Sensitive data encryption and decryption device and method, and transaction system

A technology for sensitive data and transaction systems, applied in transmission systems, digital data protection, data processing applications, etc., can solve the problems of increasing system burden, time-consuming, labor-intensive, and high costs

Inactive Publication Date: 2016-10-12
SHANGHAI HANDPAY INFORMATION & TECH
View PDF3 Cites 4 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Due to the need to ensure the load and stability of the transaction system, the relevant modules of each business line in the transaction system are implemented using a distributed architecture. Safe processing and encryption of sensitive data is time-consuming, labor-intensive, costly, and it is easy to miss modification points. The data security factor is not enough, and because the sensitive data is encrypted specifically in the data cry, it will increase the burden on the system. And it is impossible for users to start encryption or decryption programs while accessing their own sensitive data

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Sensitive data encryption and decryption device and method, and transaction system
  • Sensitive data encryption and decryption device and method, and transaction system
  • Sensitive data encryption and decryption device and method, and transaction system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0040] The following will clearly and completely describe the technical solutions in the embodiments of the present invention with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only some, not all, embodiments of the present invention. Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without creative efforts fall within the protection scope of the present invention.

[0041] It should be noted that, in the case of no conflict, the embodiments of the present invention and the features in the embodiments can be combined with each other.

[0042] The present invention will be further described below in conjunction with the accompanying drawings and specific embodiments, but not as a limitation of the present invention.

[0043] In a preferred embodiment of the present invention, based on the above-mentioned problems in the prior ar...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention belongs to the technical field of transaction data processing, and discloses a sensitive data encryption and decryption device and method, and a transaction system. The device is arranged between a server and a sensitive database in a connected manner, and comprises a monitoring unit, an encryption unit, and a decryption unit, wherein the monitoring unit is used for monitoring a data operation type of a user on the server, and correspondingly generating and outputting a first control command indicating encryption of sensitive data or a second control command indicating decryption of the sensitive data; the encryption unit is used for extracting the sensitive data associated with data operation and carrying out the encryption according to the first control command, and sending the sensitive data to the sensitive database; the decryption unit is used for extracting the sensitive data associated with the data operation and carrying out the decryption according to the second control command, and sending the sensitive data to the server. The method correspondingly comprises an encryption process and a decryption process. The sensitive data encryption and decryption device and method and the transaction system adopting the technical scheme have the beneficial effects that under the premise of ensured cost performance, an overall sensitive data encryption, decryption and modification scheme is provided, and a current transaction business line is not affected.

Description

technical field [0001] The invention relates to the technical field of transaction data processing, in particular to a sensitive data encryption and decryption device, method and transaction system. Background technique [0002] With the rapid growth of transaction business volume, a large amount of order data of the transaction system is also generated, accompanied by the continuous improvement of information security requirements. For example, among the many order data generated by the trading system, there are many sensitive data, such as the personal information of buyers and sellers, bank account information, and transaction records. These sensitive data need to be strictly controlled during the transmission of transaction data. Data security protection should try to avoid leakage of these sensitive data. [0003] In the prior art, sensitive data is usually saved in plain text in a database, and for security reasons, it is necessary to encrypt the sensitive data before...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06G06Q20/38G06F21/62
CPCH04L63/0428G06F21/6218G06Q20/3829
Inventor 崔振华
Owner SHANGHAI HANDPAY INFORMATION & TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products