CN114692121B - Information acquisition method and related product - Google Patents
Information acquisition method and related productInfo
- Publication number
- CN114692121B CN114692121B CN202111591571.3A CN202111591571A CN114692121B CN 114692121 B CN114692121 B CN 114692121B CN 202111591571 A CN202111591571 A CN 202111591571A CN 114692121 B CN114692121 B CN 114692121B
- Authority
- CN
- China
- Prior art keywords
- encryption
- information
- key
- target application
- terminal device
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
- Telephone Function (AREA)
- Telephonic Communication Services (AREA)
Abstract
The application relates to an information acquisition method and related products, the method includes invoking the goal to apply and scan the information code on the terminal equipment, get the encryption parameter information of the terminal equipment; and the calling target application decrypts the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment. Because the target application is a unique decryption application aiming at each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and under the condition that the third party application scans, the user jumps to a preset page, so that the safety of acquiring the original parameter information is improved. Meanwhile, the security of the original parameter information is further improved by adopting the mixed encryption combining the symmetric encryption and the asymmetric encryption.
Description
Technical Field
The present application relates to the field of information security technologies, and in particular, to an information processing method and a related product.
Background
With the development of computer technology, more and more electronic products are in the field of view of the public. When most electronic products leave the factory, important parameter information such as an SN code, an MAC code and the like is usually attached to the electronic products in a two-dimensional code mode, so that a user can obtain the important parameter information of the electronic products by scanning the two-dimensional code through applications, applets and the like with a scanning function.
However, the current processing method for the important parameter information of the electronic product has a problem of poor security.
Disclosure of Invention
In view of the foregoing, it is desirable to provide an information acquisition method and related products that can improve information security.
In a first aspect, the present application provides an information acquisition method. The method comprises the following steps:
The method comprises the steps of calling a target application to scan an information code on terminal equipment to obtain encryption parameter information of the terminal equipment, wherein the target application is an application generated by a server according to an asymmetric encryption private key of the terminal equipment, and the information code is generated by encrypting original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key;
And the calling target application decrypts the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment.
In one embodiment, the obtaining manner of the target application includes:
the authentication information is used for indicating the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal equipment after the identity authentication of the terminal equipment by the server according to the authentication information is passed;
And receiving the data packet sent by the server, and analyzing the data packet to obtain the target application.
In one embodiment, the method for calling the target application to decrypt the encrypted parameter information by using the asymmetric encryption private key to obtain the original parameter information of the terminal device includes:
calling a target application to split the encryption parameter information to obtain encryption data and an encryption key;
the target application is called to decrypt the encryption key according to the asymmetric encryption private key to obtain a symmetric key;
And the target application is called to decrypt the encrypted data according to the symmetric key to obtain the original parameter information.
In one embodiment, the information acquisition method further includes:
calling a third party application to scan the information code to obtain address information;
and jumping to a preset page according to the address information.
In a second aspect, the present application provides an information acquisition method, the method including:
Receiving authentication information of terminal equipment sent by a user terminal;
After passing the identity authentication of the terminal equipment according to the authentication information, generating a data packet of the target application according to the asymmetric encryption private key of the terminal equipment;
and sending the data packet to the user terminal so that the user terminal loads the target application according to the data packet, and calling the target application to scan the information code on the terminal equipment to obtain the encryption parameter information of the terminal equipment, wherein the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
In one embodiment, the information code obtaining method includes:
encrypting the original parameter information by adopting a symmetric key to obtain encrypted data;
encrypting the symmetric key by adopting an asymmetric encryption public key to obtain an encryption key;
An information code is generated from the encrypted data and the encryption key.
In one embodiment, generating an information code from the encrypted data and the encryption key includes:
and splicing the encrypted data and the encryption key through specific characters to obtain an information code, wherein the specific characters are characters except 16-system characters.
In one embodiment, generating an information code from the encrypted data and the encryption key includes:
dividing the encrypted data to obtain a plurality of first character fragments;
dividing the encryption key to obtain a plurality of second character fragments;
and splicing the first character fragments and the second character fragments alternately in turn to obtain the information code.
In one embodiment, the terminal device is a robot.
In a third aspect, the present application provides a robot provided with an information code, where the method for acquiring the information code includes:
encrypting the original parameter information by adopting a symmetric key to obtain encrypted data;
encrypting the symmetric key by adopting an asymmetric encryption public key to obtain an encryption key;
An information code is generated from the encrypted data and the encryption key.
In one embodiment, generating an information code from the encrypted data and the encryption key includes:
and splicing the encrypted data and the encryption key through specific characters to obtain an information code, wherein the specific characters are characters except 16-system characters.
In one embodiment, generating an information code from the encrypted data and the encryption key includes:
dividing the encrypted data to obtain a plurality of first character fragments;
dividing the encryption key to obtain a plurality of second character fragments;
and splicing the plurality of first character fragments and the plurality of second character fragments alternately in turn to obtain the information code.
In a fourth aspect, the present application further provides an information acquisition apparatus. The device comprises:
the terminal equipment comprises a calling module, a target application, a server and a terminal equipment, wherein the calling module is used for calling the target application to scan an information code on the terminal equipment to obtain encryption parameter information of the terminal equipment;
and the decryption module is used for calling the target application to decrypt the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment.
In a fifth aspect, the present application provides an information acquisition apparatus comprising:
The receiving module is used for receiving authentication information of the terminal equipment sent by the user terminal;
The generation module is used for generating a data packet of the target application according to the asymmetric encryption private key of the terminal equipment after the identity authentication of the terminal equipment according to the authentication information is passed;
The system comprises a sending module, a receiving module and a sending module, wherein the sending module is used for sending a data packet to a user terminal so that the user terminal loads a target application according to the data packet and invokes the target application to scan an information code on the terminal device to obtain encryption parameter information of the terminal device, and the information code is generated by encrypting original parameter information of the terminal device by adopting an asymmetric encryption public key and a symmetric encryption key.
In a sixth aspect, the present application also provides a computer device. The computer device comprises a memory storing a computer program and a processor implementing the steps of the method of any one of the embodiments of the first aspect described above when the processor executes the computer program.
In a seventh aspect, the present application further provides a server. The server comprises a memory storing a computer program and a processor implementing the steps of the method of any one of the embodiments of the second aspect described above when the processor executes the computer program.
In an eighth aspect, the present application also provides a computer-readable storage medium. A computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of the method of any of the embodiments of the first and second aspects described above.
In a ninth aspect, the present application also provides a computer program product. A computer program product comprising a computer program which when executed by a processor performs the steps of the method of any of the embodiments of the first and second aspects described above.
The information acquisition method and related products acquire the encryption parameter information of the terminal equipment by calling the target application to scan the information code on the terminal equipment, and the target application is called to decrypt the encryption parameter information by adopting the asymmetric encryption private key to acquire the original parameter information of the terminal equipment. Because the target application is a unique decryption application aiming at each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and under the condition that the third party application scans, the user jumps to a preset page, so that the safety of acquiring the original parameter information is improved. Meanwhile, the security of the original parameter information is further improved by adopting the mixed encryption combining the symmetric encryption and the asymmetric encryption.
Drawings
FIG. 1 is an application environment diagram of a method of information acquisition in one embodiment;
FIG. 2 is a flow chart of a method of information acquisition in one embodiment;
FIG. 3 is a flow chart of a method for acquiring information according to another embodiment;
FIG. 4 is a flow chart of a method for acquiring information according to another embodiment;
FIG. 5 is a flow chart of a method for information acquisition according to another embodiment;
FIG. 6 is a flow chart of a method for information acquisition in another embodiment;
FIG. 7 is a flow chart of a method for information acquisition in another embodiment;
FIG. 8 is a flow chart of a method for information acquisition in another embodiment;
FIG. 9 is a block diagram showing the structure of an information acquisition apparatus in one embodiment;
fig. 10 is a block diagram showing the structure of an information acquisition apparatus in another embodiment;
FIG. 11 is an internal block diagram of a computer device in one embodiment;
FIG. 12 is an internal block diagram of a server in one embodiment.
Detailed Description
The present application will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present application more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
The information acquisition method provided by the embodiment of the application can be applied to an application environment shown in fig. 1. The application environment includes a user terminal 102, a terminal device 104, and a server 106. Wherein the user terminal 102 communicates with the server 106 via a network. The data storage system may store data that the server 106 needs to process. The data storage system may be integrated on the server 106 or may be located on a cloud or other network server. The user terminal 102 invokes the target application corresponding to the terminal device 104 sent by the server 106 to scan the information code attached or printed on the terminal device 104, and decrypts the information code to obtain the original parameter information of the terminal device 104. The information code is an information code obtained by encrypting the original parameters of the terminal device 104 by the server 106. The user terminal 102 may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, internet of things devices and portable wearable devices, and the internet of things devices may be smart speakers, smart televisions, smart air conditioners, smart vehicle devices, etc. The portable wearable device may be a smart watch, smart bracelet, headset, or the like. The terminal device 104 may be, but is not limited to, a robot, a personal computer, a notebook computer, a smart phone, a tablet computer, an internet of things device, and a portable wearable device, where the internet of things device may be a smart speaker, a smart television, a smart air conditioner, a smart vehicle device, and the like. The server 106 may be implemented as a stand-alone server or as a cluster of servers.
In one embodiment, as shown in fig. 2, an information acquisition method is provided, and the method is applied to the user terminal in fig. 1 for illustration, and includes the following steps:
S202, calling a target application to scan an information code on the terminal equipment to obtain encryption parameter information of the terminal equipment, wherein the target application is an application generated by a server according to an asymmetric encryption private key of the terminal equipment, and the information code is generated by encrypting original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
The original parameter information is related important parameter information of the terminal device, and may include SN (Serial Number), MAC (MEDIA ACCESS Control Address), operation and maintenance information, etc., which are not limited herein.
The terminal device may be, but not limited to, a robot, a personal computer, a notebook computer, a smart phone, a tablet computer, an internet of things device or a portable wearable device, and the internet of things device may be an intelligent sound box, an intelligent television, an intelligent air conditioner or an intelligent vehicle-mounted device.
The encryption parameter information is information obtained by encrypting the original information parameter. The information code is a two-dimensional code, a bar code and other information codes generated by performing format conversion on the encryption parameter information. The encryption process may be by employing a combination of symmetric encryption and asymmetric encryption. The symmetric encryption may employ DES algorithm, 3DES algorithm, DESX algorithm, blowfish algorithm, IDEA algorithm, RC4 algorithm, RC5 algorithm, RC6 algorithm, AES algorithm, etc., without limitation. The asymmetric encryption may employ an RSA algorithm, an Elgamal algorithm, a knapsack algorithm, a Rabin algorithm, a D-H algorithm, an ECC algorithm, etc., without limitation. The generated information code may be in the form of { URL }?/(www.pudutech.comdata = { FinalData }. The character after the last question mark in the URL address is encryption parameter information, and FinalData, that is, encryption parameter information, can be found by searching the content after the last question mark in the URL address during extraction.
The target application is a unique decryption application corresponding to each terminal device. And the target application has the function of scanning, and can scan the information code. The target application is a decryption application with corresponding decryption rules dynamically generated according to the encryption rules. And the target application corresponding to each terminal device comprises an asymmetric encryption private key matched with the asymmetric encryption public key when the information code is encrypted. The target application may be applicable to Android, IOS, applet, or H5 pages.
The target application is a unique decryption application corresponding to the terminal device, which is dynamically generated by the server background according to the verification information of the terminal device under the condition that the user authenticates the terminal device.
Specifically, when the user needs to know the original parameter information of the terminal equipment, the user can scan the information code on the terminal equipment by calling the downloaded target application to obtain the encrypted parameter information of the terminal equipment.
S204, the target application is called to decrypt the encrypted parameter information by adopting the asymmetric encryption private key, and the original parameter information of the terminal equipment is obtained.
Specifically, when the original parameter information is encrypted, the original parameter information can be encrypted by adopting a symmetric encryption key to obtain encrypted data, the symmetric encryption key is encrypted by adopting an asymmetric encryption public key to obtain an encryption key, and then the encrypted data and the encryption key are combined and spliced to obtain the encrypted parameter information.
Further, when the encrypted data and the encryption key are combined and spliced, the encrypted data and the encryption key may be spliced by special characters, for example, the encrypted data. Wherein the special character is a character of a different form from the encrypted data and the encryption key character. For example, if the encrypted data and the encryption key are both 16-ary characters, the special character is a character other than the 16-ary character.
It is also possible to split the character strings of the encryption data and the encryption key and then alternately combine each character string. For example, the encryption data is 1,2 and 3, the encryption key is A, B, C, and the encryption data can be alternatively spliced into 1A2B3C. The character strings after the encrypted data is divided into groups and the character strings after the encrypted key is divided into groups can be spliced according to a preset splicing sequence by dividing the character strings of the encrypted data and the encrypted characters into groups according to the same or different preset splitting rules. For example, if the encrypted data is 7890 and the encrypted key is wert, the encrypted data may be divided into 78 and 90 according to a first preset splitting rule, the encrypted key may be divided into w, er and t according to a second preset splitting rule, and the strings after splitting the group may be spliced according to a preset splicing order, for example, w78er90t.
Further, the target application has a decryption mode completely corresponding to the encryption mode, the encryption parameter information is split and restored to obtain an encryption key and encryption data, an asymmetric encryption private key matched by using an asymmetric encryption public key is used for decrypting the encryption key to obtain a symmetric key, and the encryption data is decrypted by using the symmetric key to obtain the original parameter information. For example, if the character string of the encryption key and the encryption data is spliced and combined by the special character, the special character in the encryption parameter information can be searched, and the corresponding encryption data and encryption key are determined according to the sequence of the encryption key and the encryption data during the combination. And then decrypting the encryption key by using the asymmetric private key to obtain a symmetric key, and decrypting the encrypted data by using the symmetric key to obtain the original parameter information.
The split character strings of the encryption data and the encryption key can be spliced through a plurality of special characters. For example, the encrypted data is 4567, the encryption key is uiop, and the split data can be 4, 56, 7, ui, o and p, and at this time, the encrypted data can be spliced through half-period numbers to obtain 4.Ui.56.O.7.P.
Further, the target application has a decryption mode completely corresponding to the encryption mode, after searching special characters for the encryption parameter information, splitting and restoring are carried out to obtain an encryption key and encryption data, an asymmetric encryption private key matched by using an asymmetric encryption public key is used for decrypting the encryption key to obtain a symmetric key, and the encryption data is decrypted by using the symmetric key to obtain the original parameter information.
As another implementation manner, the original parameter information may be encrypted by an asymmetric encryption public key to obtain encrypted data, the asymmetric encryption public key may be encrypted by a symmetric key to obtain an encryption key, and then the encryption data encryption keys may be combined and spliced to obtain the encrypted parameter information. The combination and splicing method of the encrypted data and the encrypted key can be referred to the above combination and splicing method, and will not be described herein.
Further, the target application has a decryption mode completely corresponding to the encryption mode, the encryption parameter information is split and restored to obtain an encryption key and encryption data, the encryption key is decrypted by using the symmetric key to obtain an asymmetric encryption public key, and the encryption data is decrypted by using an asymmetric private key corresponding to the asymmetric encryption public key to obtain the original parameter information. For example, if the character string of the encryption key and the encryption data is spliced and combined by the special character, the special character in the encryption parameter information can be searched, and the corresponding encryption data and encryption key are determined according to the sequence of the encryption key and the encryption data during the combination. And then decrypting the encryption key by using the asymmetric private key to obtain a symmetric key, and decrypting the encrypted data by using the symmetric key to obtain the original parameter information.
Optionally, if the user uses the third party application when scanning the information code of the terminal device, the third party application can only obtain URL address information in the information code after scanning the information code, and further jump to a preset page according to the URL address information, where the preset interface can be a propaganda page of a company or an introduction page of the terminal device, so as to propaganda the company or the product under the condition of ensuring that original parameter information is not leaked.
Optionally, the terminal device is a robot.
In the information acquisition method, the target application is invoked to scan the information code on the terminal equipment to obtain the encryption parameter information of the terminal equipment, and the target application is invoked to decrypt the encryption parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment. Because the target application is a unique decryption application aiming at each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and under the condition that the third party application scans, the user jumps to a preset page, so that the safety of acquiring the original parameter information is improved. Meanwhile, the security of the original parameter information is further improved by adopting the mixed encryption combining the symmetric encryption and the asymmetric encryption.
The above embodiment describes the information acquisition method, and on the premise that the target application needs to be invoked, the target application acquisition mode is described in an embodiment, and in one embodiment, as shown in fig. 3, the target application acquisition mode includes:
And S302, sending authentication information of the terminal equipment to the server, wherein the authentication information is used for indicating the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal equipment after the identity authentication of the terminal equipment is passed according to the authentication information.
The authentication information may be reserved identity information or a preset authentication code agreed when the user purchases the terminal device. The reserved identity information may include, without limitation, a user's phone, identification number, name, face information, fingerprint information, iris information, etc.
Specifically, when the user needs to acquire the original parameter information of the terminal equipment, the user can log in to an official platform of the server through the user terminal, search a preset target application downloading option in a display interface of an official platform product, select and jump to the preset target application downloading interface, input reserved identity information or appointed preset authentication codes in a preset identity authentication area, identify authentication according to the reserved information by the server background, and pass the authentication under the condition that the information is consistent, and at the moment, the server acquires a matched asymmetric encryption private key and a decryption module corresponding to the encryption according to an asymmetric encryption public key used when the information code of the terminal equipment is encrypted.
S304, receiving the data packet sent by the server, and analyzing the data packet to obtain the target application.
Specifically, after the server generates the data packet of the target application, the data packet can be sent to the user terminal, and the user terminal performs operations such as decompression, data analysis, installation and the like after acquiring the data packet, so as to obtain the target application.
Alternatively, when the user terminal performs the scanning next time after downloading the target application of the current terminal device, the user terminal does not need to download again.
In this embodiment, the user terminal sends the authentication information of the terminal device to the server, and instructs the server to generate the data packet of the target application according to the asymmetric encryption private key of the terminal device after the authentication information passes through the authentication information of the terminal device, so that the user terminal receives the data packet sent by the server, analyzes the data packet to obtain the target application, dynamically generates the decryption application uniquely corresponding to the terminal device according to the authentication information of the terminal device, and further uses the decryption application to perform the scanning information code to obtain the original parameter information of the terminal device, thereby greatly improving the security of obtaining the original parameter information.
The above embodiment describes the manner of obtaining the target application, and describes the manner of decrypting the target application by using an embodiment, in one embodiment, as shown in fig. 4, invoking the target application to decrypt the encrypted parameter information by using the asymmetric encryption private key to obtain the original parameter information of the terminal device, including:
S402, calling a target application to split the encryption parameter information to obtain encryption data and an encryption key.
Specifically, when the original parameter information is encrypted, the original parameter information can be encrypted by adopting a symmetric encryption key to obtain encrypted data, the symmetric encryption key is encrypted by adopting an asymmetric encryption public key to obtain an encryption key, and then the encrypted data and the encryption key are combined and spliced to obtain the encrypted parameter information. Further, when the encrypted data and the encryption key are combined and spliced, the encrypted data and the encryption key may be spliced by special characters, for example, the encrypted data. Wherein the special character is a character of a different form from the encrypted data and the encryption key character. For example, if the encrypted data and the encryption key are both 16-ary characters, the special character is a character other than the 16-ary character.
Further, the target application may be invoked to search for the special character in the encryption parameter information, and after the special character is found, the encryption data and the encryption key are extracted according to the sequence corresponding to the encryption data and the encryption key before and after the number of the special word during encryption.
As another encryption method, when the original parameter information is encrypted, the character strings of the encrypted data and the encryption key may be split, and then each character string is alternately combined. For example, the encryption data is 1, 2 and 3, the encryption key is A, B, C, and the encryption data can be alternatively spliced into 1A2B3C. The character strings after the encrypted data is divided into groups and the character strings after the encrypted key is divided into groups can be spliced according to a preset splicing sequence by dividing the character strings of the encrypted data and the encrypted characters into groups according to the same or different preset splitting rules. For example, if the encrypted data is 7890 and the encrypted key is wert, the encrypted data may be divided into 78 and 90 according to a first preset splitting rule, the encrypted key may be divided into w, er and t according to a second preset splitting rule, and the strings after splitting the group may be spliced according to a preset splicing order, for example, w78er90t.
Further, the target application can be called, and the encryption parameter information is restored according to the splicing and combining sequence during encryption, so that the corresponding encryption data and encryption keys can be obtained.
Further, the original parameter information can be obtained by calling the target application according to the asymmetric encryption private key, the encryption data and the encryption key.
Specifically, as an implementation manner, an asymmetric encryption private key matched with an asymmetric encryption public key can be used for decrypting an encryption key to obtain a symmetric key, and the symmetric key is used for decrypting the encryption data to obtain the original parameter information.
As another implementation manner, the original parameter information can be encrypted by an asymmetric encryption public key to obtain encrypted data, the asymmetric encryption public key is encrypted by a symmetric key to obtain an encryption key, and then the encryption key of the encrypted data is combined and spliced to obtain the encrypted parameter information. The combination and splicing method of the encrypted data and the encrypted key can be referred to the above combination and splicing method, and will not be described herein.
Further, the target application has a decryption mode completely corresponding to the encryption mode, the encryption key is decrypted by using the symmetric key to obtain an asymmetric encryption public key, and the encrypted data is decrypted by using an asymmetric private key corresponding to the asymmetric encryption public key to obtain the original parameter information.
S404, the target application is called to decrypt the encryption key according to the asymmetric encryption private key to obtain a symmetric key;
s406, the target application is called to decrypt the encrypted data according to the symmetric key, and original parameter information is obtained.
Specifically, an RSA asymmetric encryption algorithm and an AES symmetric encryption algorithm are taken as examples, and the asymmetric encryption keys comprise public key asymmetric encryption and private key asymmetric encryption, the symmetric encryption key is SECRETKEY, original parameter information needing to be encrypted is represented by RawData, and encrypted parameter data is represented by FinalData. When the FinalData is split and restored, the encrypted data ENCRYPTEDRAWDATA and the encryption key ENCRYPTEDSECRETKEY can be obtained. Optionally, the encrypted data and the encryption key are hexadecimal data.
And decrypting ENCRYPTEDSECRETKEY by the call target application according to the PrivateKey to obtain SECRETKEY.
The calling target application decrypts ENCRYPTEDRAWDATA according to SECRETKEY to obtain RawData.
Further, rawData may be displayed.
In this embodiment, the target application is invoked to decrypt the encryption key according to the asymmetric encryption private key to obtain the symmetric key, and the target application is invoked to decrypt the encrypted data according to the symmetric key to obtain the original parameter information, so that the original parameter information of the terminal device can be decrypted. And a symmetric encryption algorithm and an asymmetric encryption algorithm are adopted, so that the information security is improved.
For ease of understanding by those skilled in the art, the information acquisition method will now be further described in one embodiment, the information acquisition method includes:
And S602, sending authentication information of the terminal equipment to the server, wherein the authentication information is used for indicating the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal equipment after the identity authentication of the terminal equipment is passed according to the authentication information.
S604, receiving the data packet sent by the server, and analyzing the data packet to obtain the target application.
S606, calling a target application to scan an information code on the terminal equipment to obtain encryption parameter information of the terminal equipment, wherein the target application is an application generated by a server according to an asymmetric encryption private key of the terminal equipment, and the information code is generated by encrypting original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
S608, calling the target application to split the encryption parameter information to obtain the encryption data and the encryption key.
S610, the target application is called to decrypt the encryption key according to the asymmetric encryption private key to obtain a symmetric key;
s612, the target application is called to decrypt the encrypted data according to the symmetric key, and original parameter information is obtained.
In the embodiment, the encryption parameter information of the terminal equipment is obtained by calling the target application to scan the information code on the terminal equipment, and the original parameter information of the terminal equipment is obtained by calling the target application to decrypt the encryption parameter information by adopting the asymmetric encryption private key. Because the target application is a unique decryption application aiming at each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and under the condition that the third party application scans, the user jumps to a preset page, so that the safety of acquiring the original parameter information is improved. Meanwhile, the security of the original parameter information is further improved by adopting the mixed encryption combining the symmetric encryption and the asymmetric encryption.
In the above embodiment of the information acquisition method, the user terminal in fig. 1 is used as the execution body, and the server in fig. 1 is used as the execution body, in one embodiment, as shown in fig. 5,
S702, receiving authentication information of terminal equipment sent by a user terminal.
The authentication information may be reserved identity information or a preset authentication code agreed when the user purchases the terminal device. The reserved identity information may include, without limitation, a user's phone, identification number, name, face information, fingerprint information, iris information, etc.
Specifically, when the user needs to acquire the original parameter information of the terminal equipment, the user can log in to an official platform of the server through the user terminal, search a preset target application downloading option in a display interface of an official platform product, select and jump to the preset target application downloading interface, and input reserved identity information or a contracted preset authentication code in a preset identity authentication area, namely, receive the authentication information of the terminal equipment sent by the user terminal.
S704, after the identity authentication of the terminal equipment according to the authentication information is passed, generating a data packet of the target application according to the asymmetric encryption private key of the terminal equipment.
Specifically, the server background identifies authentication according to the reserved information, and when the information is consistent, the authentication is passed, at this time, the server obtains a matched asymmetric encryption private key and a decryption module corresponding to encryption according to an asymmetric encryption public key used by the information code of the terminal equipment in encryption, and dynamically generates a data packet of the target application.
S706, the data packet is sent to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device, wherein the information code is generated by encrypting the original parameter information of the terminal device by adopting the asymmetric encryption public key and the symmetric encryption key.
Specifically, the server sends the data packet to the user terminal, and at this time, the user terminal can load and install the target application according to the data packet, and call the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device. The original parameter information is related important parameter information of the terminal device, and may include SN (Serial Number), MAC (MEDIA ACCESS Control Address), operation and maintenance information, etc., which are not limited herein. The encryption parameter information is information obtained by encrypting the original information parameter. The information code is a two-dimensional code, a bar code and other information codes generated by performing format conversion on the encryption parameter information. The encryption process may be by employing a combination of symmetric encryption and asymmetric encryption. The symmetric encryption may employ DES algorithm, 3DES algorithm, DESX algorithm, blowfish algorithm, IDEA algorithm, RC4 algorithm, RC5 algorithm, RC6 algorithm, AES algorithm, etc., without limitation. The asymmetric encryption may employ an RSA algorithm, an Elgamal algorithm, a knapsack algorithm, a Rabin algorithm, a D-H algorithm, an ECC algorithm, etc., without limitation. The generated information code may be in the form of { URL }?/(www.pudutech.comdata = { FinalData }. The character after the last question mark in the URL address is encryption parameter information, and FinalData, that is, encryption parameter information, can be found by searching the content after the last question mark in the URL address during extraction. The target application is a unique decryption application corresponding to each terminal device. And the target application has the function of scanning, and can scan the information code. The target application is a decryption application with corresponding decryption rules dynamically generated according to the encryption rules. And the target application corresponding to each terminal device comprises an asymmetric encryption private key matched with the asymmetric encryption public key when the information code is encrypted. The target application may be applicable to Android, IOS, applet, or H5 pages.
Optionally, the terminal device is a robot.
In this embodiment, the server receives authentication information of the terminal device sent by the user terminal, generates a data packet of the target application according to the asymmetric encryption private key of the terminal device after the authentication information passes through the identity authentication of the terminal device, and sends the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan an information code on the terminal device to obtain encryption parameter information of the terminal device. The method and the device can authenticate according to the authentication information of the terminal equipment, further dynamically generate unique decryption application corresponding to each terminal equipment, greatly improve information security, encrypt the original parameter information by adopting a mixed encryption algorithm of symmetric encryption and asymmetric encryption in the process of encrypting the information, and further improve information security.
The above embodiment describes a server generation target application, and describes how to encrypt original parameter information in one embodiment, and in one embodiment, as shown in fig. 6, the information code obtaining manner includes:
s802, encrypting the original parameter information by adopting a symmetric key to obtain encrypted data.
Specifically, the original parameter data RawData is encrypted using a symmetric key SECRETKEY to obtain encrypted data ENCRYPTEDRAWDATA, which may be 16-ary data.
S804, encrypting the symmetric key by adopting the asymmetric encryption public key to obtain an encryption key.
Specifically, the symmetric key SECRETKEY is encrypted using an asymmetric public encryption key PublicKey to obtain an encryption key ENCRYPTEDSECRETKEY, which may be 16-ary data.
S806, an information code is generated from the encrypted data and the encryption key.
Specifically, the encryption parameter information may be generated by combining and concatenating the encryption data and the encryption key, and then converted into an information code using an information code generation tool.
Further, in one embodiment, generating an information code from the encrypted data and the encryption key includes:
and splicing the encrypted data and the encryption key through specific characters to obtain an information code, wherein the specific characters are characters except 16-system characters.
Specifically, when the encrypted data and the encryption key are combined and spliced, the encrypted data and the encryption key, for example, the encrypted data and the encryption key may be spliced by special characters. Wherein the special character is a character of a different form from the encrypted data and the encryption key character. For example, if the encrypted data and the encryption key are both 16-ary characters, the special character is a character other than the 16-ary character.
As another implementation, in one embodiment, as shown in fig. 7, generating an information code from the encrypted data and the encryption key includes:
s902, dividing the encrypted data to obtain a plurality of first character fragments;
S904, dividing the encryption key to obtain a plurality of second character fragments;
s906, the plurality of first character fragments and the plurality of second character fragments are spliced alternately in sequence, and the information code is obtained.
Specifically, a plurality of first character segments and a plurality of second character segments may be obtained by splitting a character string of the encryption data and the encryption key, and then each character segment is alternately combined. For example, the encrypted data is 123, divided into character segments 1,2 and 3, the encryption key is ABC, divided into character segments A, B, C, and then alternatively spliced into 1A2B3C.
The character segments after the encrypted data is divided into groups and the character segments after the encrypted key is divided into groups can be spliced according to a preset splicing sequence by dividing the character strings of the encrypted data and the encrypted characters into groups according to the same or different preset splitting rules. For example, if the encrypted data is 7890 and the encrypted key is wert, the encrypted data may be divided into 78 and 90 according to a first preset splitting rule, the encrypted key may be divided into w, er and t according to a second preset splitting rule, and the strings after splitting the group may be spliced according to a preset splicing order, for example, w78er90t.
In this embodiment, the original parameter information is encrypted by using a symmetric key to obtain encrypted data, and the symmetric key is encrypted by using an asymmetric encryption public key to obtain an encryption key, and an information code is generated according to the encrypted data and the encryption key. The method adopts a mode of mixing symmetric encryption and asymmetric encryption, can ensure the security of information, and does not provide a basis for the subsequent generation of a unique corresponding decryption application.
For ease of understanding by those skilled in the art, the information acquisition method will now be further described in one embodiment, the information acquisition method includes:
s101, encrypting the original parameter information by adopting a symmetric key to obtain encrypted data.
S102, encrypting the symmetric key by adopting the asymmetric encryption public key to obtain an encryption key.
And S103, splicing the encrypted data and the encryption key through specific characters to obtain an information code, wherein the specific characters are characters except 16-system characters.
S104, receiving authentication information of the terminal equipment sent by the user terminal.
S105, after the identity authentication of the terminal equipment according to the authentication information is passed, generating a data packet of the target application according to the asymmetric encryption private key of the terminal equipment.
S106, the data packet is sent to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device, wherein the information code is generated by encrypting the original parameter information of the terminal device by adopting the asymmetric encryption public key and the symmetric encryption key.
For ease of understanding by those skilled in the art, the information acquisition method will now be further described in one embodiment, the information acquisition method includes:
s111, encrypting the original parameter information by adopting the symmetric key to obtain encrypted data.
S112, encrypting the symmetric key by adopting the asymmetric encryption public key to obtain an encryption key.
S113, dividing the encrypted data to obtain a plurality of first character fragments.
S114, dividing the encryption key to obtain a plurality of second character fragments.
And S115, sequentially and alternately splicing the plurality of first character fragments and the plurality of second character fragments to obtain the information code.
S116, receiving authentication information of the terminal equipment sent by the user terminal.
S117, after the identity authentication of the terminal equipment according to the authentication information is passed, generating a data packet of the target application according to the asymmetric encryption private key of the terminal equipment.
S118, the data packet is sent to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device, wherein the information code is generated by encrypting the original parameter information of the terminal device by adopting the asymmetric encryption public key and the symmetric encryption key.
In the above embodiment, the original parameter information is encrypted by using a symmetric key to obtain encrypted data, and the symmetric key is encrypted by using an asymmetric public key to obtain an encrypted key, and the information code is generated according to the encrypted data and the encrypted key. The method adopts a mode of mixing symmetric encryption and asymmetric encryption, can ensure the security of information, and does not provide a basis for the subsequent generation of a unique corresponding decryption application.
Further, for the convenience of understanding of those skilled in the art, the information acquisition method will be described with an embodiment in which a user terminal and a server interact, and in one embodiment, as shown in fig. 8, the information acquisition method includes:
S121, the server encrypts the original parameter information by using the symmetric key to obtain encrypted data.
S122, the server encrypts the symmetric key by adopting the asymmetric encryption public key to obtain an encryption key.
S123, the server generates an information code according to the encrypted data and the encryption key.
And S124, sending authentication information of the terminal equipment to the server, wherein the authentication information is used for indicating the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal equipment after the identity authentication of the terminal equipment is passed according to the authentication information.
S125, after the identity authentication of the terminal equipment according to the authentication information is passed, generating a data packet of the target application according to the asymmetric encryption private key of the terminal equipment.
And S126, the data packet is sent to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device, wherein the information code is generated by encrypting the original parameter information of the terminal device by adopting the asymmetric encryption public key and the symmetric encryption key.
S127, receiving the data packet sent by the server, and analyzing the data packet to obtain the target application.
S128, calling a target application to scan an information code on the terminal equipment to obtain encryption parameter information of the terminal equipment, wherein the target application is an application generated by a server according to an asymmetric encryption private key of the terminal equipment, and the information code is generated by encrypting original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
S129, the target application is called to split the encryption parameter information, and the encryption data and the encryption key are obtained.
S130, the target application is called to decrypt the encryption key according to the asymmetric encryption private key to obtain the symmetric key.
S131, the target application is called to decrypt the encrypted data according to the symmetric key, and original parameter information is obtained.
In this embodiment, the server encrypts the original parameter information by using symmetric encryption and asymmetric encryption algorithms, authenticates the authentication information sent by the user terminal, dynamically generates a target application uniquely corresponding to the terminal device when passing the authentication information and sends the target application to the user terminal, the user terminal invokes the target application to scan an information code on the terminal device to obtain the encrypted parameter information of the terminal device, and invokes the target application to decrypt the encrypted parameter information by using an asymmetric encryption private key to obtain the original parameter information of the terminal device. Because the target application is a unique decryption application aiming at each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and under the condition that the third party application scans, the user jumps to a preset page, so that the safety of acquiring the original parameter information is improved. Meanwhile, the security of the original parameter information is further improved by adopting the mixed encryption combining the symmetric encryption and the asymmetric encryption.
It should be understood that, although the steps in the flowcharts related to the above embodiments are sequentially shown as indicated by arrows, these steps are not necessarily sequentially performed in the order indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in the flowcharts described in the above embodiments may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily performed sequentially, but may be performed alternately or alternately with at least some of the other steps or stages.
Based on the same inventive concept, the embodiment of the application also provides a robot, on which an information code is arranged, wherein the information code is obtained by adopting the information code obtaining mode in the embodiment. The information code acquisition mode comprises the following steps:
encrypting the original parameter information by adopting a symmetric key to obtain encrypted data;
encrypting the symmetric key by adopting an asymmetric encryption public key to obtain an encryption key;
An information code is generated from the encrypted data and the encryption key.
Further, generating an information code from the encrypted data and the encryption key includes:
and splicing the encrypted data and the encryption key through specific characters to obtain an information code, wherein the specific characters are characters except 16-system characters.
Further, generating an information code from the encrypted data and the encryption key includes:
dividing the encrypted data to obtain a plurality of first character fragments;
dividing the encryption key to obtain a plurality of second character fragments;
and splicing the first character fragments and the second character fragments alternately in turn to obtain the information code.
The implementation scheme of the information code obtaining method for solving the problem is similar to the implementation scheme of the information code obtaining method recorded in the method, so the specific limitation of the information code obtaining method in the robot embodiment can be referred to the limitation of the information code obtaining method in the above, and is not repeated here. The robot may include, without limitation, an industrial robot, a primary intelligent robot, an intelligent agricultural robot, a home intelligent accompanying robot, a senior intelligent robot, and the like.
Based on the same inventive concept, the embodiment of the application also provides an information acquisition device for realizing the information acquisition method. The implementation of the solution provided by the device is similar to the implementation described in the above method, so the specific limitation in one or more embodiments of the information obtaining device provided below may refer to the limitation of the information obtaining method hereinabove, and will not be repeated herein.
In one embodiment, as shown in fig. 9, there is provided an information acquisition apparatus including:
The calling module 11 is used for calling a target application to scan an information code on the terminal equipment to obtain encryption parameter information of the terminal equipment, wherein the target application is an application generated by a server according to an asymmetric encryption private key of the terminal equipment, and the information code is generated by encrypting original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key;
and the decryption module 12 is used for calling the target application to decrypt the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment.
Optionally, the terminal device is a robot.
In the embodiment, the calling module calls the target application to scan the information code on the terminal equipment to obtain the encryption parameter information of the terminal equipment, and the decryption module calls the target application to decrypt the encryption parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment. Because the target application is a unique decryption application aiming at each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and under the condition that the third party application scans, the user jumps to a preset page, so that the safety of acquiring the original parameter information is improved. Meanwhile, the security of the original parameter information is further improved by adopting the mixed encryption combining the symmetric encryption and the asymmetric encryption.
In one embodiment, the information acquisition apparatus further includes:
The terminal equipment comprises a sending module, a server, a receiving module and a sending module, wherein the sending module is used for sending authentication information of the terminal equipment to the server, and the authentication information is used for indicating the server to generate a data packet of a target application according to an asymmetric encryption private key of the terminal equipment after the identity authentication of the terminal equipment is passed by the server according to the authentication information;
and the receiving module is used for receiving the data packet sent by the server and analyzing the data packet to obtain the target application.
In one embodiment, the calling module includes:
the first calling unit is used for calling the target application to split the encryption parameter information to obtain encryption data and an encryption key;
And the second calling unit is used for calling the target application to acquire the original parameter information according to the asymmetric encryption private key, the encryption data and the encryption key.
In one embodiment, the second calling unit is specifically configured to call the target application to decrypt the encryption key according to the asymmetric encryption private key to obtain the symmetric key, and call the target application to decrypt the encrypted data according to the symmetric key to obtain the original parameter information.
In one embodiment, the information acquisition apparatus further includes:
The third party application calling module is used for calling the third party application to scan the information code to obtain address information;
And the jump module is used for jumping to a preset page according to the address information.
Based on the same inventive concept, the embodiment of the application also provides an information acquisition device for realizing the information acquisition method. The implementation of the solution provided by the device is similar to the implementation described in the above method, so the specific limitation in one or more embodiments of the information obtaining device provided below may refer to the limitation of the information obtaining method hereinabove, and will not be repeated herein.
In one embodiment, as shown in fig. 10, there is provided an information acquisition apparatus including:
A receiving module 21, configured to receive authentication information of a terminal device sent by a user terminal;
A generating module 22, configured to generate a data packet of the target application according to the asymmetric encryption private key of the terminal device after the identity authentication of the terminal device according to the authentication information passes;
The sending module 23 is configured to send the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan the information code on the terminal device to obtain the encrypted parameter information of the terminal device, where the information code is generated by encrypting the original parameter information of the terminal device with the asymmetric encryption public key and the symmetric encryption key.
Optionally, the terminal device is a robot.
In this embodiment, the receiving module receives authentication information of the terminal device sent by the user terminal, the generating module generates a data packet of the target application according to the asymmetric encryption private key of the terminal device after the authentication information passes through the authentication of the terminal device, and the sending module sends the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan an information code on the terminal device to obtain encryption parameter information of the terminal device. The method and the device can authenticate according to the authentication information of the terminal equipment, further dynamically generate unique decryption application corresponding to each terminal equipment, greatly improve information security, encrypt the original parameter information by adopting a mixed encryption algorithm of symmetric encryption and asymmetric encryption in the process of encrypting the information, and further improve information security.
In one embodiment, the information acquisition apparatus further includes:
The first encryption module is used for encrypting the original parameter information by adopting the symmetric key to obtain encrypted data;
the second encryption module is used for encrypting the symmetric key by adopting the asymmetric encryption public key to obtain an encryption key;
And the information code generation module is used for generating an information code according to the encrypted data and the encryption key.
In one embodiment, the information code generating module is specifically configured to splice the encrypted data and the encryption key through a specific character to obtain an information code, where the specific character is a character other than a 16-system character.
In one embodiment, the information code generation module is specifically configured to divide encrypted data to obtain a plurality of first character segments, divide an encryption key to obtain a plurality of second character segments, and sequentially and alternately splice the first character segments and the second character segments to obtain the information code.
Each of the modules in the information acquisition apparatus described above may be implemented in whole or in part by software, hardware, and combinations thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a terminal, and the internal structure thereof may be as shown in fig. 11. The computer device includes a processor, a memory, a communication interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The communication interface of the computer device is used for carrying out wired or wireless communication with an external terminal, and the wireless mode can be realized through WIFI, a mobile cellular network, NFC (near field communication) or other technologies. The computer program is executed by a processor to implement an information acquisition method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, can also be keys, a track ball or a touch pad arranged on the shell of the computer equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
It will be appreciated by those skilled in the art that the structure shown in FIG. 11 is merely a block diagram of some of the structures associated with the present inventive arrangements and is not limiting of the computer device to which the present inventive arrangements may be applied, and that a particular computer device may include more or fewer components than shown, or may combine some of the components, or have a different arrangement of components.
In one embodiment, a computer device is provided, including a memory and a processor, where the memory stores a computer program, and the processor implements the method steps performed by the user terminal in the method embodiments described above when the computer program is executed.
In one embodiment, a server is provided, which may be a terminal, and an internal structure diagram thereof may be as shown in fig. 12. The server includes a processor, a memory, a communication interface, a display screen, and an input device connected by a system bus. Wherein the processor of the server is configured to provide computing and control capabilities. The memory of the server includes nonvolatile storage medium and internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The communication interface of the server is used for carrying out wired or wireless communication with an external terminal, and the wireless mode can be realized through WIFI, a mobile cellular network, NFC (near field communication) or other technologies. The computer program is executed by a processor to implement an information acquisition method. The display screen of the server can be a liquid crystal display screen or an electronic ink display screen, the input device of the server can be a touch layer covered on the display screen, can also be a key, a track ball or a touch pad arranged on the shell of the server, and can also be an external keyboard, a touch pad or a mouse and the like.
It will be appreciated by those skilled in the art that the structure shown in fig. 12 is merely a block diagram of a portion of the structure associated with the present inventive arrangements and is not limiting of the server to which the present inventive arrangements are applied, and that a particular server may include more or fewer components than shown, or may combine some of the components, or have a different arrangement of components.
In one embodiment, a server is provided, including a memory and a processor, where the memory stores a computer program, and the processor invokes and executes the computer program to implement the method steps performed by the server in the method embodiments described above.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored which, when invoked and executed by a processor, carries out the steps of the method embodiments described above.
In one embodiment, a computer program product is provided comprising a computer program which, when invoked and executed by a processor, performs the steps of the method embodiments described above.
The user information (including but not limited to user equipment information, user personal information, etc.) and the data (including but not limited to data for analysis, stored data, presented data, etc.) related to the present application are information and data authorized by the user or sufficiently authorized by each party.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high density embedded nonvolatile Memory, resistive random access Memory (ReRAM), magneto-resistive random access Memory (Magnetoresistive Random Access Memory, MRAM), ferroelectric Memory (Ferroelectric Random Access Memory, FRAM), phase change Memory (PHASE CHANGE Memory, PCM), graphene Memory, and the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory, and the like. By way of illustration, and not limitation, RAM can be in various forms such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), etc. The databases referred to in the embodiments provided herein may include at least one of a relational database and a non-relational database. The non-relational database may include, but is not limited to, a blockchain-based distributed database, and the like. The processor referred to in the embodiments provided in the present application may be a general-purpose processor, a central processing unit, a graphics processor, a digital signal processor, a programmable logic unit, a data processing logic unit based on quantum computing, or the like, but is not limited thereto.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The foregoing examples illustrate only a few embodiments of the application and are described in detail herein without thereby limiting the scope of the application. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the application, which are all within the scope of the application. Accordingly, the scope of the application should be assessed as that of the appended claims.
Claims (12)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202111591571.3A CN114692121B (en) | 2021-12-23 | 2021-12-23 | Information acquisition method and related product |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202111591571.3A CN114692121B (en) | 2021-12-23 | 2021-12-23 | Information acquisition method and related product |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| CN114692121A CN114692121A (en) | 2022-07-01 |
| CN114692121B true CN114692121B (en) | 2025-09-19 |
Family
ID=82135417
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202111591571.3A Active CN114692121B (en) | 2021-12-23 | 2021-12-23 | Information acquisition method and related product |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN114692121B (en) |
Families Citing this family (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN116208423A (en) * | 2023-03-17 | 2023-06-02 | 中国建设银行股份有限公司 | A message encryption method, decryption method, device and program product |
| CN117473539B (en) * | 2023-12-28 | 2024-04-26 | 深圳市乐凡信息科技有限公司 | Data encryption method, data decryption method, terminal device, and readable storage medium |
Citations (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN106127272A (en) * | 2016-07-01 | 2016-11-16 | 立德高科(昆山)数码科技有限责任公司 | Cosmetics information checking method |
Family Cites Families (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN104954050A (en) * | 2015-05-08 | 2015-09-30 | 深圳君正时代集成电路有限公司 | Method and system for establishing connection between Bluetooth devices and device |
| GB2547921B (en) * | 2016-03-03 | 2019-05-29 | F Secure Corp | Authenticating or controlling software application on end user device |
| US11080369B2 (en) * | 2018-08-24 | 2021-08-03 | The Code Corporation | Enterprise-level licensing for a barcode decoder within a mobile device application |
-
2021
- 2021-12-23 CN CN202111591571.3A patent/CN114692121B/en active Active
Patent Citations (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN106127272A (en) * | 2016-07-01 | 2016-11-16 | 立德高科(昆山)数码科技有限责任公司 | Cosmetics information checking method |
Also Published As
| Publication number | Publication date |
|---|---|
| CN114692121A (en) | 2022-07-01 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US11477006B2 (en) | Secure analytics using an encrypted analytics matrix | |
| CN108551443B (en) | Application login method, device, terminal device and storage medium | |
| US10972251B2 (en) | Secure web browsing via homomorphic encryption | |
| KR20200027500A (en) | Generate key certificates that provide device anonymity | |
| CN107786331B (en) | Data processing method, device, system and computer readable storage medium | |
| CN111401901B (en) | Authentication method and device of biological payment device, computer device and storage medium | |
| CN107659829A (en) | A kind of method and system of video-encryption | |
| CN106452770B (en) | Data encryption method, data decryption method, device and system | |
| CN105577379A (en) | An information processing method and device | |
| CN103828291B (en) | Methods of providing application services | |
| US12225106B2 (en) | File sharing method and system, electronic device and readable storage medium | |
| WO2021114614A1 (en) | Application program secure startup method and apparatus, computer device, and storage medium | |
| CN114491637B (en) | Data query method, device, computer equipment and storage medium | |
| CN114692121B (en) | Information acquisition method and related product | |
| US20220407683A1 (en) | Data extraction system, data extraction method, registration apparatus, and program | |
| CN115766244B (en) | Internet of vehicles information encryption method, device, computer equipment and storage medium | |
| CN113824553B (en) | Key management method, device and system | |
| CN116662941A (en) | Information encryption method, device, computer equipment and storage medium | |
| CN110011959B (en) | Data storage method, data query method and system | |
| CN116132065B (en) | Key determination method, device, computer equipment and storage medium | |
| CN117041956A (en) | Communication authentication method, device, computer equipment and storage medium | |
| US11101975B2 (en) | Ciphertext matching system and ciphertext matching method | |
| CN114124440A (en) | Secure transmission method, device, computer equipment and storage medium | |
| CN114666154B (en) | Device communication method, device, gateway, device, system, medium and product | |
| CN114978620B (en) | Encryption method and decryption method of identity identification number |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| GR01 | Patent grant | ||
| GR01 | Patent grant |