CN114692121A - Information acquisition methods and related products - Google Patents
Information acquisition methods and related products Download PDFInfo
- Publication number
- CN114692121A CN114692121A CN202111591571.3A CN202111591571A CN114692121A CN 114692121 A CN114692121 A CN 114692121A CN 202111591571 A CN202111591571 A CN 202111591571A CN 114692121 A CN114692121 A CN 114692121A
- Authority
- CN
- China
- Prior art keywords
- information
- key
- encryption
- target application
- parameter information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 103
- 238000004590 computer program Methods 0.000 claims description 33
- 230000009191 jumping Effects 0.000 claims 1
- 238000004891 communication Methods 0.000 description 10
- 238000010586 diagram Methods 0.000 description 9
- 230000008569 process Effects 0.000 description 5
- 238000005516 engineering process Methods 0.000 description 3
- 230000006870 function Effects 0.000 description 3
- 238000012545 processing Methods 0.000 description 3
- 241001441724 Tetraodontidae Species 0.000 description 2
- 230000001413 cellular effect Effects 0.000 description 2
- 230000008859 change Effects 0.000 description 2
- 238000006243 chemical reaction Methods 0.000 description 2
- 238000013500 data storage Methods 0.000 description 2
- 239000004973 liquid crystal related substance Substances 0.000 description 2
- 238000012423 maintenance Methods 0.000 description 2
- 239000000203 mixture Substances 0.000 description 2
- 230000003068 static effect Effects 0.000 description 2
- OKTJSMMVPCPJKN-UHFFFAOYSA-N Carbon Chemical compound [C] OKTJSMMVPCPJKN-UHFFFAOYSA-N 0.000 description 1
- 238000004458 analytical method Methods 0.000 description 1
- 238000007405 data analysis Methods 0.000 description 1
- 230000006837 decompression Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 229910021389 graphene Inorganic materials 0.000 description 1
- 230000010365 information processing Effects 0.000 description 1
- 238000009434 installation Methods 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 238000003672 processing method Methods 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Telephonic Communication Services (AREA)
- Storage Device Security (AREA)
- Telephone Function (AREA)
Abstract
本申请涉及一种信息获取方法以及相关产品,该方法包括调用目标应用扫描终端设备上的信息码,得到终端设备的加密参数信息;调用目标应用采用非对称加密私钥对加密参数信息进行解密,得到终端设备的原始参数信息。由于目标应用为针对每一台终端设备的唯一解密应用,因此,若无法得到对应的目标应用,则无法对信息码进行解密,得到终端设备的原始参数信息,且在第三方应用进行扫描的情况下,跳转至预设页面,提高了原始参数信息获取的安全性。同时,采用了对称加密和非对称加密结合的混合加密,进一步提高了原始参数信息的安全性。
The present application relates to an information acquisition method and related products. The method includes invoking a target application to scan an information code on a terminal device to obtain encrypted parameter information of the terminal device; invoking the target application to decrypt the encrypted parameter information by using an asymmetric encryption private key, Get the original parameter information of the terminal device. Since the target application is the only decryption application for each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and the third-party application scans it. , jump to the preset page, which improves the security of obtaining the original parameter information. At the same time, a hybrid encryption combining symmetric encryption and asymmetric encryption is adopted, which further improves the security of the original parameter information.
Description
技术领域technical field
本申请涉及信息安全技术领域,特别是涉及一种信息处理方法及相关产品。The present application relates to the technical field of information security, and in particular, to an information processing method and related products.
背景技术Background technique
随着计算机领域技术的发展,越来越多的电子产品步入大众的视野。大部分电子产品在出厂时,通常以二维码的形式将SN码、MAC码等重要参数信息附在电子产品上,以便用户后续通过具备扫描功能的应用、小程序等扫描二维码得到电子产品的重要参数信息。With the development of technology in the computer field, more and more electronic products have entered the public's field of vision. When most electronic products leave the factory, important parameter information such as SN code and MAC code is usually attached to the electronic product in the form of QR code, so that users can scan the QR code through applications with scanning function, small programs, etc. to obtain electronic products. Important parameter information of the product.
然而,目前对电子产品的重要参数信息的处理方式存在安全性较差的问题。However, the current way of processing important parameter information of electronic products has the problem of poor security.
发明内容SUMMARY OF THE INVENTION
基于此,有必要针对上述技术问题,提供一种能够提高信息安全性的信息获取方法及相关产品。Based on this, it is necessary to provide an information acquisition method and related products that can improve information security for the above technical problems.
第一方面,本申请提供了一种信息获取方法。该方法包括:In a first aspect, the present application provides an information acquisition method. The method includes:
调用目标应用扫描终端设备上的信息码,得到终端设备的加密参数信息;目标应用为服务器根据终端设备的非对称加密私钥生成应用;信息码为采用非对称加密公钥和对称加密密钥对终端设备的原始参数信息进行加密生成的;Invoke the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device; the target application is that the server generates an application according to the asymmetric encryption private key of the terminal device; the information code is a pair of asymmetric encryption public key and symmetric encryption key The original parameter information of the terminal device is encrypted and generated;
调用目标应用采用非对称加密私钥对加密参数信息进行解密,得到终端设备的原始参数信息。The calling target application uses the asymmetric encryption private key to decrypt the encrypted parameter information to obtain the original parameter information of the terminal device.
在其中一个实施例中,目标应用的获取方式包括:In one embodiment, the acquisition method of the target application includes:
向服务器发送终端设备的认证信息;认证信息用于指示服务器根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包;Send the authentication information of the terminal device to the server; the authentication information is used to instruct the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal device after passing the identity authentication of the terminal device according to the authentication information;
接收服务器发送的数据包,解析数据包得到目标应用。Receive the data packet sent by the server, and parse the data packet to obtain the target application.
在其中一个实施例中,调用目标应用采用非对称加密私钥对加密参数信息进行解密,得到终端设备的原始参数信息,包括:In one embodiment, the calling target application uses an asymmetric encryption private key to decrypt the encrypted parameter information to obtain the original parameter information of the terminal device, including:
调用目标应用对加密参数信息进行拆分,得到加密数据和加密密钥;Call the target application to split the encrypted parameter information to obtain encrypted data and encryption key;
调用目标应用根据非对称加密私钥对加密密钥进行解密,得到对称密钥;Invoke the target application to decrypt the encryption key according to the asymmetric encryption private key to obtain the symmetric key;
调用目标应用根据对称密钥对加密数据进行解密,得到原始参数信息。The calling target application decrypts the encrypted data according to the symmetric key to obtain the original parameter information.
在其中一个实施例中,信息获取方法还包括:In one embodiment, the information acquisition method further includes:
调用第三方应用扫描信息码得到地址信息;Call a third-party application to scan the information code to get the address information;
根据地址信息跳转至预设页面。Jump to the preset page according to the address information.
第二方面,本申请提供一种信息获取方法,该方法包括:In a second aspect, the present application provides an information acquisition method, the method comprising:
接收用户终端发送的终端设备的认证信息;Receive the authentication information of the terminal device sent by the user terminal;
在根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包;After the identity authentication of the terminal device is passed according to the authentication information, the data packet of the target application is generated according to the asymmetric encryption private key of the terminal device;
将数据包发送至用户终端,以使用户终端根据数据包加载目标应用,并调用目标应用扫描终端设备上的信息码以得到终端设备的加密参数信息;信息码为采用非对称加密公钥和对称加密密钥对终端设备的原始参数信息进行加密生成的。Send the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and calls the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device; The encryption key is generated by encrypting the original parameter information of the terminal device.
在其中一个实施例中,信息码的获取方式包括:In one of the embodiments, the acquisition method of the information code includes:
采用对称密钥对原始参数信息进行加密,得到加密数据;Encrypt the original parameter information with a symmetric key to obtain encrypted data;
采用非对称加密公钥对对称密钥进行加密,得到加密密钥;Encrypt the symmetric key with the asymmetric encryption public key to obtain the encryption key;
根据加密数据和加密密钥生成信息码。An information code is generated based on the encrypted data and the encryption key.
在其中一个实施例中,根据加密数据和加密密钥生成信息码,包括:In one of the embodiments, the information code is generated according to the encrypted data and the encryption key, including:
通过特定字符对加密数据和加密密钥进行拼接,得到信息码;特定字符为16进制字符以外的字符。The encrypted data and the encryption key are spliced by specific characters to obtain an information code; the specific characters are characters other than hexadecimal characters.
在其中一个实施例中,根据加密数据和加密密钥生成信息码,包括:In one of the embodiments, the information code is generated according to the encrypted data and the encryption key, including:
将加密数据进行划分,得到多个第一字符片段;Divide the encrypted data to obtain a plurality of first character segments;
将加密密钥进行划分,得到多个第二字符片段;Divide the encryption key to obtain a plurality of second character segments;
将第一字符片段和第二字符片段依次交替拼接,得到信息码。The first character segment and the second character segment are alternately spliced in turn to obtain an information code.
在其中一个实施例中,终端设备为机器人。In one of the embodiments, the terminal device is a robot.
第三方面,本申请提供一种机器人,该机器人上设置有信息码,该信息码的获取方法包括:In a third aspect, the application provides a robot, the robot is provided with an information code, and a method for obtaining the information code includes:
采用对称密钥对原始参数信息进行加密,得到加密数据;Encrypt the original parameter information with a symmetric key to obtain encrypted data;
采用非对称加密公钥对对称密钥进行加密,得到加密密钥;Encrypt the symmetric key with the asymmetric encryption public key to obtain the encryption key;
根据加密数据和加密密钥生成信息码。An information code is generated based on the encrypted data and the encryption key.
在其中一个实施例中,根据加密数据和加密密钥生成信息码,包括:In one of the embodiments, the information code is generated according to the encrypted data and the encryption key, including:
通过特定字符对加密数据和加密密钥进行拼接,得到信息码;特定字符为16进制字符以外的字符。The encrypted data and the encryption key are spliced by specific characters to obtain an information code; the specific characters are characters other than hexadecimal characters.
在其中一个实施例中,根据加密数据和加密密钥生成信息码,包括:In one of the embodiments, the information code is generated according to the encrypted data and the encryption key, including:
将加密数据进行划分,得到多个第一字符片段;Divide the encrypted data to obtain a plurality of first character segments;
将加密密钥进行划分,得到多个第二字符片段;Divide the encryption key to obtain a plurality of second character segments;
将多个第一字符片段和多个第二字符片段依次交替拼接,得到信息码。A plurality of first character segments and a plurality of second character segments are alternately spliced in turn to obtain an information code.
第四方面,本申请还提供了一种信息获取装置。该装置包括:In a fourth aspect, the present application further provides an information acquisition device. The device includes:
调用模块,用于调用目标应用扫描终端设备上的信息码,得到终端设备的加密参数信息;目标应用为服务器根据终端设备的非对称加密私钥生成应用;信息码为采用非对称加密公钥和对称加密密钥对终端设备的原始参数信息进行加密生成的;The calling module is used to call the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device; the target application is the server to generate the application according to the asymmetric encryption private key of the terminal device; the information code is to use the asymmetric encryption public key and The symmetric encryption key is generated by encrypting the original parameter information of the terminal device;
解密模块,用于调用目标应用采用非对称加密私钥对加密参数信息进行解密,得到终端设备的原始参数信息。The decryption module is used for invoking the target application to decrypt the encrypted parameter information by using the asymmetric encryption private key to obtain the original parameter information of the terminal device.
第五方面,本申请提供了一种信息获取装置,该装置包括:In a fifth aspect, the present application provides an information acquisition device, the device comprising:
接收模块,用于接收用户终端发送的终端设备的认证信息;a receiving module, configured to receive the authentication information of the terminal device sent by the user terminal;
生成模块,用于在根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包;The generating module is used to generate the data packet of the target application according to the asymmetric encryption private key of the terminal device after the identity authentication of the terminal device is passed according to the authentication information;
发送模块,用于将数据包发送至用户终端,以使用户终端根据数据包加载目标应用,并调用目标应用扫描终端设备上的信息码以得到终端设备的加密参数信息;信息码为采用非对称加密公钥和对称加密密钥对终端设备的原始参数信息进行加密生成的。The sending module is used to send the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and calls the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device; the information code is asymmetric The encryption public key and the symmetric encryption key are generated by encrypting the original parameter information of the terminal device.
第六方面,本申请还提供了一种计算机设备。该计算机设备包括存储器和处理器,存储器存储有计算机程序,处理器执行计算机程序时实现上述第一方面任一项实施例中方法的步骤。In a sixth aspect, the present application also provides a computer device. The computer device includes a memory and a processor, the memory stores a computer program, and when the processor executes the computer program, the steps of the method in any one of the embodiments of the first aspect are implemented.
第七方面,本申请还提供了一种服务器。该服务器包括存储器和处理器,存储器存储有计算机程序,处理器执行计算机程序时实现上述第二方面任一项实施例中方法的步骤。In a seventh aspect, the present application further provides a server. The server includes a memory and a processor, the memory stores a computer program, and the processor implements the steps of the method in any one of the embodiments of the second aspect when the processor executes the computer program.
第八方面,本申请还提供了一种计算机可读存储介质。计算机可读存储介质,其上存储有计算机程序,计算机程序被处理器执行时实现上述第一方面和第二方面任一项实施例中方法的步骤。In an eighth aspect, the present application further provides a computer-readable storage medium. A computer-readable storage medium on which a computer program is stored, and when the computer program is executed by a processor, implements the steps of the method in any one of the embodiments of the first aspect and the second aspect.
第九方面,本申请还提供了一种计算机程序产品。计算机程序产品,包括计算机程序,该计算机程序被处理器执行时实现上述第一方面和第二方面任一项实施例中方法的步骤。In a ninth aspect, the present application also provides a computer program product. A computer program product includes a computer program that, when executed by a processor, implements the steps of the method in any one of the embodiments of the first aspect and the second aspect.
上述信息获取方法以及相关产品,通过调用目标应用扫描终端设备上的信息码,得到终端设备的加密参数信息;调用目标应用采用非对称加密私钥对加密参数信息进行解密,得到终端设备的原始参数信息。由于目标应用为针对每一台终端设备的唯一解密应用,因此,若无法得到对应的目标应用,则无法对信息码进行解密,得到终端设备的原始参数信息,且在第三方应用进行扫描的情况下,跳转至预设页面,提高了原始参数信息获取的安全性。同时,采用了对称加密和非对称加密结合的混合加密,进一步提高了原始参数信息的安全性。The above information acquisition method and related products obtain the encrypted parameter information of the terminal device by invoking the target application to scan the information code on the terminal device; the invoking target application uses the asymmetric encryption private key to decrypt the encrypted parameter information to obtain the original parameters of the terminal device information. Since the target application is the only decryption application for each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and the third-party application scans it. , jump to the preset page, which improves the security of obtaining the original parameter information. At the same time, a hybrid encryption combining symmetric encryption and asymmetric encryption is adopted, which further improves the security of the original parameter information.
附图说明Description of drawings
图1为一个实施例中信息获取方法的应用环境图;Fig. 1 is the application environment diagram of the information acquisition method in one embodiment;
图2为一个实施例中信息获取方法的流程示意图;2 is a schematic flowchart of an information acquisition method in one embodiment;
图3为另一个实施例中信息获取方法的流程示意图;3 is a schematic flowchart of an information acquisition method in another embodiment;
图4为另一个实施例中信息获取方法的流程示意图;4 is a schematic flowchart of an information acquisition method in another embodiment;
图5为另一个实施例中信息获取方法的流程示意图;5 is a schematic flowchart of an information acquisition method in another embodiment;
图6为另一个实施例中信息获取方法的流程示意图;6 is a schematic flowchart of an information acquisition method in another embodiment;
图7为另一个实施例中信息获取方法的流程示意图;7 is a schematic flowchart of an information acquisition method in another embodiment;
图8为另一个实施例中信息获取方法的流程示意图;8 is a schematic flowchart of an information acquisition method in another embodiment;
图9为一个实施例中信息获取装置的结构框图;9 is a structural block diagram of an information acquisition apparatus in one embodiment;
图10为另一个实施例中信息获取装置的结构框图;10 is a structural block diagram of an information acquisition apparatus in another embodiment;
图11为一个实施例中计算机设备的内部结构图;Figure 11 is an internal structure diagram of a computer device in one embodiment;
图12为一个实施例中服务器的内部结构图。FIG. 12 is an internal structure diagram of a server in one embodiment.
具体实施方式Detailed ways
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。In order to make the purpose, technical solutions and advantages of the present application more clearly understood, the present application will be described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are only used to explain the present application, but not to limit the present application.
本申请实施例提供的信息获取方法,可以应用于如图1所示的应用环境中。该应用环境中包括用户终端102、终端设备104和服务器106。其中,用户终端102通过网络与服务器106进行通信。数据存储系统可以存储服务器106需要处理的数据。数据存储系统可以集成在服务器106上,也可以放在云上或其他网络服务器上。用户终端102调用服务器106发送的与终端设备104对应的目标应用扫描终端设备104上贴覆或者打印的信息码,对其进行解密得到终端设备104的原始参数信息。该信息码是通过服务器106对终端设备104的原始参数进行加密后的信息码。其中,用户终端102可以但不限于是各种个人计算机、笔记本电脑、智能手机、平板电脑、物联网设备和便携式可穿戴设备,物联网设备可为智能音箱、智能电视、智能空调、智能车载设备等。便携式可穿戴设备可为智能手表、智能手环、头戴设备等。终端设备104可以但不限于机器人、个人计算机、笔记本电脑、智能手机、平板电脑、物联网设备和便携式可穿戴设备,物联网设备可为智能音箱、智能电视、智能空调、智能车载设备等。服务器106可以用独立的服务器或者是多个服务器组成的服务器集群来实现。The information acquisition method provided by the embodiment of the present application can be applied to the application environment shown in FIG. 1 . The application environment includes a user terminal 102 , a terminal device 104 and a server 106 . The user terminal 102 communicates with the server 106 through the network. The data storage system may store data that the server 106 needs to process. The data storage system can be integrated on the server 106, or it can be placed on the cloud or other network server. The user terminal 102 invokes the target application corresponding to the terminal device 104 sent by the server 106 to scan the information code pasted or printed on the terminal device 104 , and decrypts it to obtain the original parameter information of the terminal device 104 . The information code is an information code obtained by encrypting the original parameters of the terminal device 104 by the server 106 . Wherein, the user terminal 102 can be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, IoT devices and portable wearable devices, and the IoT devices can be smart speakers, smart TVs, smart air conditioners, and smart vehicle-mounted devices. Wait. The portable wearable device may be a smart watch, a smart bracelet, a head-mounted device, or the like. The terminal device 104 can be, but is not limited to, robots, personal computers, notebook computers, smart phones, tablet computers, IoT devices, and portable wearable devices. The IoT devices can be smart speakers, smart TVs, smart air conditioners, smart vehicle-mounted devices, and the like. The server 106 can be implemented by an independent server or a server cluster composed of multiple servers.
在一个实施例中,如图2所示,提供了一种信息获取方法,以该方法应用于图1中的用户终端为例进行说明,包括以下步骤:In one embodiment, as shown in FIG. 2 , a method for acquiring information is provided, and the method is applied to the user terminal in FIG. 1 as an example for description, including the following steps:
S202,调用目标应用扫描终端设备上的信息码,得到终端设备的加密参数信息;目标应用为服务器根据终端设备的非对称加密私钥生成的应用;信息码为采用非对称加密公钥和对称加密密钥对终端设备的原始参数信息进行加密生成的。S202, invoking the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device; the target application is an application generated by the server according to the asymmetric encryption private key of the terminal device; the information code is the use of asymmetric encryption public key and symmetric encryption The key is generated by encrypting the original parameter information of the terminal device.
其中,原始参数信息为终端设备的相关重要参数信息,可以包括SN码(SerialNumber,产品序列号)、MAC码(Media Access Control Address,媒体存取控制位址)、运维保修信息等,在此不加以限制。Among them, the original parameter information is the relevant important parameter information of the terminal equipment, which may include SN code (SerialNumber, product serial number), MAC code (Media Access Control Address, media access control address), operation and maintenance warranty information, etc., here Unrestricted.
其中,终端设备可以但不限于机器人、个人计算机、笔记本电脑、智能手机、平板电脑、物联网设备或便携式可穿戴设备,物联网设备可为智能音箱、智能电视、智能空调或智能车载设备等。Wherein, the terminal device can be but not limited to a robot, a personal computer, a notebook computer, a smart phone, a tablet computer, an IoT device or a portable wearable device, and the IoT device can be a smart speaker, a smart TV, a smart air conditioner, or a smart vehicle-mounted device.
其中,加密参数信息是对原始信息参数进行加密后的信息。信息码为通过对加密参数信息进行格式转换生成的二维码、条形码等信息码。加密过程可以是通过采用对称加密和非对称加密结合的方式。对称加密可以采用DES算法、3DES算法、DESX算法、Blowfish算法、 IDEA算法、RC4算法、RC5算法、RC6算法和AES算法等,在此不加以限制。非对称加密可以采用RSA算法、Elgamal算法、背包算法、Rabin算法、D-H算法、ECC算法等,在此不加以限制。生成的信息码可以是{URL}?data={FinalData}的形式,例如,https://www.pudutech.com?data={FinalData}。其中,URL地址中最后一个问号?以后的字符为加密参数信息,提取时可以通过查找URL地址中的最后一个问号后的内容,找到FinalData,即加密参数信息。The encrypted parameter information is information obtained by encrypting the original information parameters. The information code is an information code such as a two-dimensional code, a barcode and the like generated by format conversion of the encrypted parameter information. The encryption process can be by using a combination of symmetric encryption and asymmetric encryption. Symmetric encryption can use DES algorithm, 3DES algorithm, DESX algorithm, Blowfish algorithm, IDEA algorithm, RC4 algorithm, RC5 algorithm, RC6 algorithm, AES algorithm, etc., which are not limited here. The asymmetric encryption can use the RSA algorithm, the Elgamal algorithm, the knapsack algorithm, the Rabin algorithm, the D-H algorithm, the ECC algorithm, etc., which are not limited here. The generated information code can be {URL}? data={FinalData}, e.g. https://www.pudutech.com? data={FinalData}. Among them, the last question mark in the URL address? The following characters are encrypted parameter information. When extracting, you can find FinalData, that is, encrypted parameter information, by looking for the content after the last question mark in the URL address.
其中,目标应用为每一台终端设备对应的唯一解密应用。且目标应用具备进行扫描的功能,可以对信息码进行扫描。目标应用是根据加密的规则动态生成的具备相应解密规则的解密应用。在每台终端设备对应的目标应用中,包括了信息码进行加密时非对称加密公钥匹配的非对称加密私钥。其中,目标应用可以适用于Android、IOS、小程序或者H5页面。The target application is the unique decryption application corresponding to each terminal device. And the target application has the function of scanning, and can scan the information code. The target application is a decryption application with corresponding decryption rules dynamically generated according to the encryption rules. The target application corresponding to each terminal device includes the asymmetric encryption private key that matches the asymmetric encryption public key when the information code is encrypted. The target application may be applicable to Android, IOS, applet or H5 page.
需要说明的是,该目标应用为用户在认证终端设备的情况下,由服务器后台根据终端设备的验证信息,动态生成的该终端设备对应的唯一解密应用。It should be noted that the target application is the unique decryption application corresponding to the terminal device dynamically generated by the server background according to the verification information of the terminal device when the user authenticates the terminal device.
具体地,在用户需要得知终端设备的原始参数信息时,可以通过调用下载的目标应用扫描终端设备上的信息码,得到终端设备的加密参数信息。Specifically, when the user needs to know the original parameter information of the terminal device, the encrypted parameter information of the terminal device can be obtained by calling the downloaded target application to scan the information code on the terminal device.
S204,调用目标应用采用非对称加密私钥对加密参数信息进行解密,得到终端设备的原始参数信息。S204, the calling target application uses the asymmetric encryption private key to decrypt the encrypted parameter information to obtain the original parameter information of the terminal device.
具体地,由于对原始参数信息进行加密时,可以通过采用对称加密密钥对原始参数信息进行加密得到加密数据,通过非对称加密公钥对对称加密密钥进行加密得到加密密钥,然后将加密数据和加密密钥进行组合拼接,得到加密参数信息。Specifically, when encrypting the original parameter information, the encrypted data can be obtained by encrypting the original parameter information with a symmetric encryption key, the encryption key can be obtained by encrypting the symmetric encryption key with an asymmetric encryption public key, and then the encrypted data can be obtained by encrypting the original parameter information with a symmetric encryption key. The data and the encryption key are combined and spliced to obtain the encryption parameter information.
进一步地,将加密数据和加密密钥进行组合拼接时,可以通过特殊字符将加密数据和加密密钥进行拼接,例如,加密数据.加密密钥。其中,特殊字符为与加密数据和加密密钥字符形式不同的字符。例如,若加密数据和加密密钥均为16进制字符,则特殊字符为,16进制字符以外的字符。Further, when the encrypted data and the encryption key are combined and spliced, the encrypted data and the encryption key can be spliced through special characters, for example, encrypted data.encrypted key. Among them, special characters are characters that are different from encrypted data and encrypted key characters. For example, if the encrypted data and the encryption key are both hexadecimal characters, the special characters are characters other than hexadecimal characters.
也可以通过将加密数据和加密密钥的字符串进行拆分,然后每个字符串交替组合。示例地,加密数据为1、2、3;加密密钥为A、B、C;则可以交替拼接为1A2B3C。还可以通过将加密数据和加密字符的字符串按照相同或者不同的预设的拆分规则拆分划组,将加密数据拆分划组后的字符串与加密密钥拆分划组后的字符串,按照预设的拼接顺序进行拼接。示例地,加密数据为7890、加密密钥为wert,则可以按照第一预设的拆分规则,将加密数据划分为78、90;按照第二预设的拆分规则,将加密密钥划分为w、er、t,将拆分划组后的字符串按照预设的拼接顺序进行拼接,例如,w78er90t。It can also be done by splitting the strings of encrypted data and encryption keys, then alternately combining each string. For example, the encrypted data are 1, 2, and 3; the encryption keys are A, B, and C; they can be alternately spliced into 1A2B3C. It is also possible to split the encrypted data and the encrypted character string into groups according to the same or different preset splitting rules, and split the encrypted data into the grouped string and the encryption key into the grouped characters. Strings are spliced according to the preset splicing order. For example, if the encrypted data is 7890 and the encryption key is wert, the encrypted data can be divided into 78 and 90 according to the first preset splitting rule; the encrypted key can be divided according to the second preset splitting rule For w, er, t, the split and grouped strings are spliced according to the preset splicing order, for example, w78er90t.
进一步地,目标应用具备与加密方式完全对应的解密方式,通过对加密参数信息进行拆分还原,得到加密密钥和加密数据,并将使用非对称加密公钥匹配的非对称加密私钥对加密密钥进行解密,得到对称密钥,在使用对称密钥对加密数据进行解密,得到原始参数信息。例如,若使用将加密密钥和加密数据的字符串通过特殊字符拼接组合的,可以查找加密参数信息中的特殊字符,并按照组合时加密密钥和加密数据的先后顺序,确定出对应的加密数据和加密密钥。然后使用非对称私钥对加密密钥进行解密,得到对称密钥,在使用对称密钥对加密数据进行解密,得到原始参数信息。Further, the target application has a decryption method that completely corresponds to the encryption method. By splitting and restoring the encryption parameter information, the encryption key and the encrypted data are obtained, and the asymmetric encryption private key matched with the asymmetric encryption public key is used for encryption. The key is decrypted to obtain a symmetric key, and the encrypted data is decrypted using the symmetric key to obtain the original parameter information. For example, if the string of encryption key and encrypted data is spliced and combined by special characters, the special characters in the encryption parameter information can be searched, and the corresponding encryption key and encrypted data can be determined in the order of combination. data and encryption keys. Then use the asymmetric private key to decrypt the encrypted key to obtain the symmetric key, and then use the symmetric key to decrypt the encrypted data to obtain the original parameter information.
还可以通过将加密数据和加密密钥的字符串进行拆分,通过多个特殊字符,将拆分后的加密数据和加密密钥的字符串进行拼接。示例地,加密数据为4567;加密密钥为uiop;进行拆分后可以是4、56、7、ui、o、p,此时可以通过半角句号将其拼接,得到4.ui.56.o.7.p。The encrypted data and the encrypted key string can also be split, and the split encrypted data and the encrypted key string can be spliced through multiple special characters. For example, the encrypted data is 4567; the encryption key is uiop; after splitting, it can be 4, 56, 7, ui, o, p. At this time, it can be spliced with a half-width period to get 4.ui.56.o .7.p.
进一步地,目标应用具备与加密方式完全对应的解密方式,通过对加密参数信息查找特殊字符后,进行拆分还原,得到加密密钥和加密数据,并将使用非对称加密公钥匹配的非对称加密私钥对加密密钥进行解密,得到对称密钥,在使用对称密钥对加密数据进行解密,得到原始参数信息。Further, the target application has a decryption method that completely corresponds to the encryption method. After searching for special characters in the encryption parameter information, split and restore the encryption key and encrypted data to obtain the encryption key and encrypted data, and use the asymmetric encryption key matching the asymmetric encryption public key. The encrypted private key decrypts the encrypted key to obtain the symmetric key, and then uses the symmetric key to decrypt the encrypted data to obtain the original parameter information.
作为另一种可以实现的方式,可以通过非对称加密公钥对原始参数信息进行加密得到加密数据,通过对称密钥对非对称加密公钥进行加密得到加密密钥,然后将加密数据加密密钥进行组合拼接,得到加密参数信息。其中,加密数据和加密密钥的组合拼接方式可以参见上述拼接组合方式,在此不再赘述。As another achievable way, the encrypted data can be obtained by encrypting the original parameter information with the asymmetric encryption public key, the encryption key can be obtained by encrypting the asymmetric encryption public key with the symmetric key, and then the encrypted data encryption key can be obtained. Perform combined splicing to obtain encrypted parameter information. The combination and splicing method of the encrypted data and the encryption key may refer to the above-mentioned splicing and splicing method, which will not be repeated here.
进一步地,目标应用具备与加密方式完全对应的解密方式,通过对加密参数信息进行拆分还原,得到加密密钥和加密数据,并将使用对称密钥对加密密钥进行解密,得到非对称加密公钥,在使用非对称加密公钥对应的非对称私钥对加密数据进行解密,得到原始参数信息。例如,若使用将加密密钥和加密数据的字符串通过特殊字符拼接组合的,可以查找加密参数信息中的特殊字符,并按照组合时加密密钥和加密数据的先后顺序,确定出对应的加密数据和加密密钥。然后使用非对称私钥对加密密钥进行解密,得到对称密钥,在使用对称密钥对加密数据进行解密,得到原始参数信息。Further, the target application has a decryption method completely corresponding to the encryption method. By splitting and restoring the encryption parameter information, the encryption key and encrypted data are obtained, and the symmetric key is used to decrypt the encryption key to obtain asymmetric encryption. The public key is used to decrypt the encrypted data using the asymmetric private key corresponding to the asymmetric encryption public key to obtain the original parameter information. For example, if the string of encryption key and encrypted data is spliced and combined by special characters, the special characters in the encryption parameter information can be searched, and the corresponding encryption key and encrypted data can be determined in the order of combination. data and encryption keys. Then use the asymmetric private key to decrypt the encrypted key to obtain the symmetric key, and then use the symmetric key to decrypt the encrypted data to obtain the original parameter information.
可选地,若用户在扫描终端设备的信息码时,采用的是第三方应用,则第三方应用扫描信息码后仅可以得到信息码中的URL地址信息,进而根据URL地址信息跳转至预设页面,该预设界面可以为公司的宣传页面或者终端设备的介绍页面,以确保不外泄原始参数信息的情况下,对公司或者产品进行宣传。Optionally, if the user uses a third-party application when scanning the information code of the terminal device, the third-party application can only obtain the URL address information in the information code after scanning the information code, and then jumps to the preset according to the URL address information. Setting a page, the preset interface can be the company's publicity page or the introduction page of the terminal device, so as to ensure that the company or the product can be promoted without revealing the original parameter information.
可选地,终端设备为机器人。Optionally, the terminal device is a robot.
上述信息获取方法中,通过调用目标应用扫描终端设备上的信息码,得到终端设备的加密参数信息;调用目标应用采用非对称加密私钥对加密参数信息进行解密,得到终端设备的原始参数信息。由于目标应用为针对每一台终端设备的唯一解密应用,因此,若无法得到对应的目标应用,则无法对信息码进行解密,得到终端设备的原始参数信息,且在第三方应用进行扫描的情况下,跳转至预设页面,提高了原始参数信息获取的安全性。同时,采用了对称加密和非对称加密结合的混合加密,进一步提高了原始参数信息的安全性。In the above information acquisition method, the encrypted parameter information of the terminal device is obtained by calling the target application to scan the information code on the terminal device; the calling target application uses the asymmetric encryption private key to decrypt the encrypted parameter information to obtain the original parameter information of the terminal device. Since the target application is the only decryption application for each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and the third-party application scans it. , jump to the preset page, which improves the security of obtaining the original parameter information. At the same time, a hybrid encryption combining symmetric encryption and asymmetric encryption is adopted, which further improves the security of the original parameter information.
上述实施例对信息获取方法进行了说明,在需要调用目标应用的前提,需要得到目标应用,现以一个实施例对目标应用的获取方式进行说明,在一个实施例中,如图3所示,目标应用的获取方式包括:The above embodiment describes the information acquisition method. On the premise that the target application needs to be called, the target application needs to be obtained. Now, an embodiment is used to describe the acquisition method of the target application. In one embodiment, as shown in FIG. 3 , The acquisition methods of the target application include:
S302,向服务器发送终端设备的认证信息;认证信息用于指示服务器根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包。S302: Send the authentication information of the terminal device to the server; the authentication information is used to instruct the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal device after passing the identity authentication of the terminal device according to the authentication information.
其中,认证信息可以为用户在购买终端设备时,预留的身份信息、或者约定的预设认证码。预留的身份信息可以包括用户的电话、身份证号、姓名、面容信息、指纹信息、虹膜信息等,在此不加以限制。The authentication information may be identity information reserved by the user when purchasing the terminal device, or an agreed preset authentication code. The reserved identity information may include the user's phone number, ID number, name, face information, fingerprint information, iris information, etc., which are not limited here.
具体地,当用户需要获取终端设备的原始参数信息时,可以通过用户终端登录至服务器的官方平台,并在官方平台品的显示界面中查找预设的目标应用下载选项,选择并跳转至预设的目标应用下载界面,在预设的身份认证区域,输入预留的身份信息或者约定的预设认证码,服务器后台根据预留的信息识别认证,信息一致的情况下,认证通过,此时,服务器根据终端设备的信息码在进行加密时使用的非对称加密公钥,获取匹配的非对称加密私钥,以及加密对应的解密模块,动态生成目标应用的数据包。Specifically, when the user needs to obtain the original parameter information of the terminal device, he can log in to the official platform of the server through the user terminal, search for the preset target application download option in the display interface of the official platform product, select and jump to the preset Set the target application download interface, in the preset identity authentication area, enter the reserved identity information or the agreed preset authentication code, and the server background identifies and authenticates according to the reserved information. If the information is consistent, the authentication is passed. , the server obtains the matching asymmetric encryption private key according to the asymmetric encryption public key used in encryption by the information code of the terminal device, and encrypts the corresponding decryption module, and dynamically generates the data packet of the target application.
S304,接收服务器发送的数据包,解析数据包得到目标应用。S304: Receive the data packet sent by the server, and parse the data packet to obtain the target application.
具体地,当服务器生成目标应用的数据包后,即可以发送至用户终端,用户终端在获取到数据包后进行解压缩、数据解析、安装等操作,得到目标应用。Specifically, after the server generates the data packet of the target application, it can be sent to the user terminal. After obtaining the data packet, the user terminal performs operations such as decompression, data analysis, and installation to obtain the target application.
可选地,当用户终端进行下载过当前终端设备的目标应用后,下次进行扫描时,无需再次下载。Optionally, after the user terminal has downloaded the target application of the current terminal device, it does not need to download again when scanning next time.
本实施例中,通过用户终端向服务器发送终端设备的认证信息,指示服务器根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包,用户终端接收服务器发送的数据包,解析数据包得到目标应用,能够根据终端设备的认证信息,动态生成终端设备唯一对应的解密应用,进而使用该解密应用进行扫描信息码,得到终端设备的原始参数信息,大大提高了原始参数信息获取的安全性。In this embodiment, the user terminal sends the authentication information of the terminal device to the server, and instructs the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal device after passing the identity authentication of the terminal device according to the authentication information, and the user terminal receives it. The server sends the data packet, parses the data packet to obtain the target application, and can dynamically generate the unique decryption application corresponding to the terminal device according to the authentication information of the terminal device, and then use the decryption application to scan the information code to obtain the original parameter information of the terminal device. Improves the security of raw parameter information acquisition.
上述实施例对目标应用的获取方式进行了说明,现以一个实施例对目标应用进行解密的方式进行说明,在一个实施例中,如图4所示,调用目标应用采用非对称加密私钥对加密参数信息进行解密,得到终端设备的原始参数信息,包括:The above embodiment has described the acquisition method of the target application. Now, the method of decrypting the target application is described in one embodiment. In one embodiment, as shown in FIG. 4 , the target application is called using an asymmetric encryption private key pair. The encrypted parameter information is decrypted to obtain the original parameter information of the terminal device, including:
S402,调用目标应用对加密参数信息进行拆分,得到加密数据和加密密钥。S402, calling the target application to split the encrypted parameter information to obtain encrypted data and an encryption key.
具体地,由于对原始参数信息进行加密时,可以通过采用对称加密密钥对原始参数信息进行加密得到加密数据,通过非对称加密公钥对对称加密密钥进行加密得到加密密钥,然后将加密数据和加密密钥进行组合拼接,得到加密参数信息。进一步地,将加密数据和加密密钥进行组合拼接时,可以通过特殊字符将加密数据和加密密钥进行拼接,例如,加密数据.加密密钥。其中,特殊字符为与加密数据和加密密钥字符形式不同的字符。例如,若加密数据和加密密钥均为16进制字符,则特殊字符为,16进制字符以外的字符。Specifically, when encrypting the original parameter information, the encrypted data can be obtained by encrypting the original parameter information with a symmetric encryption key, the encryption key can be obtained by encrypting the symmetric encryption key with an asymmetric encryption public key, and then the encrypted data can be obtained by encrypting the original parameter information with a symmetric encryption key. The data and the encryption key are combined and spliced to obtain the encryption parameter information. Further, when the encrypted data and the encryption key are combined and spliced, the encrypted data and the encryption key can be spliced through special characters, for example, encrypted data.encrypted key. Among them, special characters are characters that are different from encrypted data and encrypted key characters. For example, if the encrypted data and the encryption key are both hexadecimal characters, the special characters are characters other than hexadecimal characters.
进一步地,可以调用目标应用查找加密参数信息中的特殊字符,查找到特殊字符后,根据加密时特殊字数前后的加密数据和加密密钥对应的顺序,提取到加密数据和加密密钥。Further, the target application can be called to search for special characters in the encryption parameter information, and after the special characters are found, the encrypted data and encryption keys are extracted according to the corresponding sequence of the encrypted data and encryption keys before and after the number of special characters during encryption.
作为另一种加密方式,在对原始参数信息进行加密时可以通过将加密数据和加密密钥的字符串进行拆分,然后每个字符串交替组合。示例地,加密数据为1、2、3;加密密钥为A、 B、C;则可以交替拼接为1A2B3C。还可以通过将加密数据和加密字符的字符串按照相同或者不同的预设的拆分规则拆分划组,将加密数据拆分划组后的字符串与加密密钥拆分划组后的字符串,按照预设的拼接顺序进行拼接。示例地,加密数据为7890、加密密钥为wert,则可以按照第一预设的拆分规则,将加密数据划分为78、90;按照第二预设的拆分规则,将加密密钥划分为w、er、t,将拆分划组后的字符串按照预设的拼接顺序进行拼接,例如,w78er90t。As another encryption method, when encrypting the original parameter information, the string of encrypted data and encryption key can be split, and then each string is alternately combined. For example, the encrypted data are 1, 2, and 3; the encryption keys are A, B, and C; they can be alternately spliced into 1A2B3C. It is also possible to split the encrypted data and the encrypted character string into groups according to the same or different preset splitting rules, and split the encrypted data into the grouped string and the encryption key into the grouped characters. Strings are spliced according to the preset splicing order. For example, if the encrypted data is 7890 and the encryption key is wert, the encrypted data can be divided into 78 and 90 according to the first preset splitting rule; the encrypted key can be divided according to the second preset splitting rule For w, er, t, the split and grouped strings are spliced according to the preset splicing order, for example, w78er90t.
进一步地,可以调用目标应用,将加密参数信息按照加密时的拼接组合顺序进行还原即可得到对应的加密数据和加密密钥。Further, the target application can be called to restore the encrypted parameter information according to the order of splicing and combination during encryption to obtain the corresponding encrypted data and encryption key.
进一步地,可以通过调用目标应用根据非对称加密私钥、加密数据和加密密钥,获取原始参数信息。Further, the original parameter information can be obtained by calling the target application according to the asymmetric encryption private key, encrypted data and encryption key.
具体地,作为一种实现方式可以使用非对称加密公钥匹配的非对称加密私钥对加密密钥进行解密,得到对称密钥,在使用对称密钥对加密数据进行解密,得到原始参数信息。Specifically, as an implementation manner, the encryption key can be decrypted using the asymmetric encryption private key matched with the asymmetric encryption public key to obtain the symmetric key, and the original parameter information can be obtained by decrypting the encrypted data using the symmetric key.
作为另一种可实现的方式可以通过非对称加密公钥对原始参数信息进行加密得到加密数据,通过对称密钥对非对称加密公钥进行加密得到加密密钥,然后将加密数据加密密钥进行组合拼接,得到加密参数信息。其中,加密数据和加密密钥的组合拼接方式可以参见上述拼接组合方式,在此不再赘述。As another achievable method, the original parameter information can be encrypted by the asymmetric encryption public key to obtain the encrypted data, the asymmetric encryption public key can be encrypted by the symmetric key to obtain the encryption key, and then the encrypted data encryption key can be encrypted. Combining and splicing to obtain encrypted parameter information. The combination and splicing method of the encrypted data and the encryption key may refer to the above-mentioned splicing and splicing method, which will not be repeated here.
进一步地,目标应用具备与加密方式完全对应的解密方式,通过使用对称密钥对加密密钥进行解密,得到非对称加密公钥,在使用非对称加密公钥对应的非对称私钥对加密数据进行解密,得到原始参数信息。Further, the target application has a decryption method completely corresponding to the encryption method. By using the symmetric key to decrypt the encryption key, an asymmetric encryption public key is obtained, and the encrypted data is encrypted using the asymmetric private key corresponding to the asymmetric encryption public key. Decrypt to get the original parameter information.
S404,调用目标应用根据非对称加密私钥对加密密钥进行解密,得到对称密钥;S404, calling the target application to decrypt the encryption key according to the asymmetric encryption private key to obtain a symmetric key;
S406,调用目标应用根据对称密钥对加密数据进行解密,得到原始参数信息。S406, calling the target application to decrypt the encrypted data according to the symmetric key to obtain original parameter information.
具体地,此处以RSA非对称加密算法和AES对称加密算法为例,非对称加密密钥包括: PublicKey非对称加密公钥和PrivateKey非对称加密私钥;对称加密的加密密钥:SecretKey;需要加密的原始参数信息用RawData表示;加密参数数据用FinalData表示。当对FinalData进行拆分还原后,可以得到加密数据EncryptedRawData和加密密钥EncryptedSecretKey。可选地,加密后的加密数据和加密密钥为十六进制数据。Specifically, the RSA asymmetric encryption algorithm and the AES symmetric encryption algorithm are used as examples here. The asymmetric encryption keys include: PublicKey asymmetric encryption public key and PrivateKey asymmetric encryption private key; symmetric encryption encryption key: SecretKey; need to be encrypted The original parameter information is represented by RawData; the encrypted parameter data is represented by FinalData. When the FinalData is split and restored, the encrypted data EncryptedRawData and the encryption key EncryptedSecretKey can be obtained. Optionally, the encrypted encrypted data and encryption key are hexadecimal data.
调用目标应用根据PrivateKey对EncryptedSecretKey进行解密,得到SecretKey。Call the target application to decrypt the EncryptedSecretKey according to the PrivateKey to obtain the SecretKey.
调用目标应用根据SecretKey对EncryptedRawData进行解密,得到RawData。Call the target application to decrypt the EncryptedRawData according to the SecretKey to obtain the RawData.
进一步地,可以展示RawData。Further, RawData can be displayed.
在本实施例中,调用目标应用根据非对称加密私钥对加密密钥进行解密,得到对称密钥,调用目标应用根据对称密钥对加密数据进行解密,得到原始参数信息,能够解密出终端设备的原始参数信息。采用对称加密算法和非对称加密算法,提高信息的安全性。In this embodiment, the target application is called to decrypt the encryption key according to the asymmetric encryption private key to obtain the symmetric key, and the target application is called to decrypt the encrypted data according to the symmetric key to obtain the original parameter information, and the terminal device can be decrypted. raw parameter information. Symmetric encryption algorithm and asymmetric encryption algorithm are used to improve the security of information.
为了便于本领域技术人员的理解,现以一个实施例进一步对信息获取方法进行说明,在一个实施例中,信息获取方法包括:In order to facilitate the understanding of those skilled in the art, an embodiment is now used to further describe the information acquisition method. In one embodiment, the information acquisition method includes:
S602,向服务器发送终端设备的认证信息;认证信息用于指示服务器根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包。S602: Send the authentication information of the terminal device to the server; the authentication information is used to instruct the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal device after passing the identity authentication of the terminal device according to the authentication information.
S604,接收服务器发送的数据包,解析数据包得到目标应用。S604: Receive the data packet sent by the server, and parse the data packet to obtain the target application.
S606,调用目标应用扫描终端设备上的信息码,得到终端设备的加密参数信息;目标应用为服务器根据终端设备的非对称加密私钥生成应用;信息码为采用非对称加密公钥和对称加密密钥对终端设备的原始参数信息进行加密生成的。S606, calling the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device; the target application is that the server generates an application according to the asymmetric encryption private key of the terminal device; the information code is the use of asymmetric encryption public key and symmetric encryption key The key is generated by encrypting the original parameter information of the terminal device.
S608,调用目标应用对加密参数信息进行拆分,得到加密数据和加密密钥。S608, calling the target application to split the encrypted parameter information to obtain encrypted data and an encryption key.
S610,调用目标应用根据非对称加密私钥对加密密钥进行解密,得到对称密钥;S610, calling the target application to decrypt the encryption key according to the asymmetric encryption private key to obtain a symmetric key;
S612,调用目标应用根据对称密钥对加密数据进行解密,得到原始参数信息。S612, calling the target application to decrypt the encrypted data according to the symmetric key to obtain original parameter information.
在本实施例中,通过调用目标应用扫描终端设备上的信息码,得到终端设备的加密参数信息;调用目标应用采用非对称加密私钥对加密参数信息进行解密,得到终端设备的原始参数信息。由于目标应用为针对每一台终端设备的唯一解密应用,因此,若无法得到对应的目标应用,则无法对信息码进行解密,得到终端设备的原始参数信息,且在第三方应用进行扫描的情况下,跳转至预设页面,提高了原始参数信息获取的安全性。同时,采用了对称加密和非对称加密结合的混合加密,进一步提高了原始参数信息的安全性。In this embodiment, the encrypted parameter information of the terminal device is obtained by calling the target application to scan the information code on the terminal device; the calling target application uses the asymmetric encryption private key to decrypt the encrypted parameter information to obtain the original parameter information of the terminal device. Since the target application is the only decryption application for each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and the third-party application scans it. , jump to the preset page, which improves the security of obtaining the original parameter information. At the same time, a hybrid encryption combining symmetric encryption and asymmetric encryption is adopted, which further improves the security of the original parameter information.
上述信息获取方法的实施例中是以图1中的用户终端为执行主体进行了说明,现以图1 中的服务器为执行主体进行说明,在一个实施例中,如图5所示,In the above-mentioned embodiment of the information acquisition method, the user terminal in FIG. 1 is used as the execution body for description, and now the server in FIG. 1 is used as the execution body for description. In one embodiment, as shown in FIG. 5 ,
S702,接收用户终端发送的终端设备的认证信息。S702: Receive the authentication information of the terminal device sent by the user terminal.
其中,认证信息可以为用户在购买终端设备时,预留的身份信息、或者约定的预设认证码。预留的身份信息可以包括用户的电话、身份证号、姓名、面容信息、指纹信息、虹膜信息等,在此不加以限制。The authentication information may be identity information reserved by the user when purchasing the terminal device, or an agreed preset authentication code. The reserved identity information may include the user's phone number, ID number, name, face information, fingerprint information, iris information, etc., which are not limited here.
具体地,当用户需要获取终端设备的原始参数信息时,可以通过用户终端登录至服务器的官方平台,并在官方平台品的显示界面中查找预设的目标应用下载选项,选择并跳转至预设的目标应用下载界面,在预设的身份认证区域,输入预留的身份信息或者约定的预设认证码,即接收用户终端发送的终端设备的认证信息。Specifically, when the user needs to obtain the original parameter information of the terminal device, he can log in to the official platform of the server through the user terminal, search for the preset target application download option in the display interface of the official platform product, select and jump to the preset On the set target application download interface, in the preset identity authentication area, input the reserved identity information or the agreed preset authentication code, that is, receive the authentication information of the terminal device sent by the user terminal.
S704,在根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包。S704, after the identity authentication of the terminal device is passed according to the authentication information, generate a data packet of the target application according to the asymmetric encryption private key of the terminal device.
具体地,服务器后台根据预留的信息识别认证,信息一致的情况下,认证通过,此时,服务器根据终端设备的信息码在进行加密时使用的非对称加密公钥,获取匹配的非对称加密私钥,以及加密对应的解密模块,动态生成目标应用的数据包。Specifically, the server backend identifies the authentication according to the reserved information. If the information is consistent, the authentication is passed. At this time, the server obtains the matching asymmetric encryption key according to the asymmetric encryption public key used by the terminal device's information code when encrypting. The private key, and the decryption module corresponding to the encryption, dynamically generate the data package of the target application.
S706,将数据包发送至用户终端,以使用户终端根据数据包加载目标应用,并调用目标应用扫描终端设备上的信息码以得到终端设备的加密参数信息;信息码为采用非对称加密公钥和对称加密密钥对终端设备的原始参数信息进行加密生成的。S706, send the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device; the information code is to use an asymmetric encryption public key It is generated by encrypting the original parameter information of the terminal device with the symmetric encryption key.
具体地,服务器将数据包发送至用户终端,此时,用户终端可以根据数据包加载安装目标应用,并调用目标应用扫描终端设备上的信息码以得到终端设备的加密参数信息。其中,原始参数信息为终端设备的相关重要参数信息,可以包括SN码(Serial Number,产品序列号)、 MAC码(Media Access Control Address,媒体存取控制位址)、运维保修信息等,在此不加以限制。其中,加密参数信息是对原始信息参数进行加密后的信息。信息码为通过对加密参数信息进行格式转换生成的二维码、条形码等信息码。加密过程可以是通过采用对称加密和非对称加密结合的方式。对称加密可以采用DES算法、3DES算法、DESX算法、Blowfish 算法、IDEA算法、RC4算法、RC5算法、RC6算法和AES算法等,在此不加以限制。非对称加密可以采用RSA算法、Elgamal算法、背包算法算法、Rabin算法、D-H算法、ECC算法等,在此不加以限制。生成的信息码可以是{URL}?data={FinalData}的形式,例如, https://www.pudutech.com?data={FinalData}。其中,URL地址中最后一个问号?以后的字符为加密参数信息,提取时可以通过查找URL地址中的最后一个问号后的内容,找到FinalData,即加密参数信息。其中,目标应用为每一台终端设备对应的唯一解密应用。且目标应用具备进行扫描的功能,可以对信息码进行扫描。目标应用是根据加密的规则动态生成的具备相应解密规则的解密应用。在每台终端设备对应的目标应用中,包括了信息码进行加密时非对称加密公钥匹配的非对称加密私钥。其中,目标应用可以适用于Android、IOS、小程序或者H5页面。Specifically, the server sends the data packet to the user terminal. At this time, the user terminal can load and install the target application according to the data packet, and call the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device. The original parameter information is the relevant important parameter information of the terminal equipment, which may include SN code (Serial Number, product serial number), MAC code (Media Access Control Address, media access control address), operation and maintenance warranty information, etc. This is not limited. The encrypted parameter information is information obtained by encrypting the original information parameters. The information code is an information code such as a two-dimensional code, a barcode and the like generated by format conversion of the encrypted parameter information. The encryption process can be by using a combination of symmetric encryption and asymmetric encryption. Symmetric encryption can use DES algorithm, 3DES algorithm, DESX algorithm, Blowfish algorithm, IDEA algorithm, RC4 algorithm, RC5 algorithm, RC6 algorithm, AES algorithm, etc., which are not limited here. The asymmetric encryption can use the RSA algorithm, the Elgamal algorithm, the knapsack algorithm, the Rabin algorithm, the D-H algorithm, the ECC algorithm, etc., which are not limited here. The generated information code can be {URL}? data={FinalData}, e.g. https://www.pudutech.com? data={FinalData}. Among them, the last question mark in the URL address? The following characters are encrypted parameter information. When extracting, you can find FinalData, that is, encrypted parameter information, by looking for the content after the last question mark in the URL address. The target application is the unique decryption application corresponding to each terminal device. And the target application has the function of scanning, and can scan the information code. The target application is a decryption application with corresponding decryption rules dynamically generated according to the encryption rules. The target application corresponding to each terminal device includes the asymmetric encryption private key that matches the asymmetric encryption public key when the information code is encrypted. The target application may be applicable to Android, IOS, applet or H5 page.
可选地,终端设备为机器人。Optionally, the terminal device is a robot.
在本实施例中,服务器通过接收用户终端发送的终端设备的认证信息,在根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包,将数据包发送至用户终端,以使用户终端根据数据包加载目标应用,并调用目标应用扫描终端设备上的信息码以得到终端设备的加密参数信息。能够根据终端设备的认证信息,进行认证,进而动态生成每台终端设备对应的唯一解密应用,大大提高了信息安全,并且,在对原始参数信息进行加密的过程中采用对称加密和非对称加密的混合加密算法对其进行加密,进一步提高了信息的安全性。In this embodiment, the server receives the authentication information of the terminal device sent by the user terminal, and after passing the identity authentication of the terminal device according to the authentication information, generates a data packet of the target application according to the asymmetric encryption private key of the terminal device, and converts the data The packet is sent to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device. It can perform authentication according to the authentication information of the terminal device, and then dynamically generate a unique decryption application corresponding to each terminal device, which greatly improves the information security. The hybrid encryption algorithm encrypts it, which further improves the security of the information.
上述实施例对服务器生成目标应用进行了说明,现以一个实施例对如何对原始参数信息进行加密进行说明,在一个实施例中,如图6所示,信息码的获取方式包括:The above embodiment describes how the server generates the target application. Now, an embodiment is used to describe how to encrypt the original parameter information. In one embodiment, as shown in FIG. 6 , the information code acquisition method includes:
S802,采用对称密钥对原始参数信息进行加密,得到加密数据。S802, encrypting the original parameter information with a symmetric key to obtain encrypted data.
具体地,采用对称密钥的SecretKey对原始参数数据RawData进行加密,得到加密数据EncryptedRawData,该加密数据可以为16进制数据。Specifically, the original parameter data RawData is encrypted by using the SecretKey of the symmetric key to obtain encrypted data EncryptedRawData, and the encrypted data may be hexadecimal data.
S804,采用非对称加密公钥对对称密钥进行加密,得到加密密钥。S804, encrypt the symmetric key by using the asymmetric encryption public key to obtain the encryption key.
具体地,采用非对称加密公钥PublicKey对对称密钥SecretKey进行加密,得到加密密钥 EncryptedSecretKey,该加密密钥可以为16进制数据。Specifically, the asymmetric encryption public key PublicKey is used to encrypt the symmetric key SecretKey to obtain an encryption key EncryptedSecretKey, where the encryption key may be hexadecimal data.
S806,根据加密数据和加密密钥生成信息码。S806, an information code is generated according to the encrypted data and the encryption key.
具体地,可以通过将加密数据和加密密钥进行组合拼接生成加密参数信息后,在使用信息码生成工具将加密参数信息转换为信息码。Specifically, after the encrypted parameter information is generated by combining and splicing the encrypted data and the encryption key, the encrypted parameter information can be converted into an information code by using an information code generation tool.
进一步地,在一个实施例中,根据加密数据和加密密钥生成信息码,包括:Further, in one embodiment, the information code is generated according to the encrypted data and the encryption key, including:
通过特定字符对加密数据和加密密钥进行拼接,得到信息码;特定字符为16进制字符以外的字符。The encrypted data and the encryption key are spliced by specific characters to obtain an information code; the specific characters are characters other than hexadecimal characters.
具体地,将加密数据和加密密钥进行组合拼接时,可以通过特殊字符将加密数据和加密密钥进行拼接,例如,加密数据.加密密钥。其中,特殊字符为与加密数据和加密密钥字符形式不同的字符。例如,若加密数据和加密密钥均为16进制字符,则特殊字符为,16进制字符以外的字符。Specifically, when the encrypted data and the encryption key are combined and spliced, the encrypted data and the encryption key can be spliced through special characters, for example, encrypted data.encrypted key. Among them, special characters are characters that are different from encrypted data and encrypted key characters. For example, if the encrypted data and the encryption key are both hexadecimal characters, the special characters are characters other than hexadecimal characters.
作为另一种可实现方式,在一个实施例中,如图7所示,根据加密数据和加密密钥生成信息码,包括:As another achievable manner, in one embodiment, as shown in FIG. 7 , an information code is generated according to the encrypted data and the encryption key, including:
S902,将加密数据进行划分,得到多个第一字符片段;S902, dividing the encrypted data to obtain a plurality of first character segments;
S904,将加密密钥进行划分,得到多个第二字符片段;S904, dividing the encryption key to obtain a plurality of second character segments;
S906,将多个第一字符片段和多个第二字符片段依次交替拼接,得到信息码。S906, alternately splicing multiple first character segments and multiple second character segments in turn to obtain an information code.
具体地,可以通过将加密数据和加密密钥的字符串进行拆分,得到多个第一字符片段和多个第二字符片段,然后每个字符片段交替组合。示例地,加密数据为123,划分为字符片段1、2、3;加密密钥为ABC,划分为字符片段A、B、C;则可以交替拼接为1A2B3C。Specifically, multiple first character segments and multiple second character segments can be obtained by splitting the encrypted data and the encrypted key string, and then each character segment is alternately combined. For example, if the encrypted data is 123, it is divided into character segments 1, 2, and 3; the encryption key is ABC, and it is divided into character segments A, B, and C; it can be alternately spliced into 1A2B3C.
还可以通过将加密数据和加密字符的字符串按照相同或者不同的预设的拆分规则拆分划组,将加密数据拆分划组后的字符片段与加密密钥拆分划组后的字符片段,按照预设的拼接顺序进行拼接。示例地,加密数据为7890、加密密钥为wert,则可以按照第一预设的拆分规则,将加密数据划分为78、90;按照第二预设的拆分规则,将加密密钥划分为w、er、t,将拆分划组后的字符串按照预设的拼接顺序进行拼接,例如,w78er90t。It is also possible to split the encrypted data and the encrypted character string into groups according to the same or different preset splitting rules, and split the encrypted data into the grouped character segments and the encryption key into the grouped characters. The clips are spliced according to the preset splicing order. For example, if the encrypted data is 7890 and the encryption key is wert, the encrypted data can be divided into 78 and 90 according to the first preset splitting rule; the encrypted key can be divided according to the second preset splitting rule For w, er, t, the split and grouped strings are spliced according to the preset splicing order, for example, w78er90t.
在本实施例中,通过采用对称密钥对原始参数信息进行加密,得到加密数据,采用非对称加密公钥对对称密钥进行加密,得到加密密钥,根据加密数据和加密密钥生成信息码。使用对称加密和非对称加密混合的方式,能够确保信息的安全性,并未后续的生成唯一对应的解密应用提供了基础。In this embodiment, the original parameter information is encrypted by using the symmetric key to obtain encrypted data, the asymmetric encryption public key is used to encrypt the symmetric key to obtain the encryption key, and the information code is generated according to the encrypted data and the encryption key . Using a mixture of symmetric encryption and asymmetric encryption can ensure the security of information, and provide a basis for the subsequent generation of a unique corresponding decryption application.
为了便于本领域技术人员的理解,现以一个实施例对信息获取方法进一步说明,在一个实施例中,信息获取方法包括:In order to facilitate the understanding of those skilled in the art, an embodiment is now used to further describe the information acquisition method. In one embodiment, the information acquisition method includes:
S101,采用对称密钥对原始参数信息进行加密,得到加密数据。S101, encrypt the original parameter information by using a symmetric key to obtain encrypted data.
S102,采用非对称加密公钥对对称密钥进行加密,得到加密密钥。S102, encrypt the symmetric key by using the asymmetric encryption public key to obtain an encryption key.
S103,通过特定字符对加密数据和加密密钥进行拼接,得到信息码;特定字符为16进制字符以外的字符。S103, splicing the encrypted data and the encryption key through specific characters to obtain an information code; the specific characters are characters other than hexadecimal characters.
S104,接收用户终端发送的终端设备的认证信息。S104: Receive the authentication information of the terminal device sent by the user terminal.
S105,在根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包。S105, after the identity authentication of the terminal device is passed according to the authentication information, generate a data packet of the target application according to the asymmetric encryption private key of the terminal device.
S106,将数据包发送至用户终端,以使用户终端根据数据包加载目标应用,并调用目标应用扫描终端设备上的信息码以得到终端设备的加密参数信息;信息码为采用非对称加密公钥和对称加密密钥对终端设备的原始参数信息进行加密生成的。S106, send the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device; the information code is to use an asymmetric encryption public key It is generated by encrypting the original parameter information of the terminal device with the symmetric encryption key.
为了便于本领域技术人员的理解,现以一个实施例对信息获取方法进一步说明,在一个实施例中,信息获取方法包括:In order to facilitate the understanding of those skilled in the art, an embodiment is now used to further describe the information acquisition method. In one embodiment, the information acquisition method includes:
S111,采用对称密钥对原始参数信息进行加密,得到加密数据。S111 , encrypting the original parameter information with a symmetric key to obtain encrypted data.
S112,采用非对称加密公钥对对称密钥进行加密,得到加密密钥。S112, encrypt the symmetric key by using the asymmetric encryption public key to obtain the encryption key.
S113,将加密数据进行划分,得到多个第一字符片段。S113: Divide the encrypted data to obtain a plurality of first character segments.
S114,将加密密钥进行划分,得到多个第二字符片段。S114: Divide the encryption key to obtain a plurality of second character segments.
S115,将多个第一字符片段和多个第二字符片段依次交替拼接,得到信息码。S115, alternately splicing multiple first character segments and multiple second character segments in turn to obtain an information code.
S116,接收用户终端发送的终端设备的认证信息。S116: Receive the authentication information of the terminal device sent by the user terminal.
S117,在根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包。S117, after the identity authentication of the terminal device is passed according to the authentication information, generate a data packet of the target application according to the asymmetric encryption private key of the terminal device.
S118,将数据包发送至用户终端,以使用户终端根据数据包加载目标应用,并调用目标应用扫描终端设备上的信息码以得到终端设备的加密参数信息;信息码为采用非对称加密公钥和对称加密密钥对终端设备的原始参数信息进行加密生成的。S118, send the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device; the information code is to use an asymmetric encryption public key It is generated by encrypting the original parameter information of the terminal device with the symmetric encryption key.
在本上述实施例中,通过采用对称密钥对原始参数信息进行加密,得到加密数据,采用非对称加密公钥对对称密钥进行加密,得到加密密钥,根据加密数据和加密密钥生成信息码。使用对称加密和非对称加密混合的方式,能够确保信息的安全性,并未后续的生成唯一对应的解密应用提供了基础。In the above-mentioned embodiment, the original parameter information is encrypted by using a symmetric key to obtain encrypted data, and the asymmetric encryption public key is used to encrypt the symmetric key to obtain an encryption key, and information is generated according to the encrypted data and the encryption key code. Using a mixture of symmetric encryption and asymmetric encryption can ensure the security of information, and provide a basis for the subsequent generation of a unique corresponding decryption application.
进一步地,为了便于本领域技术人员的理解,现以一个用户终端和服务器交互的实施例对信息获取方法进行说明,在一个实施例中,如图8所示,信息获取方法包括:Further, in order to facilitate the understanding of those skilled in the art, the information acquisition method is now described with an embodiment of interaction between a user terminal and a server. In one embodiment, as shown in FIG. 8 , the information acquisition method includes:
S121,服务器采用对称密钥对原始参数信息进行加密,得到加密数据。S121, the server encrypts the original parameter information by using a symmetric key to obtain encrypted data.
S122,服务器采用非对称加密公钥对对称密钥进行加密,得到加密密钥。S122, the server encrypts the symmetric key by using the asymmetric encryption public key to obtain the encryption key.
S123,服务器根据加密数据和加密密钥生成信息码。S123, the server generates an information code according to the encrypted data and the encryption key.
S124,向服务器发送终端设备的认证信息;认证信息用于指示服务器根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包。S124: Send the authentication information of the terminal device to the server; the authentication information is used to instruct the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal device after passing the identity authentication of the terminal device according to the authentication information.
S125,在根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包。S125, after the identity authentication of the terminal device is passed according to the authentication information, generate a data packet of the target application according to the asymmetric encryption private key of the terminal device.
S126,将数据包发送至用户终端,以使用户终端根据数据包加载目标应用,并调用目标应用扫描终端设备上的信息码以得到终端设备的加密参数信息;信息码为采用非对称加密公钥和对称加密密钥对终端设备的原始参数信息进行加密生成的。S126, send the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device; the information code is to use an asymmetric encryption public key It is generated by encrypting the original parameter information of the terminal device with the symmetric encryption key.
S127,接收服务器发送的数据包,解析数据包得到目标应用。S127: Receive the data packet sent by the server, and parse the data packet to obtain the target application.
S128,调用目标应用扫描终端设备上的信息码,得到终端设备的加密参数信息;目标应用为服务器根据终端设备的非对称加密私钥生成应用;信息码为采用非对称加密公钥和对称加密密钥对终端设备的原始参数信息进行加密生成的。S128, calling the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device; the target application is that the server generates an application according to the asymmetric encryption private key of the terminal device; the information code is the use of asymmetric encryption public key and symmetric encryption key The key is generated by encrypting the original parameter information of the terminal device.
S129,调用目标应用对加密参数信息进行拆分,得到加密数据和加密密钥。S129, calling the target application to split the encrypted parameter information to obtain encrypted data and an encryption key.
S130,调用目标应用根据非对称加密私钥对加密密钥进行解密,得到对称密钥。S130, invoking the target application to decrypt the encryption key according to the asymmetric encryption private key to obtain a symmetric key.
S131,调用目标应用根据对称密钥对加密数据进行解密,得到原始参数信息。S131 , invoking the target application to decrypt the encrypted data according to the symmetric key to obtain original parameter information.
在本实施例中,通过服务器采用对称加密和非对称加密算法对原始参数信息进行加密,并认证用户终端发送的认证信息,在通过时动态生成与终端设备唯一对应的目标应用并发送至用户终端,用户终端调用目标应用扫描终端设备上的信息码,得到终端设备的加密参数信息;调用目标应用采用非对称加密私钥对加密参数信息进行解密,得到终端设备的原始参数信息。由于目标应用为针对每一台终端设备的唯一解密应用,因此,若无法得到对应的目标应用,则无法对信息码进行解密,得到终端设备的原始参数信息,且在第三方应用进行扫描的情况下,跳转至预设页面,提高了原始参数信息获取的安全性。同时,采用了对称加密和非对称加密结合的混合加密,进一步提高了原始参数信息的安全性。In this embodiment, the server encrypts the original parameter information by using symmetric encryption and asymmetric encryption algorithms, and authenticates the authentication information sent by the user terminal, and dynamically generates a target application uniquely corresponding to the terminal device and sends it to the user terminal when passed. , the user terminal invokes the target application to scan the information code on the terminal device to obtain the encrypted parameter information of the terminal device; the invocation target application uses the asymmetric encryption private key to decrypt the encrypted parameter information to obtain the original parameter information of the terminal device. Since the target application is the only decryption application for each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and the third-party application scans it. , jump to the preset page, which improves the security of obtaining the original parameter information. At the same time, a hybrid encryption combining symmetric encryption and asymmetric encryption is adopted, which further improves the security of the original parameter information.
应该理解的是,虽然如上的各实施例所涉及的流程图中的各个步骤按照箭头的指示依次显示,但是这些步骤并不是必然按照箭头指示的顺序依次执行。除非本文中有明确的说明,这些步骤的执行并没有严格的顺序限制,这些步骤可以以其它的顺序执行。而且,如上的各实施例所涉及的流程图中的至少一部分步骤可以包括多个步骤或者多个阶段,这些步骤或者阶段并不必然是在同一时刻执行完成,而是可以在不同的时刻执行,这些步骤或者阶段的执行顺序也不必然是依次进行,而是可以与其它步骤或者其它步骤中的步骤或者阶段的至少一部分轮流或者交替地执行。It should be understood that, although the steps in the flowcharts involved in the above embodiments are sequentially displayed according to the arrows, these steps are not necessarily executed in the order indicated by the arrows. Unless explicitly stated herein, the execution of these steps is not strictly limited to the order, and these steps may be performed in other orders. Moreover, at least a part of the steps in the flowcharts involved in the above embodiments may include multiple steps or multiple stages. These steps or stages are not necessarily executed at the same time, but may be executed at different times. The order of execution of these steps or stages is also not necessarily sequential, but may be performed alternately or alternately with other steps or at least a portion of the steps or stages in the other steps.
基于同样的发明构思,本申请实施例还提供了一种机器人,该机器人上设置有信息码,该信息码为采用上述实施例中的信息码的获取方式得到。信息码的获取方式,包括:Based on the same inventive concept, an embodiment of the present application also provides a robot, where an information code is set on the robot, and the information code is obtained by using the information code acquisition method in the above-mentioned embodiments. How to obtain the information code, including:
采用对称密钥对原始参数信息进行加密,得到加密数据;Encrypt the original parameter information with a symmetric key to obtain encrypted data;
采用非对称加密公钥对对称密钥进行加密,得到加密密钥;Encrypt the symmetric key with the asymmetric encryption public key to obtain the encryption key;
根据加密数据和加密密钥生成信息码。An information code is generated based on the encrypted data and the encryption key.
进一步地,根据加密数据和加密密钥生成信息码,包括:Further, generate an information code according to the encrypted data and the encryption key, including:
通过特定字符对加密数据和加密密钥进行拼接,得到信息码;特定字符为16进制字符以外的字符。The encrypted data and the encryption key are spliced by specific characters to obtain an information code; the specific characters are characters other than hexadecimal characters.
进一步地,根据加密数据和加密密钥生成信息码,包括:Further, generate an information code according to the encrypted data and the encryption key, including:
将加密数据进行划分,得到多个第一字符片段;Divide the encrypted data to obtain a plurality of first character segments;
将加密密钥进行划分,得到多个第二字符片段;Divide the encryption key to obtain a plurality of second character segments;
将第一字符片段和第二字符片段依次交替拼接,得到信息码。The first character segment and the second character segment are alternately spliced in turn to obtain an information code.
该信息码的获取方式所提供的解决问题的实现方案与上述方法中所记载的信息码的获取方式的实现方案相似,故机器人实施例中信息码的获取方式的具体限定可以参见上文中对于信息获取方法中信息码的获取方式的限定,在此不再赘述。该机器人可以包括:工业机器人、初级智能机器人、智能农业机器人、家庭智能陪护机器人、高级智能机器人等,在此不加以限制。The implementation scheme for solving the problem provided by the information code acquisition method is similar to the implementation scheme for the information code acquisition method described in the above method. Therefore, for the specific limitations of the information code acquisition method in the robot embodiment, please refer to the above for information The limitation of the acquisition method of the information code in the acquisition method will not be repeated here. The robot may include: industrial robot, primary intelligent robot, intelligent agricultural robot, home intelligent escort robot, advanced intelligent robot, etc., which are not limited here.
基于同样的发明构思,本申请实施例还提供了一种用于实现上述所涉及的信息获取方法的信息获取装置。该装置所提供的解决问题的实现方案与上述方法中所记载的实现方案相似,故下面所提供的一个或多个信息获取装置实施例中的具体限定可以参见上文中对于信息获取方法的限定,在此不再赘述。Based on the same inventive concept, an embodiment of the present application further provides an information acquisition apparatus for implementing the above-mentioned information acquisition method. The implementation scheme for solving the problem provided by the device is similar to the implementation scheme described in the above method, so the specific limitations in one or more information acquisition device embodiments provided below can refer to the above limitations on the information acquisition method, It is not repeated here.
在一个实施例中,如图9所示,提供了一种信息获取装置,包括:In one embodiment, as shown in FIG. 9, an information acquisition device is provided, including:
调用模块11,用于调用目标应用扫描终端设备上的信息码,得到终端设备的加密参数信息;目标应用为服务器根据终端设备的非对称加密私钥生成应用;信息码为采用非对称加密公钥和对称加密密钥对终端设备的原始参数信息进行加密生成的;The calling module 11 is used to call the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device; the target application is that the server generates an application according to the asymmetric encryption private key of the terminal device; the information code is to use the asymmetric encryption public key Generated by encrypting the original parameter information of the terminal device with a symmetric encryption key;
解密模块12,用于调用目标应用采用非对称加密私钥对加密参数信息进行解密,得到终端设备的原始参数信息。The decryption module 12 is used for invoking the target application to decrypt the encrypted parameter information by using the asymmetric encryption private key to obtain the original parameter information of the terminal device.
可选地,终端设备为机器人。Optionally, the terminal device is a robot.
在本实施例中,调用模块调用目标应用扫描终端设备上的信息码,得到终端设备的加密参数信息;解密模块调用目标应用采用非对称加密私钥对加密参数信息进行解密,得到终端设备的原始参数信息。由于目标应用为针对每一台终端设备的唯一解密应用,因此,若无法得到对应的目标应用,则无法对信息码进行解密,得到终端设备的原始参数信息,且在第三方应用进行扫描的情况下,跳转至预设页面,提高了原始参数信息获取的安全性。同时,采用了对称加密和非对称加密结合的混合加密,进一步提高了原始参数信息的安全性。In this embodiment, the calling module calls the target application to scan the information code on the terminal device to obtain the encrypted parameter information of the terminal device; the decryption module calls the target application to decrypt the encrypted parameter information by using the asymmetric encryption private key to obtain the original data of the terminal device. Parameter information. Since the target application is the only decryption application for each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and the third-party application scans it. , jump to the preset page, which improves the security of obtaining the original parameter information. At the same time, a hybrid encryption combining symmetric encryption and asymmetric encryption is adopted, which further improves the security of the original parameter information.
在一个实施例中,信息获取装置,还包括:In one embodiment, the information acquisition device further includes:
发送模块,用于向服务器发送终端设备的认证信息;认证信息用于指示服务器根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包;The sending module is used to send the authentication information of the terminal device to the server; the authentication information is used to instruct the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal device after passing the identity authentication of the terminal device according to the authentication information;
接收模块,用于接收服务器发送的数据包,解析数据包得到目标应用。The receiving module is used for receiving the data packets sent by the server, and parsing the data packets to obtain the target application.
在一个实施例中,调用模块,包括:In one embodiment, the calling module includes:
第一调用单元,用于调用目标应用对加密参数信息进行拆分,得到加密数据和加密密钥;a first calling unit, configured to call the target application to split the encrypted parameter information to obtain encrypted data and an encrypted key;
第二调用单元,用于调用目标应用根据非对称加密私钥、加密数据和加密密钥,获取原始参数信息。The second calling unit is used for calling the target application to obtain the original parameter information according to the asymmetric encryption private key, the encrypted data and the encryption key.
在一个实施例中,第二调用单元,具体用于调用目标应用根据非对称加密私钥对加密密钥进行解密,得到对称密钥;调用目标应用根据对称密钥对加密数据进行解密,得到原始参数信息。In one embodiment, the second calling unit is specifically configured to call the target application to decrypt the encryption key according to the asymmetric encryption private key to obtain the symmetric key; call the target application to decrypt the encrypted data according to the symmetric key to obtain the original Parameter information.
在一个实施例中,信息获取装置还包括:In one embodiment, the information acquisition device further includes:
第三方应用调用模块,用于调用第三方应用扫描信息码得到地址信息;The third-party application calling module is used to call the third-party application to scan the information code to obtain the address information;
跳转模块,用于根据地址信息跳转至预设页面。The jump module is used to jump to the preset page according to the address information.
基于同样的发明构思,本申请实施例还提供了一种用于实现上述所涉及的信息获取方法的信息获取装置。该装置所提供的解决问题的实现方案与上述方法中所记载的实现方案相似,故下面所提供的一个或多个信息获取装置实施例中的具体限定可以参见上文中对于信息获取方法的限定,在此不再赘述。Based on the same inventive concept, an embodiment of the present application further provides an information acquisition apparatus for implementing the above-mentioned information acquisition method. The implementation scheme for solving the problem provided by the device is similar to the implementation scheme described in the above method, so the specific limitations in one or more information acquisition device embodiments provided below can refer to the above limitations on the information acquisition method, It is not repeated here.
在一个实施例中,如图10所示,提供了一种信息获取装置,包括:In one embodiment, as shown in FIG. 10, an information acquisition apparatus is provided, including:
接收模块21,用于接收用户终端发送的终端设备的认证信息;a receiving module 21, configured to receive the authentication information of the terminal device sent by the user terminal;
生成模块22,用于在根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包;The generating module 22 is used to generate the data packet of the target application according to the asymmetric encryption private key of the terminal device after the identity authentication of the terminal device is passed according to the authentication information;
发送模块23,用于将数据包发送至用户终端,以使用户终端根据数据包加载目标应用,并调用目标应用扫描终端设备上的信息码以得到终端设备的加密参数信息;信息码为采用非对称加密公钥和对称加密密钥对终端设备的原始参数信息进行加密生成的。The sending module 23 is used to send the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and calls the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device; The symmetric encryption public key and the symmetric encryption key are generated by encrypting the original parameter information of the terminal device.
可选地,终端设备为机器人。Optionally, the terminal device is a robot.
在本实施例中,接收模块接收用户终端发送的终端设备的认证信息,生成模块根据认证信息对终端设备的身份认证通过后,根据终端设备的非对称加密私钥生成目标应用的数据包,发送模块将数据包发送至用户终端,以使用户终端根据数据包加载目标应用,并调用目标应用扫描终端设备上的信息码以得到终端设备的加密参数信息。能够根据终端设备的认证信息,进行认证,进而动态生成每台终端设备对应的唯一解密应用,大大提高了信息安全,并且,在对原始参数信息进行加密的过程中采用对称加密和非对称加密的混合加密算法对其进行加密,进一步提高了信息的安全性。In this embodiment, the receiving module receives the authentication information of the terminal device sent by the user terminal, and after passing the identity authentication of the terminal device according to the authentication information, the generating module generates the data packet of the target application according to the asymmetric encryption private key of the terminal device, and sends the The module sends the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and calls the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device. It can perform authentication according to the authentication information of the terminal device, and then dynamically generate a unique decryption application corresponding to each terminal device, which greatly improves the information security. The hybrid encryption algorithm encrypts it, which further improves the security of the information.
在一个实施例中,信息获取装置还包括:In one embodiment, the information acquisition device further includes:
第一加密模块,用于采用对称密钥对原始参数信息进行加密,得到加密数据;a first encryption module, used for encrypting the original parameter information with a symmetric key to obtain encrypted data;
第二加密模块,用于采用非对称加密公钥对对称密钥进行加密,得到加密密钥;The second encryption module is used for encrypting the symmetric key by using the asymmetric encryption public key to obtain the encryption key;
信息码生成模块,用于根据加密数据和加密密钥生成信息码。The information code generation module is used to generate the information code according to the encrypted data and the encryption key.
在一个实施例中,信息码生成模块,具体用于通过特定字符对加密数据和加密密钥进行拼接,得到信息码;特定字符为16进制字符以外的字符。In one embodiment, the information code generation module is specifically configured to splicing the encrypted data and the encryption key through specific characters to obtain the information code; the specific characters are characters other than hexadecimal characters.
在一个实施例中,信息码生成模块,具体用于将加密数据进行划分,得到多个第一字符片段;将加密密钥进行划分,得到多个第二字符片段;将第一字符片段和第二字符片段依次交替拼接,得到信息码。In one embodiment, the information code generation module is specifically configured to divide the encrypted data to obtain a plurality of first character segments; to divide the encryption key to obtain a plurality of second character segments; to divide the first character segment and the first character segment The two character segments are alternately spliced in turn to obtain an information code.
上述信息获取装置中的各个模块可全部或部分通过软件、硬件及其组合来实现。上述各模块可以硬件形式内嵌于或独立于计算机设备中的处理器中,也可以以软件形式存储于计算机设备中的存储器中,以便于处理器调用执行以上各个模块对应的操作。Each module in the above-mentioned information acquisition apparatus can be implemented in whole or in part by software, hardware and combinations thereof. The above modules can be embedded in or independent of the processor in the computer device in the form of hardware, or stored in the memory in the computer device in the form of software, so that the processor can call and execute the operations corresponding to the above modules.
在一个实施例中,提供了一种计算机设备,该计算机设备可以是终端,其内部结构图可以如图11所示。该计算机设备包括通过系统总线连接的处理器、存储器、通信接口、显示屏和输入装置。其中,该计算机设备的处理器用于提供计算和控制能力。该计算机设备的存储器包括非易失性存储介质、内存储器。该非易失性存储介质存储有操作系统和计算机程序。该内存储器为非易失性存储介质中的操作系统和计算机程序的运行提供环境。该计算机设备的通信接口用于与外部的终端进行有线或无线方式的通信,无线方式可通过WIFI、移动蜂窝网络、NFC(近场通信)或其他技术实现。该计算机程序被处理器执行时以实现一种信息获取方法。该计算机设备的显示屏可以是液晶显示屏或者电子墨水显示屏,该计算机设备的输入装置可以是显示屏上覆盖的触摸层,也可以是计算机设备外壳上设置的按键、轨迹球或触控板,还可以是外接的键盘、触控板或鼠标等。In one embodiment, a computer device is provided, and the computer device may be a terminal, and its internal structure diagram may be as shown in FIG. 11 . The computer equipment includes a processor, memory, a communication interface, a display screen, and an input device connected by a system bus. Among them, the processor of the computer device is used to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium, an internal memory. The nonvolatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the execution of the operating system and computer programs in the non-volatile storage medium. The communication interface of the computer equipment is used for wired or wireless communication with an external terminal, and the wireless communication can be realized by WIFI, mobile cellular network, NFC (Near Field Communication) or other technologies. The computer program, when executed by the processor, implements an information acquisition method. The display screen of the computer equipment may be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment may be a touch layer covered on the display screen, or a button, a trackball or a touchpad set on the shell of the computer equipment , or an external keyboard, trackpad, or mouse.
本领域技术人员可以理解,图11中示出的结构,仅仅是与本申请方案相关的部分结构的框图,并不构成对本申请方案所应用于其上的计算机设备的限定,具体的计算机设备可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。Those skilled in the art can understand that the structure shown in FIG. 11 is only a block diagram of a partial structure related to the solution of the present application, and does not constitute a limitation on the computer equipment to which the solution of the present application is applied. Include more or fewer components than shown in the figures, or combine certain components, or have a different arrangement of components.
在一个实施例中,提供了一种计算机设备,包括存储器和处理器,存储器中存储有计算机程序,该处理器执行计算机程序时实现上述各方法实施例中用户终端执行的方法步骤。In one embodiment, a computer device is provided, including a memory and a processor, where a computer program is stored in the memory, and when the processor executes the computer program, the method steps performed by the user terminal in the foregoing method embodiments are implemented.
在一个实施例中,提供了一种服务器,该服务器可以是终端,其内部结构图可以如图12 所示。该服务器包括通过系统总线连接的处理器、存储器、通信接口、显示屏和输入装置。其中,该服务器的处理器用于提供计算和控制能力。该服务器的存储器包括非易失性存储介质、内存储器。该非易失性存储介质存储有操作系统和计算机程序。该内存储器为非易失性存储介质中的操作系统和计算机程序的运行提供环境。该服务器的通信接口用于与外部的终端进行有线或无线方式的通信,无线方式可通过WIFI、移动蜂窝网络、NFC(近场通信)或其他技术实现。该计算机程序被处理器执行时以实现一种信息获取方法。该服务器的显示屏可以是液晶显示屏或者电子墨水显示屏,该服务器的输入装置可以是显示屏上覆盖的触摸层,也可以是服务器外壳上设置的按键、轨迹球或触控板,还可以是外接的键盘、触控板或鼠标等。In one embodiment, a server is provided, the server may be a terminal, and its internal structure diagram may be as shown in FIG. 12 . The server includes a processor, a memory, a communication interface, a display screen, and an input device connected through a system bus. Among them, the processor of the server is used to provide computing and control capabilities. The memory of the server includes a non-volatile storage medium and an internal memory. The nonvolatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the execution of the operating system and computer programs in the non-volatile storage medium. The communication interface of the server is used for wired or wireless communication with external terminals, and the wireless communication can be realized by WIFI, mobile cellular network, NFC (Near Field Communication) or other technologies. The computer program, when executed by the processor, implements an information acquisition method. The display screen of the server may be a liquid crystal display screen or an electronic ink display screen, and the input device of the server may be a touch layer covered on the display screen, or a button, a trackball or a touchpad set on the server shell, or An external keyboard, trackpad, or mouse, etc.
本领域技术人员可以理解,图12中示出的结构,仅仅是与本申请方案相关的部分结构的框图,并不构成对本申请方案所应用于其上的服务器的限定,具体的服务器可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。Those skilled in the art can understand that the structure shown in FIG. 12 is only a block diagram of a partial structure related to the solution of the present application, and does not constitute a limitation on the server to which the solution of the present application is applied. More or fewer components are shown in the figures, either in combination or with different arrangements of components.
在一个实施例中,提供了一种服务器,包括存储器和处理器,存储器中存储有计算机程序,该处理器调用并执行计算机程序时实现上述各方法实施例中服务器执行的方法步骤。In one embodiment, a server is provided, including a memory and a processor, where a computer program is stored in the memory, and when the processor invokes and executes the computer program, the method steps performed by the server in the foregoing method embodiments are implemented.
在一个实施例中,提供了一种计算机可读存储介质,其上存储有计算机程序,计算机程序被处理器调用并执行时实现上述各方法实施例中的步骤。In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored, and when the computer program is invoked and executed by a processor, the steps in the foregoing method embodiments are implemented.
在一个实施例中,提供了一种计算机程序产品,包括计算机程序,该计算机程序被处理器调用并执行时实现上述各方法实施例中的步骤。In one embodiment, a computer program product is provided, which includes a computer program, and when the computer program is invoked by a processor and executed, implements the steps in each of the foregoing method embodiments.
需要说明的是,本申请所涉及的用户信息(包括但不限于用户设备信息、用户个人信息等)和数据(包括但不限于用于分析的数据、存储的数据、展示的数据等),均为经用户授权或者经过各方充分授权的信息和数据。It should be noted that the user information (including but not limited to user equipment information, user personal information, etc.) and data (including but not limited to data for analysis, stored data, displayed data, etc.) involved in this application are all Information and data authorized by the user or fully authorized by the parties.
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的计算机程序可存储于一非易失性计算机可读取存储介质中,该计算机程序在执行时,可包括如上述各方法的实施例的流程。其中,本申请所提供的各实施例中所使用的对存储器、数据库或其它介质的任何引用,均可包括非易失性和易失性存储器中的至少一种。非易失性存储器可包括只读存储器(Read-OnlyMemory,ROM)、磁带、软盘、闪存、光存储器、高密度嵌入式非易失性存储器、阻变存储器(ReRAM)、磁变存储器(Magnetoresistive Random Access Memory,MRAM)、铁电存储器(Ferroelectric Random Access Memory,FRAM)、相变存储器(Phase Change Memory,PCM)、石墨烯存储器等。易失性存储器可包括随机存取存储器(Random Access Memory,RAM)或外部高速缓冲存储器等。作为说明而非局限,RAM可以是多种形式,比如静态随机存取存储器(Static Random Access Memory,SRAM)或动态随机存取存储器(Dynamic RandomAccess Memory, DRAM)等。本申请所提供的各实施例中所涉及的数据库可包括关系型数据库和非关系型数据库中至少一种。非关系型数据库可包括基于区块链的分布式数据库等,不限于此。本申请所提供的各实施例中所涉及的处理器可为通用处理器、中央处理器、图形处理器、数字信号处理器、可编程逻辑器、基于量子计算的数据处理逻辑器等,不限于此。Those of ordinary skill in the art can understand that all or part of the processes in the methods of the above embodiments can be implemented by instructing relevant hardware through a computer program, and the computer program can be stored in a non-volatile computer-readable storage In the medium, when the computer program is executed, it may include the processes of the above-mentioned method embodiments. Wherein, any reference to a memory, a database or other media used in the various embodiments provided in this application may include at least one of a non-volatile memory and a volatile memory. Non-volatile memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash memory, optical memory, high-density embedded non-volatile memory, resistive memory (ReRAM), magnetic variable memory (Magnetoresistive Random Memory) Access Memory, MRAM), Ferroelectric Random Access Memory (FRAM), Phase Change Memory (Phase Change Memory, PCM), graphene memory, etc. Volatile memory may include random access memory (Random Access Memory, RAM) or external cache memory, and the like. By way of illustration and not limitation, the RAM may be in various forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM). The database involved in the various embodiments provided in this application may include at least one of a relational database and a non-relational database. The non-relational database may include a blockchain-based distributed database, etc., but is not limited thereto. The processors involved in the various embodiments provided in this application may be general-purpose processors, central processing units, graphics processors, digital signal processors, programmable logic devices, data processing logic devices based on quantum computing, etc., and are not limited to this.
以上实施例的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本说明书记载的范围。The technical features of the above embodiments can be combined arbitrarily. In order to make the description simple, all possible combinations of the technical features in the above embodiments are not described. However, as long as there is no contradiction in the combination of these technical features It is considered to be the range described in this specification.
以上所述实施例仅表达了本申请的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对本申请专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本申请构思的前提下,还可以做出若干变形和改进,这些都属于本申请的保护范围。因此,本申请的保护范围应以所附权利要求为准。The above-mentioned embodiments only represent several embodiments of the present application, and the descriptions thereof are relatively specific and detailed, but should not be construed as a limitation on the scope of the patent of the present application. It should be pointed out that for those skilled in the art, without departing from the concept of the present application, several modifications and improvements can be made, which all belong to the protection scope of the present application. Therefore, the scope of protection of the present application should be determined by the appended claims.
Claims (12)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202111591571.3A CN114692121A (en) | 2021-12-23 | 2021-12-23 | Information acquisition methods and related products |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202111591571.3A CN114692121A (en) | 2021-12-23 | 2021-12-23 | Information acquisition methods and related products |
Publications (1)
Publication Number | Publication Date |
---|---|
CN114692121A true CN114692121A (en) | 2022-07-01 |
Family
ID=82135417
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202111591571.3A Pending CN114692121A (en) | 2021-12-23 | 2021-12-23 | Information acquisition methods and related products |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN114692121A (en) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN116208423A (en) * | 2023-03-17 | 2023-06-02 | 中国建设银行股份有限公司 | A message encryption method, decryption method, device and program product |
CN117473539A (en) * | 2023-12-28 | 2024-01-30 | 深圳市乐凡信息科技有限公司 | Data encryption method, data decryption method, terminal device, and readable storage medium |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104954050A (en) * | 2015-05-08 | 2015-09-30 | 深圳君正时代集成电路有限公司 | Method and system for establishing connection between Bluetooth devices and device |
CN106127272A (en) * | 2016-07-01 | 2016-11-16 | 立德高科(昆山)数码科技有限责任公司 | Cosmetics information checking method |
US20170257361A1 (en) * | 2016-03-03 | 2017-09-07 | F-Secure Corporation | Authenticating or Controlling Software Application on End User Device |
US20200065454A1 (en) * | 2018-08-24 | 2020-02-27 | The Code Corporation | Enterprise-level licensing for a barcode decoder within a mobile device application |
-
2021
- 2021-12-23 CN CN202111591571.3A patent/CN114692121A/en active Pending
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104954050A (en) * | 2015-05-08 | 2015-09-30 | 深圳君正时代集成电路有限公司 | Method and system for establishing connection between Bluetooth devices and device |
US20170257361A1 (en) * | 2016-03-03 | 2017-09-07 | F-Secure Corporation | Authenticating or Controlling Software Application on End User Device |
CN106127272A (en) * | 2016-07-01 | 2016-11-16 | 立德高科(昆山)数码科技有限责任公司 | Cosmetics information checking method |
US20200065454A1 (en) * | 2018-08-24 | 2020-02-27 | The Code Corporation | Enterprise-level licensing for a barcode decoder within a mobile device application |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN116208423A (en) * | 2023-03-17 | 2023-06-02 | 中国建设银行股份有限公司 | A message encryption method, decryption method, device and program product |
CN117473539A (en) * | 2023-12-28 | 2024-01-30 | 深圳市乐凡信息科技有限公司 | Data encryption method, data decryption method, terminal device, and readable storage medium |
CN117473539B (en) * | 2023-12-28 | 2024-04-26 | 深圳市乐凡信息科技有限公司 | Data encryption method, data decryption method, terminal device, and readable storage medium |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10972251B2 (en) | Secure web browsing via homomorphic encryption | |
CN109891424B (en) | Establishing links between identifiers without revealing specific identifying information | |
JP6871393B2 (en) | Login information processing method and device | |
US10903976B2 (en) | End-to-end secure operations using a query matrix | |
US10819696B2 (en) | Key attestation statement generation providing device anonymity | |
US20180212753A1 (en) | End-To-End Secure Operations Using a Query Vector | |
CN103731258B (en) | Generate the method and apparatus of key | |
CN107786331B (en) | Data processing method, device, system and computer readable storage medium | |
CN111241559A (en) | Training model protection method, device, system, equipment and computer storage medium | |
CN108038128B (en) | Retrieval method, system, terminal equipment and storage medium of encrypted file | |
CN110858249A (en) | A kind of database file encryption method, decryption method and related device | |
CN114491637B (en) | Data query method, device, computer equipment and storage medium | |
CN113824553B (en) | Key management method, device and system | |
CN110399741A (en) | Data alignment method, device and computer-readable storage medium | |
CN116684102A (en) | Message transmission method, message verification method, device, equipment, medium and product | |
CN112865957A (en) | Data encryption transmission method and device, computer target equipment and storage medium | |
CN114692121A (en) | Information acquisition methods and related products | |
EP4567624A1 (en) | Data query method and apparatus, device and medium | |
CN116132065B (en) | Key determination method, device, computer equipment and storage medium | |
CN114124440A (en) | Secure transmission method, device, computer equipment and storage medium | |
CN117978446A (en) | Chip communication transmission encryption method, device, computer equipment and storage medium | |
CN117555946A (en) | A data query method, device, computer equipment and storage medium | |
CN115174260B (en) | Data verification method, device, computer, storage medium and program product | |
CN117171202A (en) | Data query method and device | |
CN116112268B (en) | Data processing method, device, computer equipment and storage medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination |