CN116933323B - Code auditing method, system and computer equipment based on privacy protection - Google Patents
Code auditing method, system and computer equipment based on privacy protection Download PDFInfo
- Publication number
- CN116933323B CN116933323B CN202311161523.XA CN202311161523A CN116933323B CN 116933323 B CN116933323 B CN 116933323B CN 202311161523 A CN202311161523 A CN 202311161523A CN 116933323 B CN116933323 B CN 116933323B
- Authority
- CN
- China
- Prior art keywords
- privacy
- code
- data
- node
- target
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/903—Querying
- G06F16/90335—Query processing
- G06F16/90344—Query processing by using string matching techniques
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Medical Informatics (AREA)
- Computational Linguistics (AREA)
- Data Mining & Analysis (AREA)
- Storage Device Security (AREA)
Abstract
The application relates to a code auditing method, a system and computer equipment based on privacy protection, which belong to the technical field of code auditing, and in detail, the code auditing method comprises the steps of obtaining user data categories related to target codes and code expression fields corresponding to each user data category; wherein each code expression field corresponds to one piece of privacy data; searching the code expression field in the target code to obtain an associated node of the code expression field; analyzing the privacy processing mode of each associated node on the privacy data based on the target codes; creating privacy processing expected standards of each user data class according to the business scene of the object code; and generating a privacy protection audit result of the target code according to the privacy processing mode and the privacy processing expected standard. The application has the effect of facilitating audit of user data in the software code.
Description
Technical Field
The application relates to the technical field of code audit, in particular to a code audit method, a system and computer equipment based on privacy protection.
Background
Code auditing refers to the process of comprehensively and systematically analyzing and detecting software code to discover security vulnerabilities or risks that may exist therein and to propose improvement suggestions to improve the security and stability of the software system.
In the running process of a software system, necessary user data are often collected according to actual needs, if the software code does not effectively protect the collected user data, the user data are easy to leak or maliciously grasp, adverse effects are brought to users, and how to audit the protection technology of the collected user data in the software code to ensure the safety of the user data is a problem to be solved in the current code audit.
Disclosure of Invention
In order to facilitate auditing user data in a software code, the application provides a code auditing method, a code auditing system and computer equipment based on privacy protection.
In a first aspect, the present application provides a code auditing method based on privacy protection, which adopts the following technical scheme:
a privacy protection-based code auditing method, comprising:
acquiring user data categories related to the target codes and code expression fields corresponding to the user data categories; wherein each code expression field corresponds to one piece of privacy data;
searching the code expression field in the target code to obtain an associated node of the code expression field;
analyzing the privacy processing mode of each associated node on the privacy data based on the target codes;
creating privacy processing expected standards of each user data class according to the business scene of the object code;
and generating a privacy protection audit result of the target code according to the privacy processing mode and the privacy processing expected standard.
By adopting the technical scheme, the relevant nodes of the code expression fields are searched based on the user data class target code expression fields related to the target codes, the privacy processing mode of each relevant node is analyzed, the privacy processing expected standard of the user data class target is created based on the service scene of the target codes, the privacy processing mode and the privacy processing expected standard are compared, whether the privacy processing mode of the relevant nodes meets the privacy processing expected standard or not is checked, namely, the privacy protection audit result of the target codes can be obtained, the position of each code expression field in the target codes can be comprehensively searched by searching the relevant nodes, so that the privacy data collected by the target codes can be comprehensively audited, and the related requirements on user data protection in code audit can be met.
Optionally, the privacy handling expectation criteria includes one or more of a transmission channel, a transmission mode, a storage mode, a display mode, an encryption technology, a sharing mode, and a destruction mode.
By adopting the technical scheme, the privacy treatment expected standard is established from multiple angles of the transmission channel, the transmission mode, the storage mode, the display mode, the encryption technology, the sharing mode and the destroying mode, so that the privacy data audit process of the user is more comprehensive, and security holes are not easy to occur.
Optionally, analyzing, based on the object code, a privacy processing manner of each associated node on the privacy data specifically includes:
analyzing the processing type of each associated node on the privacy data based on the object code to obtain the type of the associated node; the type of the associated node comprises a transmission node, a storage node and a permission node;
and extracting the privacy processing mode of the associated node on the privacy data according to the type of the associated node.
By adopting the technical scheme, the type of each associated node is obtained by analyzing the processing type of each associated node on the private data, so that the associated node of each type is conveniently and pertinently analyzed, and the privacy processing mode of each associated node on the private data is more accurately obtained.
Optionally, if the associated node is a transmission node, the extracting a privacy processing manner of the associated node on the privacy data specifically includes:
and grabbing and matching one or more of functions, communication protocols and encryption tool types contained in the associated node to obtain a privacy processing mode of the associated node on the privacy data.
By adopting the technical scheme, for the transmission node, the transmission of the private data in the target code is usually embodied in the modes of functions, communication protocols and encryption tools, and the privacy processing mode of the transmission node in the transmission process of the private data can be obtained by grabbing the functions, the communication protocols and the encryption tools.
Optionally, if the associated node is a storage node, the extracting a privacy processing manner of the associated node on the privacy data specifically includes:
acquiring a target database of the associated node for storing privacy data;
searching the privacy data of the dropped database from the target database according to the code expression field;
and analyzing the private data in the database to obtain a privacy processing mode.
By adopting the technical scheme, for the storage node, the privacy processing mode of obtaining the private data of the dropped database is realized more accurately and intuitively by inquiring the private data of the dropped database in the database for storing the private data.
Optionally, the searching the code expression field in the target code to obtain the associated node of the code expression field specifically includes:
based on a preset regular retrieval mapping table, obtaining a regular expression of the code expression field; the preset regular retrieval mapping table comprises a corresponding relation between a code expression field and a regular expression;
and matching the associated nodes of the code expression field from the target code according to the regular expression.
By adopting the technical scheme, the regular expression corresponding to the code expression field is firstly queried by utilizing the regular retrieval mapping table, and then the associated node of the code expression field at the matching position of the regular expression in the target code is utilized, so that the reusability is good by adopting the regular retrieval mapping table, and the regular expression is not required to be re-established every time.
Optionally, the creating privacy processing expected standard of each user data class according to the service scenario of the object code specifically includes:
classifying and grading the user data categories to obtain the privacy type of each user data category and the sensitivity level corresponding to the privacy type;
generating a preliminary expected standard of the user data class according to the sensitivity level;
and adjusting the preliminary expected value according to the service scene and the privacy type of the target code to obtain the privacy processing expected standard.
By adopting the technical scheme, the user data categories are classified and graded to obtain the privacy type and the sensitivity level of each user data category, and the preliminary expected standard of the user data category is generated based on the sensitivity level.
In a second aspect, the present application provides a code audit system based on privacy protection, which adopts the following technical scheme:
a privacy protection-based code auditing system, comprising:
an audit field obtaining unit, configured to obtain a user data category related to the target code and a code expression field corresponding to each user data category; wherein each code expression field corresponds to one or more private data;
the node searching unit is used for searching the associated nodes of the code expression fields in the target codes;
the processing mode acquisition method is used for analyzing the privacy processing mode of each associated node on the privacy data based on the target codes;
the standard establishing unit is used for establishing privacy processing expected standards of each user data class according to the business scene of the target code;
and the audit result output unit is used for generating a privacy protection audit result of the target code according to the privacy processing mode and the privacy processing expected standard.
In a third aspect, the present application provides a computer device, which adopts the following technical scheme:
a computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor executing a computer program according to any one of the methods described above.
In a fourth aspect, the present application provides a computer readable storage medium, which adopts the following technical solutions:
a computer readable storage medium comprising a computer program stored thereon that can be loaded by a processor and executed in any of the methods described above.
Drawings
FIG. 1 is a flow chart of a code audit method according to one embodiment of the present application.
FIG. 2 is a flow chart of a method for privacy handling mode generation in accordance with one embodiment of the present application.
FIG. 3 is a flow chart of a method for privacy handling expected standard generation in accordance with one embodiment of the present application.
Fig. 4 is a block diagram of a code audit system according to one embodiment of the present application.
Detailed Description
The present application will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present application more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
The embodiment of the application discloses a code auditing method based on privacy protection. Referring to fig. 1, a code auditing method based on privacy protection includes:
step S101: and acquiring the user data category related to the target code and a code expression field corresponding to each user data category.
The user data category is user information collected by the target codes, the user data category related to different target codes is different, the privacy category of the user data category can comprise personal basic information, personal biological characteristic information, network identity information, personal property information, personal internet access record and other personal data, and the user data category can also comprise government data, public service data and other public data. Specifically, the personal basic information may be name, identification card number, mobile phone number, mailbox, home address, etc.; the personal biometric information may be a face, fingerprint, gait, voiceprint, gene, iris, etc.; the network identity information may be a user account number, a user ID, an IP address, etc.; the personal property information may be transaction information, revenue status, property information, personal lending information, etc.; the personal internet log may be a web browsing log, a software usage log, a click log, etc. The government data may be data collected and generated during performance of public management and service functions, and the public service data may be data collected and generated during development of public services (e.g., water supply, power supply, public transportation, senior citizens, environmental protection, etc.).
It should be understood that the code expression fields are expression forms of user data categories in the object code, and each code expression field corresponds to one piece of privacy data, and the privacy data is user real data of the user data categories collected by the object code; the collected private data is often expressed in the target code in a mode of code expression field= "private data". Taking the name of personal basic information in the category of user data as an example, in the target code, the code expression field of the name of the category of user data is usually name, if the target code collects that the name in the category of user data is Zhang San, zhang San is privacy data, and can be expressed as name= "Zhang San" in the target code.
Specifically, the user data categories may be combed by a privacy technician responsible for the object code, and the code expression fields corresponding to each user data category may be combed by a developer of the object code to accurately provide code expression fields commonly used in the writing of the object code for the user data category.
Step S102: and searching the code expression field in the target code to obtain the associated node of the code expression field.
Wherein the associated node is a parent or child node of the code expression field, in this embodiment, the parent node generally refers to a code block or statement that invokes the code expression field, and the child node refers to a code block or statement that is invoked by the code expression field. While references or referenced relationships are typically represented in code authoring by way of code table fields, all parent or child level nodes associated with a code expression field can be obtained by searching the code expression field in the object code.
Step S103: and analyzing the privacy processing mode of each associated node on the privacy data based on the target codes.
Step S104: based on the traffic scenario of the object code, privacy handling expectations criteria for each user data class are created.
The business scenario of the object code may be various fields, such as financial field, education field, medical field, government service field, electronic commerce field, logistics transportation field, etc.; in the medical field, the business scene may include remote medical treatment, electronic medical records, reservation management, etc., in the electronic commerce field, the business scene may include inventory management, order management, customer management, etc., in the government service field, the business scene may be a government information release platform, a public service system, an electronic government service, etc.; in the field of logistics transportation, the business scenario may be an order tracking system, a vehicle management system, a transportation scheduling system, etc.
The privacy processing expected standard comprises one or more of a transmission channel, a transmission mode, a storage mode, a display mode, an encryption technology, a sharing mode and a destroying mode. The privacy processing expected standard is established from multiple angles of a transmission channel, a transmission mode, a storage mode, a display mode, an encryption technology, a sharing mode and a destroying mode, so that the process of auditing the privacy data of the user is more comprehensive, and security holes are not easy to occur. In particular, the transmission channel may include HTTPS (Hypertext Transfer Protocol Secure, hypertext transfer security protocol), SSH (Secure Shell protocol), etc. to ensure confidentiality and integrity of the code during transmission; the transmission mode may include whether transmission is encrypted; the storage means may include unencrypted storage, pseudonymized storage, anonymized storage, and encrypted storage; encryption techniques may include symmetric encryption algorithm (e.g., AES) or asymmetric encryption algorithm (e.g., RSA) encryption, ensuring confidentiality during transmission; the display mode and the sharing mode can comprise access control, authority management and the like, so that only authorized personnel can view the code content, and access and downloading of the authorized personnel are limited; the destroying mode is to use a data erasing tool to erase the storage medium or not, so that confidential information of the code is ensured not to be recovered.
It should be appreciated that the user data categories that need to be collected in the various business scenarios described above all differ and that the privacy handling expectations criteria for each user data category differ for each business scenario, e.g. when the business scenario is an order tracking system in the field of logistics transportation, the addresses in the collected user data categories need to be public, even printed on the logistics order, whereas when the business scenario is an electronic illness in the medical field, the addresses in the collected user data categories need to be kept secret from being public, which results in different privacy handling expectations for the same user data category for different business scenarios, so privacy handling expectations need to be created in connection with the business scenario. And multiple privacy handling expectations criteria may be set for the same category of user data.
Step S105: and generating a privacy protection audit result of the target code according to the privacy processing mode and the privacy processing expected standard.
It should be understood that the privacy processing mode is an actual processing mode of processing the privacy data by the target code, the privacy processing expected standard is a processing mode of conforming to the privacy protection requirement on the privacy data, and whether the privacy protection audit result of the target code is qualified can be judged by comparing the privacy processing mode with the privacy processing expected standard.
In the above embodiment, based on the code expression field of the user data class related to the target code, the associated node of the code expression field is searched, the privacy processing mode of each associated node is analyzed, then based on the service scene of the target code, the privacy processing expected standard of the user data class is created, the privacy processing mode and the privacy processing expected standard are compared, whether the privacy processing mode of the associated node meets the privacy processing expected standard or not is checked, namely, the privacy protection audit result of the target code can be obtained, and the position of each code expression field in the target code can be comprehensively searched by searching the associated node so as to more comprehensively audit the privacy data collected by the target code, thereby meeting the related requirements on user data protection in code audit.
As an embodiment of step S102, step S102 specifically includes:
step S1021: and obtaining the regular expression of the code expression field based on a preset regular retrieval mapping table.
The preset regular retrieval mapping table comprises a corresponding relation between a code expression field and a regular expression. If the regular expression corresponding to the representative expression field is not queried in the preset regular retrieval mapping table, the regular expression needs to be created and then added to the preset regular retrieval mapping table so as to be used continuously next time.
It should be noted that, the regular expression may include only one code expression field, or may include a plurality of code expression fields. When the regular expression contains a plurality of code expression fields, the user data category corresponding to the plurality of code expression fields is shown to be used as a group of data for searching, because the plurality of user data categories are needed to be used together in part of service scenes, and each user data category is independently seen or separated from the privacy main body and then may not belong to privacy data needing to be protected, for example, an address, the independent address does not show privacy, and does not belong to privacy data needing to be protected, but the problem of personal information leakage exists when the address and the name are combined, namely, the user data category of the address needs to be protected, in code audit, the fact that the independent user data category and the user data category combined with the privacy main body need to be audited with different requirements is considered, so that the regular expression can be set to contain one or more code expression fields according to actual needs.
Step S1022: according to the regular expression, the associated nodes of the code expression field are matched from the target code.
In addition, dangerous fields which may have problems can be determined through an entry unit of the target code, and a regular expression of the dangerous fields is created to match associated nodes of the dangerous fields from the target code. An entry unit generally refers to the starting execution point of the code or the main entry function of the code, where the entry unit is where the code starts to execute, facilitating analysis of the target code. The entry unit comprises a known unit, an unknown unit, a direct disposal unit and an indirect disposal unit, wherein the known unit refers to a code unit with known security problems, and the dangerous field can be extracted according to known vulnerability characteristics or common security problems; an unknown unit is a code unit for which whether a security problem exists or not is unknown, and further analysis is required.
In the embodiment, the regular expression corresponding to the code expression field is firstly queried by using the regular retrieval mapping table, and then the associated node of the code expression field at the matching position of the regular expression in the target code is utilized, so that the reusability is good by using the regular retrieval mapping table, and the regular expression is not required to be re-established every time.
As an embodiment of step S103, step S103 specifically includes:
step S1031: the processing type of each associated node on the privacy data is analyzed based on the object code to obtain the type of the associated node.
The processing type of the private data generally comprises transmission, storage and presentation of the private data. The type of processing of the private data may be known by crawling key, function or method code blocks that have representative correlations.
The type of the associated node comprises a transmission node, a storage node and a permission node; specifically, a transmission channel, a transmission mode and an encryption technology of the target code to the private data can be obtained through the transmission node, a storage mode, an encryption technology or a destruction mode of the target code to the private data can be obtained through the storage node, and a sharing mode and a display mode of the target code to the private data can be obtained through the permission node.
Step S1032: and extracting the privacy processing mode of the associated node on the privacy data according to the type of the associated node.
In the above embodiment, the type of each associated node is firstly analyzed to obtain the type of the associated node, so that the associated node of each type is conveniently and pertinently analyzed, and the privacy processing mode of each associated node on the privacy data is more accurately obtained.
It should be understood that the method of extracting the privacy processing mode is different for the different types of association nodes, and the detailed description of step S1032 is described below.
As an embodiment of step S1032, when the associated node is a transmission node, step S1032 specifically includes:
and grabbing and matching one or more of functions, communication protocols and encryption tool types contained in the associated node to obtain a privacy processing mode of the associated node on the privacy data.
The encryption tool class includes a symmetric encryption algorithm and an asymmetric encryption algorithm, the common symmetric encryption algorithm includes DES (Data Encryption Standard), blowfish, RC4 (Rivest Cipher 4) and SM4 (original SMs4 block Cipher algorithm), the common asymmetric encryption algorithm includes RSA, DSA (digital signature), ECC (for mobile device), el Gamal and SM2 (secret Middle 2), and the corresponding encryption tool class can be identified by grabbing key functions or fields of each encryption algorithm.
It should be understood that, for the transmission node, the transmission of the private data generally needs to rely on functions, communication protocols and encryption tools to complete the transmission of the data, so that, for the transmission node, the privacy processing mode of the private data by the associated node can be obtained by matching the functions, the communication protocols and the encryption tools.
In the above embodiment, for the transmission node, the transmission of the private data implemented in the object code is generally embodied in the form of functions, communication protocols and encryption tools, and the privacy processing mode of the transmission node in the process of transmitting the private data can be obtained by grabbing the functions, the communication protocols and the encryption tools.
Referring to fig. 2, as another embodiment of step S1032, when the associated node is a storage node, step S1032 specifically includes:
s201: and acquiring a target database of the associated node for storing the privacy data.
It should be appreciated that the storage node's ultimate goal is to store the private data to the corresponding database, so that the manner of privacy handling for the storage node in analyzing the associated node from the database is more accurate and intuitive. And the storage means in the privacy handling means is typically analyzed from the storage nodes.
S202: and searching the privacy data of the dropped database from the target database according to the code expression field.
The private data that has been stored in the target database is the private data that has been stored in the target database.
S203: and analyzing the private data in the database to obtain a privacy processing mode.
Specifically, if the privacy data in the database is consistent with the privacy data collected by the target code, judging that the privacy processing mode of the privacy data is not privacy processing; if the private data in the database cannot be associated with the specific data main body, judging that the privacy processing mode of the private data is anonymization processing; if the private data in the database has authority and can be restored by a decryption means, judging that the privacy processing mode of the private data is encryption processing; if the private data in the database can be restored by a preset decryption algorithm or a replacement mapping table, or the pseudonymization characteristics are captured from the target database, the privacy processing mode of the private data is judged to be pseudonymization processing.
In addition, after step S203, a step of modifying the private data that has fallen into the repository may be further included, specifically as follows: when the private data is not stored or is displayed by the private processing (encryption or anonymization) after being stored, the private data does not need to be subjected to the private processing again if the single private data does not have the independent identification of the data main body, and the private processing still needs to be performed if the single element has the independent identification of the private data. When the private data is stored in an encrypted manner after being placed in the database, the private data is also subjected to privacy treatment (encryption or anonymization) when the private data is only disclosed and the rights of the data main body are infringed, for example, important information such as the biological characteristics of a person. When the privacy data is not stored in an encrypted manner after being dropped into the database, a specific privacy processing (encryption or anonymization) modification mode is provided based on the service use scene.
In the above embodiment, the storage node is configured to query the database storing the private data for the stored private data, thereby realizing a privacy processing method capable of obtaining the stored private data more accurately and intuitively.
Referring to fig. 3, as an embodiment of step S104, step S104 specifically includes:
step S1041: and classifying and grading the user data categories to obtain the privacy type and the sensitivity level of each user data category.
Step S1042: based on the sensitivity level, preliminary expected criteria for the purpose of the user data class are generated.
The sensitivity level may include three levels, four levels, or other numbers of levels set according to actual conditions. Taking three levels of sensitivity as examples, including high, medium and low levels, the allowed transmission channel, transmission mode, storage mode, display mode, encryption technology, sharing mode and destruction mode are respectively set for the user data categories of the three levels.
Step S1043: and adjusting the preliminary expected value according to the service scene and the privacy type of the target code to obtain the privacy processing expected standard.
It should be appreciated that the requirements for privacy protection for different classes of user data in different business scenarios are different, and that all that is required is to adjust the preliminary expected value in connection with the business scenario to obtain the privacy handling expected criteria.
Specifically, an expected value adjustment table under each service scenario may be created, where the expected value adjustment table includes a correspondence between the service scenario and an adjustment mode, and the adjustment mode includes increasing an expected standard or decreasing an expected standard. For example, in a general business scenario such as address, phone, name and the like in the user data category, a certain access authority needs to be set on a display mode, that is, the display mode in the preliminary expected value is the access authority, but in an order tracking system in the logistics transportation field, personal information such as the address, phone, name and the like in the collected user data category needs to be in a public state even printed on a logistics order, at this time, the expected standard can be reduced in the business scenario, the display mode in the logistics transportation field for the business scenario can be adjusted to be the public authority, and the public authority is used as a final privacy processing expected standard.
In the above embodiment, the user data categories are classified and ranked to obtain the privacy type and the sensitivity level of each user data category, and the preliminary expected standard of the user data category is generated based on the sensitivity level.
The embodiment of the application discloses a code auditing system based on privacy protection. Referring to fig. 4, a privacy protection based code audit system includes:
an audit field obtaining unit, configured to obtain a user data category related to the target code and a code expression field corresponding to each user data category; wherein each code expression field corresponds to one or more private data;
the node searching unit is used for searching the associated nodes of the code expression fields in the target codes;
the processing mode acquisition method is used for analyzing the privacy processing mode of each associated node on the privacy data based on the target codes;
the standard establishing unit is used for establishing privacy processing expected standards of each user data class according to the business scene of the target code;
and the audit result output unit is used for generating a privacy protection audit result of the target code according to the privacy processing mode and the privacy processing expected standard.
The code auditing system based on privacy protection provided by the application can realize the code auditing method based on privacy protection, and the specific working process of the code auditing system based on privacy protection can refer to the corresponding process in the embodiment of the method.
In the foregoing embodiments, the descriptions of the embodiments are focused on, and for those portions of one embodiment that are not described in detail, reference may be made to the related descriptions of other embodiments.
Based on the same technical concept, the application also discloses a computer device, which comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor executes the computer program of any one of the methods.
The application also discloses a computer readable storage medium comprising a computer program stored with instructions executable by a processor to load and execute any of the methods described above.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. The above-described apparatus embodiments are merely illustrative, for example, the division of the units is merely a logical function division, and there may be other manners of division in actual implementation, and for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some communication interface, device or unit indirect coupling or communication connection, which may be in electrical, mechanical or other form.
In addition, functional modules in the embodiments of the present application may be integrated together to form a single part, or each module may exist alone, or two or more modules may be integrated to form a single part.
The foregoing description of the preferred embodiments of the application is not intended to limit the scope of the application in any way, including the abstract and drawings, in which case any feature disclosed in this specification (including abstract and drawings) may be replaced by alternative features serving the same, equivalent purpose, unless expressly stated otherwise. That is, each feature is one example only of a generic series of equivalent or similar features, unless expressly stated otherwise.
Claims (10)
1. A privacy protection-based code auditing method, comprising:
acquiring user data categories related to the target codes and code expression fields corresponding to the user data categories; the user data category is user information collected by the target code, and comprises personal basic information, personal biological characteristic information, network identification information, personal property information and personal internet access records, and also comprises government affair data and public service data; the code expression fields are expression forms of user data categories in the target codes, and each code expression field corresponds to one piece of privacy data;
searching the code expression field in the target code to obtain an associated node of the code expression field; wherein the associated node is a parent node or a child node of the code expression field, the parent node generally refers to a code block or statement calling the code expression field, and the child node refers to a code block or statement called by the code expression field;
analyzing the privacy processing mode of each associated node on the privacy data based on the target codes;
creating privacy processing expected standards of each user data class according to the business scene of the object code; the privacy processing mode is an actual processing mode of processing the privacy data by the target code; the privacy treatment expected standard is a treatment mode which accords with privacy protection requirements on the privacy data;
and generating a privacy protection audit result of the target code according to the privacy processing mode and the privacy processing expected standard.
2. The method of claim 1, wherein the privacy handling expectations criteria include one or more of transmission channels, transmission modes, storage modes, display modes, encryption techniques, sharing modes, and destruction modes.
3. The method according to claim 1, wherein analyzing the privacy treatment mode of each associated node on the privacy data based on the object code specifically comprises:
analyzing the processing type of each associated node on the privacy data based on the object code to obtain the type of the associated node; the type of the associated node comprises a transmission node, a storage node and a permission node;
and extracting the privacy processing mode of the associated node on the privacy data according to the type of the associated node.
4. The method of claim 3, wherein if the associated node is a transmission node, the extracting a privacy processing manner of the private data by the associated node specifically includes:
and grabbing and matching one or more of functions, communication protocols and encryption tool types contained in the associated node to obtain a privacy processing mode of the associated node on the privacy data.
5. The method of claim 3, wherein if the associated node is a storage node, the extracting the privacy processing mode of the associated node on the private data specifically includes:
acquiring a target database of the associated node for storing privacy data;
searching the privacy data of the dropped database from the target database according to the code expression field;
and analyzing the private data in the database to obtain a privacy processing mode.
6. The method according to claim 1, wherein the searching the code expression field in the object code to obtain the associated node of the code expression field specifically includes:
based on a preset regular retrieval mapping table, obtaining a regular expression of the code expression field; the preset regular retrieval mapping table comprises a corresponding relation between a code expression field and a regular expression;
and matching the associated nodes of the code expression field from the target code according to the regular expression.
7. The method according to any one of claims 1-6, wherein creating privacy handling expectations criteria for each user data class based on the traffic scenario of the object code specifically comprises:
classifying and grading the user data categories to obtain the privacy type of each user data category and the sensitivity level corresponding to the privacy type;
generating a preliminary expected standard of the user data class according to the sensitivity level;
and adjusting the preliminary expected value according to the service scene and the privacy type of the target code to obtain the privacy processing expected standard.
8. A privacy protection-based code auditing system, comprising:
an audit field obtaining unit, configured to obtain a user data category related to the target code and a code expression field corresponding to each user data category; wherein each code expression field corresponds to one or more private data; the user data category is user information collected by the target code, and comprises personal basic information, personal biological characteristic information, network identification information, personal property information and personal internet access records, and also comprises government affair data and public service data; the code expression fields are expression forms of user data categories in the target codes, and each code expression field corresponds to one piece of privacy data;
the node searching unit is used for searching the associated nodes of the code expression fields in the target codes; wherein the associated node is a parent node or a child node of the code expression field, the parent node generally refers to a code block or statement calling the code expression field, and the child node refers to a code block or statement called by the code expression field;
the processing mode acquisition method is used for analyzing the privacy processing mode of each associated node on the privacy data based on the target codes;
the standard establishing unit is used for establishing privacy processing expected standards of each user data class according to the business scene of the target code; the privacy processing mode is an actual processing mode of processing the privacy data by the target code; the privacy treatment expected standard is a treatment mode which accords with privacy protection requirements on the privacy data;
and the audit result output unit is used for generating a privacy protection audit result of the target code according to the privacy processing mode and the privacy processing expected standard.
9. A computer device, characterized by: comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor executing a computer program for a privacy-based code audit method according to any of the claims 1-7.
10. A computer readable storage medium comprising a computer program stored with instructions executable by a processor to load and execute a privacy protection based code auditing method according to any of claims 1-7.
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202311161523.XA CN116933323B (en) | 2023-09-11 | 2023-09-11 | Code auditing method, system and computer equipment based on privacy protection |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202311161523.XA CN116933323B (en) | 2023-09-11 | 2023-09-11 | Code auditing method, system and computer equipment based on privacy protection |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| CN116933323A CN116933323A (en) | 2023-10-24 |
| CN116933323B true CN116933323B (en) | 2023-12-08 |
Family
ID=88386234
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202311161523.XA Active CN116933323B (en) | 2023-09-11 | 2023-09-11 | Code auditing method, system and computer equipment based on privacy protection |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN116933323B (en) |
Families Citing this family (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN118627126B (en) * | 2024-08-13 | 2024-10-18 | 山东师范大学 | Intelligent hierarchical anonymous protection method, system, device, medium and product |
Citations (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN109462583A (en) * | 2018-10-31 | 2019-03-12 | 南京邮电大学 | A kind of reflection-type leak detection method combined based on static and dynamic |
| CN111104102A (en) * | 2019-11-20 | 2020-05-05 | 杭州端点网络科技有限公司 | Method for constructing multi-service scene automatic assembly line |
Family Cites Families (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8732091B1 (en) * | 2006-03-17 | 2014-05-20 | Raj Abhyanker | Security in a geo-spatial environment |
-
2023
- 2023-09-11 CN CN202311161523.XA patent/CN116933323B/en active Active
Patent Citations (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN109462583A (en) * | 2018-10-31 | 2019-03-12 | 南京邮电大学 | A kind of reflection-type leak detection method combined based on static and dynamic |
| CN111104102A (en) * | 2019-11-20 | 2020-05-05 | 杭州端点网络科技有限公司 | Method for constructing multi-service scene automatic assembly line |
Non-Patent Citations (1)
| Title |
|---|
| 欧洲网络与信息安全局智能电网网络安全指南及安全认证计划;朱力鹏;;信息安全与通信保密(02);全文 * |
Also Published As
| Publication number | Publication date |
|---|---|
| CN116933323A (en) | 2023-10-24 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US11115434B2 (en) | Computerized system and method for securely distributing and exchanging cyber-threat information in a standardized format | |
| CN112217835B (en) | Message data processing method and device, server and terminal equipment | |
| Dezfoli et al. | Digital forensic trends and future | |
| Kebande et al. | On digital forensic readiness in the cloud using a distributed agent-based solution: issues and challenges | |
| US20120047097A1 (en) | Secure Handling of Documents with Fields that Possibly Contain Restricted Information | |
| CN107211000B (en) | System and method for implementing a privacy firewall | |
| Silva et al. | Privacy in the cloud: A survey of existing solutions and research challenges | |
| CN117494163B (en) | Data service method and device based on security rules | |
| JP2018509822A (en) | Reliable third-party broker for collection and private sharing of successful computer security practices | |
| US10176338B2 (en) | Secure distributed storage of documents containing restricted information, via the use of keysets | |
| CN119442290A (en) | Data isolation and privacy protection method and system for large data security models | |
| US20110209053A1 (en) | Shuffling Documents Containing Restricted Information | |
| CN116933323B (en) | Code auditing method, system and computer equipment based on privacy protection | |
| Ogunseyi et al. | Cryptographic techniques for data privacy in digital forensics | |
| CN117459327A (en) | Cloud data transparent encryption protection method, system and device | |
| EP3461055B1 (en) | System and method for secure outsourced annotation of datasets | |
| Preuveneers et al. | Privacy-preserving correlation of cross-organizational cyber threat intelligence with private graph intersections | |
| CN119848920A (en) | Data cross-industry sharing method, system, device, storage medium and program product | |
| Hermann et al. | A taxonomy of functional security features and how they can be located | |
| Trček et al. | Advanced framework for digital forensic technologies and procedures | |
| CN113794735B (en) | Sensitive data security protection method in SAAS system scene | |
| KR20240146844A (en) | Method and system for processing personal information using trust execution environment based on smart contract | |
| Nasreen et al. | Cloud forensics: A centralized cloud provenance investigation system using MECC | |
| EP4407497A1 (en) | Privacy-controlled analytics service | |
| CN117951174B (en) | A data classification and grading method, device, equipment and medium based on data set |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| GR01 | Patent grant | ||
| GR01 | Patent grant |