基于多业务场景的大数据脱敏技术研究及其在电力用户隐私信息保护中的应用
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Research on big data masking technology based on multi service scenarios and its application in privacy information protection of power users
  • 作者:吕军 ; 杨超 ; 王跃东 ; 刘林 ; 王新宁
  • 英文作者:LV Jun;YANG Chao;WANG Yuedong;LIU Lin;WANG Xinning;State Grid Dalian Power Supply Company;
  • 关键词:大数据 ; 数据安全 ; 隐私信息保护 ; 多业务场景 ; 数据脱敏
  • 英文关键词:big data;;data security;;privacy information protection;;multi service scenarios;;data masking
  • 中文刊名:GZDJ
  • 英文刊名:Power Systems and Big Data
  • 机构:国网大连供电公司;
  • 出版日期:2018-07-21
  • 出版单位:电力大数据
  • 年:2018
  • 期:v.21;No.229
  • 语种:中文;
  • 页:GZDJ201807006
  • 页数:7
  • CN:07
  • ISSN:52-1170/TK
  • 分类号:34-40
摘要
数据流转过程中,保证数据安全使用的最有效方法即数据脱敏,通过将数据中的敏感信息标识化处理,确保隐私信息在使用过程中的安全可靠。本文首先对数据脱敏技术进行介绍,包括脱敏概念、脱敏原则和脱敏方法等;之后对电力企业数据特点进行分析,梳理形成用户隐私信息类别;进一步对电力系统中用户隐私信息的实际应用场景进行提取划分;在此基础上,应用不可逆的数据脱敏方法,制定形成数据脱敏规则,并根据数据使用的不同业务环境,提出动/静态大数据脱敏技术方案。该方案紧密结合电力企业实际业务需求,在应用过程中,无论是对现有系统进行改造,或是部署新的设备,都最大限度的保证了投入成本与实际产出间的合理配比,使得数据价值得到充分挖掘的同时,保障用户隐私信息安全。
        Data masking is the most effective method to ensure the safe use of data in the process of data transfer. By hide identify the sensitive information in the data,it ensures the security and reliability of the privacy information in the process of use. This paper first introduces the data masking technology,including masking concept,masking principle and masking method,and then analyzes the data characteristics of the power enterprise,combs and forms the user privacy information category,and further extracts and divides the actual application scene of the user privacy information in the power system. On this basis,by using the irreversible data masking method,the data masking rules are formed,and the dynamic/static large data masking scheme is proposed according to the different business environment. This scheme closely combines the actual business needs of the electric power enterprises. During the application process,whether the existing system is reformed or the new equipment is deployed,the reasonable ratio between the input cost and the actual output is guaranteed to the maximum extent,so that the data value is fully excavated and the security of the user's privacy information is ensured.
引文
[1]傅拥钢.利用大数据提高电力企业社会保险管理水平[J].电力大数据,2018,21(01):35-38.FU Yonggang.Using big data to improve the social insurance management level of power enterprises[J].Power System and Big Data,2018,21(01):35-38.
    [2]E KENNED,C MILLARD.Data security and multi-factor authentication:Analysis of requirements under EU law and in selected EU member states[J].Computer Law&Security Review the International Journal of Technology Law Practice,2016,32(01):91-110.
    [3]D TALIA.Clouds for scalable big data analytics[J].Computer,2013,46(05):98-101.
    [4]Z TAN,UT NAGAR.Enhancing big data security with collaborative intrusion detection[J].IEEE Cloud Computing,2015,1(03):27-33.
    [5]ROB J HYNDMAN.Visualizing big energy data:solutions for this crucial component of data analysis[J].IEEE Power and Energy Magazine,2018,16(03):181-182.
    [6]王丹,赵文兵.大数据安全保障关键技术分析综述[J].北京工业大学学报,2017,43(03):335-349.WANG Dan,ZHAO Wenbing.review of big data security critical technologies[J].Journal of Beijing University of Technology,2017,43(03):335-349.
    [7]吕欣,韩晓露.大数据安全和隐私保护技术架构研究[J].信息安全研究,2016,2(03):244-250.LV Xin,HAN Xiaolu.Research on the technology architecture of big data security and privacy system[J].Journal of Information Security Research,2016,2(03):244-250.
    [8]李一平,王晨.大数据平台的敏感数据保护研究[J].电信工程技术与标准化,2017,30(11):35-38.LI Yiping,WANG Chen.Research on sensitive data protection of big data platform[J].Telecom Engineering Technics and Standardization,2017,30(11):35-38.
    [9]乔宏明,梁奂.运营商面向大数据应用的数据脱敏方法探讨[J].移动通信,2015,39(13):17-20.QIAO Hongming,LIANG Huan.Discussion on data masking oriented to big data application for operators[J].Mobile Communications,2015,39(13):17-20.
    [10]彭小圣.面向智能电网应用的电力大数据关键技术[J].中国电机工程学报,2015,35(03):503-511.PENG Xiaosheng.Key technologies of electric power big data and its application prospects in smart grid[J].Proceedings of the CSEE,2015,35(03):503-511.
    [11]卞超轶,朱少敏.一种基于保形加密的大数据脱敏系统实现及评估[J].电信科学,2017,33(03):119-125.BIAN Chaoyi,ZHU Shaomin.Implementation and evaluation of big data desensitization system based on format-preserving encryption[J].Telecommunications Science,2017,33(03):119-125.
    [12]陈克非,翁健.云计算环境下数据安全与隐私保护[J].杭州师范大学学报(自然科学版),2014,13(06):561-570.CHEN Kefei,WENG Jian.Data security and privacy protection in cloud computing[J].Journal of Hangzhou Normal University(Natural Sciences Edition),2014,13(06):561-570.
    [13]S ALDOSSARY,W ALLEN.Data security,privacy,availability and integrity in cloud computing:issues and current solutions[J].International Journal of Advanced Computer Science&Applications,2016,7(04):485-498.
    [14]ZHIYUAN TAN,UPASANA T NAGAR.Enhancing big data security with collaborative intrusion detection[J].IEEE Cloud Computing,2014,1(03):27-33.
    [15]张少敏,李晓强,王保义.基于Hadoop的智能电网数据安全存储设计[J].电力系统保护与控制,2013,41(14):136-140.ZHANG Shaomin,LI Xiaoqiang,WANG Baoyi.Design of data security storage in smart grid based on Hadoop[J].Power System Protection and Control,2013,41(14):136-140.
    [16]郭仁超,徐玉韬.内外网数据安全交换技术在电网企业的应用研究[J].电力大数据,2018,21(02):61-66.GUO Renchao,XU Yutao.Research onb the application of data security exchange technology of Internal and external network in power grid enterprises[J].Power System and Big Data,2018,21(02):61-66.
    [17]崔敏龙.商业秘密保护中数据脱敏技术研究[D].陕西:西安电子科技大学,2015.
    [18]乔亚男.云计算服务下信息网络传播权侵权责任研究[J],电力大数据2017,20(12):72-73.QIAO Yanan.Research on tort liability of information network dissemination right under cloud computing services[J].Power systems and big data.2017,20(12):72-73.
    [19]赵晓明,张学强,曹岚.基于关键词的电力系统“大数据”与“云计算”专题文献分析[J].浙江电力,2016,35(02):27-30.ZHAO Xiaoming,ZHANG Xueqiang,CAO Lan.Thematic analysis of"big data"and"cloud computing"in power system based on key words[J].Zhejiang Electric Power,2016,35(02):27-30.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700