Tube (CRT), a liquid crystal data desensitizer (LCD), and the like, and a speaker and the like; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. The driver 610 is also connected to the I/O interface 605 as needed. A removable medium 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 610 as necessary, so that a computer program read out therefrom is mounted in the storage section 608 as necessary.
In particular, according to the embodiments of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 609, and/or installed from the removable medium 611. The computer program performs the above-described functions defined in the system of the present invention when executed by the Central Processing Unit (CPU) 601.
It should be noted that the computer readable medium shown in the present invention can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present invention, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present invention may be implemented by software or hardware. The described modules may also be provided in a processor, which may be described as: a processor includes a processing module and a listening module. Wherein the names of the modules do not in some cases constitute a limitation of the module itself.
As another aspect, the present invention also provides a computer-readable medium that may be contained in the apparatus described in the above embodiments; or may be separate and not incorporated into the device. The computer readable medium carries one or more programs which, when executed by a device, cause the device to comprise: registering and initializing a desensitization unit on a desensitization monitor; the desensitization unit comprises a desensitization type, a corresponding desensitization field and a desensitization rule; when the desensitization monitor monitors the entry point of the section, scanning the data item of the entry point to match the desensitization type and the desensitization field to obtain a corresponding desensitization unit, and then performing desensitization on the data item based on desensitization rules in the desensitization unit.
According to the technical scheme of the embodiment of the invention, the problems of poor expansibility and high code invasion of the existing desensitization method can be solved.
The above-described embodiments should not be construed as limiting the scope of the invention. Those skilled in the art will appreciate that various modifications, combinations, sub-combinations, and substitutions can occur, depending on design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method of data desensitization, comprising:
registering and initializing a desensitization unit on a desensitization monitor; the desensitization unit comprises a desensitization type, a corresponding desensitization field and a desensitization rule;
when the desensitization monitor monitors the entry point of the section, scanning the data item of the entry point to match the desensitization type and the desensitization field to obtain a corresponding desensitization unit, and then performing desensitization on the data item based on desensitization rules in the desensitization unit.
2. The method of claim 1, wherein registering and initializing a desensitization unit on a desensitization listener comprises:
registering the desensitization unit on a desensitization monitor;
instantiating the desensitization unit and the desensitization listener, and establishing a binding relationship of the desensitization unit and the desensitization listener.
3. The method of claim 1, wherein the desensitizing listener listening to the entry point of the section comprises:
the desensitization listener listens to the fact that a business method marked with a target annotation exists in the section.
4. The method of claim 1, comprising:
the desensitization rule is a predefined tool method or dynamic script.
5. The method of claim 1, wherein scanning the data items of the entry point to match a desensitization type and a desensitization field to obtain a corresponding desensitization unit comprises:
and searching the corresponding desensitization type and desensitization field by adopting a java reflection mechanism and reflecting the desensitization type and the desensitization field to the data item to obtain the corresponding desensitization unit.
6. A data desensitization apparatus, comprising:
the processing module is used for registering and initializing the desensitization unit on the desensitization monitor; the desensitization unit comprises a desensitization type, a corresponding desensitization field and a desensitization rule;
and the monitoring model is used for scanning the data item of the entry point when the desensitization monitor monitors the entry point of the section to match the desensitization type and the desensitization field to obtain a corresponding desensitization unit, and then desensitizing the data item based on a desensitization rule in the desensitization unit.
7. The apparatus of claim 6, wherein the processing module registers and initializes a desensitization unit on a desensitization listener, comprising:
registering the desensitization unit on a desensitization monitor;
instantiating the desensitization unit and the desensitization listener, and establishing a binding relationship of the desensitization unit and the desensitization listener.
8. The apparatus of claim 6, wherein the listening model desensitization listener listens to an entry point of a tangent plane, comprising:
the desensitization listener listens to the fact that a business method marked with a target annotation exists in the section.
9. An electronic device, comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-5.
10. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-5.
CN201911151345.6A 2019-11-21 2019-11-21 Data desensitization method and device Pending CN112825096A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911151345.6A CN112825096A (en) 2019-11-21 2019-11-21 Data desensitization method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911151345.6A CN112825096A (en) 2019-11-21 2019-11-21 Data desensitization method and device

Publications (1)

Publication Number Publication Date
CN112825096A true CN112825096A (en) 2021-05-21

Family

ID=75907720

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911151345.6A Pending CN112825096A (en) 2019-11-21 2019-11-21 Data desensitization method and device

Country Status (1)

Country Link
CN (1) CN112825096A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113407989A (en) * 2021-05-26 2021-09-17 天九共享网络科技集团有限公司 Data desensitization method and device, electronic equipment and storage medium
CN115859368A (en) * 2023-02-07 2023-03-28 支付宝(杭州)信息技术有限公司 Data desensitization method, device, equipment and readable storage medium
CN117610073A (en) * 2023-11-27 2024-02-27 广州市玄武无线科技股份有限公司 Data desensitization method, device, electronic equipment and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017036336A1 (en) * 2015-09-01 2017-03-09 阿里巴巴集团控股有限公司 Cloud platform-based service data processing method and device
WO2017088683A1 (en) * 2015-11-24 2017-06-01 阿里巴巴集团控股有限公司 Data desensitization method and system
US20170186007A1 (en) * 2014-04-30 2017-06-29 Visa International Service Association Systems and methods for data desensitization
CN107766741A (en) * 2017-10-23 2018-03-06 中恒华瑞(北京)信息技术有限公司 Data desensitization system and method
CN108664812A (en) * 2018-05-14 2018-10-16 阿里巴巴集团控股有限公司 Information desensitization method, apparatus and system
CN109614816A (en) * 2018-11-19 2019-04-12 平安科技(深圳)有限公司 Data desensitization method, device and storage medium
WO2019114766A1 (en) * 2017-12-14 2019-06-20 中兴通讯股份有限公司 Data desensitising method, server, terminal, and computer-readable storage medium
CN110245470A (en) * 2019-04-25 2019-09-17 深圳壹账通智能科技有限公司 Intelligent data desensitization method, device, computer equipment and storage medium
CN110414261A (en) * 2019-06-26 2019-11-05 北京三快在线科技有限公司 A kind of data desensitization method, device, equipment and readable storage medium storing program for executing

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170186007A1 (en) * 2014-04-30 2017-06-29 Visa International Service Association Systems and methods for data desensitization
WO2017036336A1 (en) * 2015-09-01 2017-03-09 阿里巴巴集团控股有限公司 Cloud platform-based service data processing method and device
WO2017088683A1 (en) * 2015-11-24 2017-06-01 阿里巴巴集团控股有限公司 Data desensitization method and system
CN107766741A (en) * 2017-10-23 2018-03-06 中恒华瑞(北京)信息技术有限公司 Data desensitization system and method
WO2019114766A1 (en) * 2017-12-14 2019-06-20 中兴通讯股份有限公司 Data desensitising method, server, terminal, and computer-readable storage medium
CN108664812A (en) * 2018-05-14 2018-10-16 阿里巴巴集团控股有限公司 Information desensitization method, apparatus and system
CN109614816A (en) * 2018-11-19 2019-04-12 平安科技(深圳)有限公司 Data desensitization method, device and storage medium
CN110245470A (en) * 2019-04-25 2019-09-17 深圳壹账通智能科技有限公司 Intelligent data desensitization method, device, computer equipment and storage medium
CN110414261A (en) * 2019-06-26 2019-11-05 北京三快在线科技有限公司 A kind of data desensitization method, device, equipment and readable storage medium storing program for executing

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
XIAOFENG LU等: "Terminal Sensitive Data Protection by Adjusting Access Time Bidirectionally and Automatically", 《2018 27TH INTERNATIONAL CONFERENCE ON COMPUTER COMMUNICATION AND NETWORKS (ICCCN)》, 11 October 2018 (2018-10-11) *
潘明;: "数据脱敏在公积金***中的运用", 信息技术与信息化, no. 06, 15 June 2015 (2015-06-15) *
陈天莹;陈剑锋;: "大数据环境下的智能数据脱敏***", 通信技术, no. 07, 10 July 2016 (2016-07-10) *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113407989A (en) * 2021-05-26 2021-09-17 天九共享网络科技集团有限公司 Data desensitization method and device, electronic equipment and storage medium
CN115859368A (en) * 2023-02-07 2023-03-28 支付宝(杭州)信息技术有限公司 Data desensitization method, device, equipment and readable storage medium
CN117610073A (en) * 2023-11-27 2024-02-27 广州市玄武无线科技股份有限公司 Data desensitization method, device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN110019080B (en) Data access method and device
CN107302597B (en) Message file pushing method and device
CN112825096A (en) Data desensitization method and device
CN110473036B (en) Method and device for generating order number
CN110795315A (en) Method and device for monitoring service
CN113076153A (en) Interface calling method and device
CN115357761A (en) Link tracking method and device, electronic equipment and storage medium
CN113132400B (en) Business processing method, device, computer system and storage medium
CN113572763A (en) Data processing method and device, electronic equipment and storage medium
CN110796543B (en) Custom information acquisition method and device based on relational network and electronic equipment
US11768902B2 (en) System and method for providing content to a user
CN113271300B (en) Authentication system and method
US10171486B2 (en) Security and authentication daisy chain analysis and warning system
CN111460273B (en) Information pushing method and device
CN112532734A (en) Message sensitive information detection method and device
CN113761566A (en) Data processing method and device
CN113704222A (en) Method and device for processing service request
CN110647767A (en) Data viewing method, electronic device and computer-readable storage medium
CN114969059B (en) Method and device for generating order information, electronic equipment and storage medium
US20230394104A1 (en) System and method of a cloud server for providing content to a user
CN110928850A (en) Traffic statistic method and device
CN113766437B (en) Short message sending method and device
US11178215B1 (en) Transparent support and translation for client-provided identifiers in service requests
WO2021169553A1 (en) Method and apparatus for processing order
CN115955327A (en) Interception authentication method and device based on document system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination