CN110690971A - Data processing method and system based on USBKey - Google Patents

Data processing method and system based on USBKey Download PDF

Info

Publication number
CN110690971A
CN110690971A CN201910906191.0A CN201910906191A CN110690971A CN 110690971 A CN110690971 A CN 110690971A CN 201910906191 A CN201910906191 A CN 201910906191A CN 110690971 A CN110690971 A CN 110690971A
Authority
CN
China
Prior art keywords
data
user terminal
information
data processing
terminal equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910906191.0A
Other languages
Chinese (zh)
Inventor
李永博
许宗怡
李楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shaanxi Western Credit Co Ltd
Original Assignee
Shaanxi Western Credit Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shaanxi Western Credit Co Ltd filed Critical Shaanxi Western Credit Co Ltd
Priority to CN201910906191.0A priority Critical patent/CN110690971A/en
Publication of CN110690971A publication Critical patent/CN110690971A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a data processing method and a data processing system based on a universal serial bus (USBKey), relates to the technical field of electronic information, and can solve the problems of low efficiency, low safety and poor compatibility in a data processing process. The specific technical scheme is as follows: after the user terminal equipment is installed and identifies the USBKey, the authentication management equipment is matched with the USBKey, the data processing authority of the user terminal equipment is activated, the user terminal equipment sends data request information to a data processing server after acquiring target data to request to acquire credit data corresponding to the target data, and the data processing server sends the target credit data to the user terminal equipment after confirming the authority information of the user terminal equipment. The present disclosure is for data processing.

Description

Data processing method and system based on USBKey
Technical Field
The disclosure relates to the technical field of electronic information, in particular to a data processing method and system based on a USBKey.
Background
With the development of big data technology, relevant national departments gradually improve the specifications of big data in all links such as collection, processing, management, application, analysis and mining. Meanwhile, big data application is widely applied in various industries. In order to better promote the application of big data, the data opening technology is also rapidly developed.
In the prior art, a data opening mode is based on an open mode of a data interface, and the adopted technology may include a restful API, a web service, and the like. However, this technique has the following problems: the first way of acquiring data is through a special interface, but the interface is used in the opposite service system, and must be implemented in a form of coding, which increases the cost of modifying the service system. This mode is a mode of strong access to the counterpart service system.
More important is the openness of the interface address, which inevitably causes security problems. The explicit use of the interface brings the interface address to be disclosed, and although various authentication mechanisms exist, the security problem still exists. This mode is typically circumvented by some cryptographic and rule policies of the interface.
Disclosure of Invention
The embodiment of the disclosure provides a data processing system and method based on USBKeyde, which can solve the problems of low data processing efficiency and low security in the data processing process. The technical scheme is as follows:
according to a first aspect of the embodiments of the present disclosure, there is provided a data processing method based on USBKeyde, applied to a user terminal device, an authentication management device, and a data processing server, the method including:
when the user terminal equipment detects a hardware digital certificate carrier USBKey, the user terminal equipment sends verification information to the authentication management equipment, wherein the verification information comprises authentication information corresponding to the USBKey and identification information corresponding to the user terminal equipment;
the authentication management device receives and verifies the verification information, and activates the data processing authority of the user terminal device after the verification information passes, wherein the data processing authority is used for indicating the authority of the user terminal device for processing credit data;
the user terminal equipment acquires target data and authority information corresponding to the USBKey, wherein the target data is at least one of enterprise identity data and personal identity data;
the user terminal equipment generates request information according to the target data and the authority information, wherein the request information is used for requesting to acquire credit data in the target data, and the credit data comprises the credit data;
the user terminal equipment sends the request information to a data processing server;
and the data processing server acquires credit data according to the request information and then sends target credit data to the user terminal equipment.
In one embodiment, the method of verifying information includes:
after the authentication management device acquires the verification information, comparing preset identification information corresponding to the USBKey with identification information of the user terminal device, wherein the preset identification information is used for indicating the preset terminal device corresponding to the USBKey, and the authentication information comprises the preset identification information;
and when the preset mark information is matched with the identification information of the user terminal equipment, confirming that the verification passes the verification information.
In one embodiment, the method further comprises:
when the user terminal equipment detects a target USBKey for the first time, sending identification information of the user terminal equipment to the authentication management equipment, wherein the identification information is used for indicating the user terminal equipment;
after receiving the identification information of the user terminal equipment, the authentication management equipment establishes a mapping relation between a target USBKey and the user terminal equipment, and generates preset identification information of the target USBKey according to the identification information of the user terminal equipment;
the authentication management equipment generates authentication information of the target USBKey according to registration information of the target USBKey and the preset identification information, wherein the registration information comprises a use rule corresponding to the USBKey and encryption information corresponding to the USBKey.
In one embodiment, the method for acquiring target data comprises the following steps:
the user terminal equipment acquires an image of a display interface;
and recognizing the image according to a preset model, and generating target data according to a recognition result.
In one embodiment, the method for the user terminal device to send the request information to the data processing server includes:
the user terminal equipment acquires target address information in the authority information and establishes a transmission link with the data processing server according to the address information;
the user terminal device sends the request information to the data processing server through the transmission link.
In one embodiment, the method for the user terminal device to send the request information to the data processing server includes:
the user terminal equipment acquires the encrypted information in the authority information, encrypts the request information through the encrypted information and then sends the encrypted request information to the data processing server.
In one embodiment, the method further comprises:
the data processing server determines a target type corresponding to the credit data according to the request information;
and after acquiring the target credit data corresponding to the target type, sending the target credit data to the user terminal equipment.
In one embodiment, the method further comprises:
the data processing server generates an identity verification request according to the request information and sends the identity verification request to the authentication management equipment;
the authentication management equipment carries out verification according to the identity verification request and generates a verification result;
and when the verification result shows that the verification is passed, the authentication management equipment activates the data reading authority of the data processing server, wherein the data reading authority is used for indicating the authority of the data processing server for reading the credit data.
In one embodiment, the method further comprises:
the data processing server determines target monitoring data according to the target data and the authority information;
the data processing server periodically inquires whether the credit data corresponding to the target monitoring data is updated or not according to a preset rule, and sends update reminding information to the user terminal equipment after the credit data is updated.
According to the data processing method based on the USBKey, after the USBKey is installed and recognized by user terminal equipment, authentication management equipment, the user terminal equipment is matched with the USBKey, the data processing authority of the user terminal equipment is activated, the user terminal equipment sends data request information to a data processing server after acquiring target data to request to acquire credit data corresponding to the target data, and the data processing server sends the target credit data to the user terminal equipment after confirming the authority information of the user terminal equipment. The method provided by the disclosure uses the USBKey as a carrier to activate the authority of the user terminal equipment for processing data, so that a user using a data open system can acquire data open information on the premise of not modifying a self service system, and can access a server of a data provider on the premise of not disclosing a data development interface through the safety design of the USBKey, thereby improving the compatibility and the safety of data processing.
According to a second aspect of the embodiments of the present disclosure, there is provided a data transmission system including: the system comprises user terminal equipment, authentication management equipment and a data processing server;
the user terminal device is respectively connected with the authentication management device and the data processing server,
the authentication management device is used for receiving the verification information sent by the user terminal device and verifying the verification information, and after the verification passes the verification information, activating the data processing authority of the user terminal device, wherein the verification information comprises the authentication information corresponding to the USBKey and the identification information corresponding to the user terminal device, and the data processing authority is used for indicating the authority of the user terminal device for processing credit data;
the user terminal equipment is used for sending verification information to the authentication management equipment when detecting a hardware digital certificate carrier USBKey;
after the data authority is activated, target data and authority information corresponding to the USBKey are obtained, wherein the target data is at least one of enterprise identity data and personal identity data;
generating request information according to the target data and the authority information, wherein the request information is used for requesting to acquire credit data in the target data, and the credit data comprises the credit data;
sending the request information to a data processing server;
and the data processing server is used for sending the target credit data to the user terminal equipment after acquiring the credit data according to the request information.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a flowchart of a data processing method based on USBKeyde according to an embodiment of the present disclosure;
fig. 2 is a schematic structural diagram of a data processing system based on USBKeyde according to an embodiment of the present disclosure.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
The embodiment of the present disclosure provides a data processing method based on a USBKeyde, and as shown in fig. 1, the data processing system based on the USBKeyde includes:
101. and when the user terminal equipment detects the USBKey of the hardware digital certificate carrier, the user terminal equipment sends verification information to the authentication management equipment.
The verification information comprises authentication information corresponding to the USBKey and identification information corresponding to the user terminal equipment of the hardware digital certificate carrier.
Specifically, when the user terminal device detects a hardware digital certificate carrier USBKey, authentication information corresponding to the USBKey is acquired; and the user terminal equipment sends the authentication information corresponding to the USBKey and the identification information corresponding to the user terminal equipment.
The method provided by the present disclosure further includes registering the USBKey to the digital certificate carrier, where the registration information may include: hardware parameter information corresponding to the USBKey, a use rule and encryption information corresponding to the USBKey; furthermore, the hardware parameter information is originally obtained according to the USBKey when the USBKey leaves the factory, and has uniqueness; the usage rule refers to a usage scenario corresponding to the USBKey, and can include the usage of an enterprise user or the usage of an individual user; the encryption information is generated by encrypting the identity information of the registered user.
The method provided by the present disclosure further includes binding the USBKey of the digital certificate carrier to the terminal device, which may specifically include:
when the user terminal equipment detects a target USBKey for the first time, sending identification information of the user terminal equipment to the authentication management equipment, wherein the identification information is used for indicating the user terminal equipment;
after receiving the identification information of the user terminal equipment, the authentication management equipment establishes a mapping relation between a target USBKey and the user terminal equipment, and generates preset identification information of the target USBKey according to the identification information of the user terminal equipment. The USBKey and the terminal equipment keep a one-to-one binding relationship, and the preset identification information of each USBKey is also unique.
Specifically, when the USBKey is bound with the user terminal equipment, an irreversible value is generated jointly through an algorithm according to the two identification codes and written into a binding storage area of the USBKey.
Meanwhile, the method provided by the disclosure can send feedback information to the user terminal equipment after the binding of the USBKey and the user terminal equipment is finished, so that the USBKey is ensured to be successfully activated and in an available state, and the equipment information corresponding to the USBKey is also confirmed, thereby ensuring that the USBKey is successfully authenticated.
Scene storage area: and writing after the registration is successful, wherein different scenes correspond to different interfaces, and the encrypted interface address information is stored in the area. By the storage area, the service scene of the U shield adaptation can be enhanced, the scene can be flexibly customized, and multiple scenes can be supported.
The key information is written after the successful registration, the key value information of the identity authentication is stored, and the key value information is generated through an identity information synchronous irreversible algorithm and is used for identity identification and verification.
The above-mentioned device unique binding code: and writing after the binding terminal is successful, and the U shield cannot be bound on any terminal after the area is tampered.
102. And the authentication management equipment receives and verifies the verification information, and activates the data processing authority of the user terminal equipment after the verification passes the verification information.
The data processing authority is used for indicating the authority of the user terminal equipment for processing credit data, including searching the credit data, copying the credit data and the like, wherein the credit data comprises management risk information, administrative supervision information, credit behavior information and the like.
The method provided by the present disclosure further includes verifying the verification information of the user terminal device, that is, determining whether the user terminal device matches with the usb key, where the specific verification process includes:
after the authentication management device acquires the verification information, comparing preset identification information corresponding to the USBKey with identification information of the user terminal device, wherein the preset identification information is used for indicating the preset terminal device corresponding to the USBKey, and the authentication information comprises the preset identification information;
when the preset mark information is matched with the identification information of the user terminal equipment, determining that the verification passes the verification information;
when the preset mark information is not matched with the identification information of the user terminal equipment, the verification information is determined not to pass the verification, and warning information is generated, wherein the warning information can comprise prompting that the user terminal equipment is not matched with the USBKey.
103. The user terminal device obtains target data.
The target data includes at least one of business identification data and personal identification data. For example, the enterprise identification data may include tax identification number, enterprise name, enterprise trademark, etc.; the personal identification data can be face data, name data, resident identity related documents and other data.
The user terminal device obtains the target data, for example, when the user terminal device browses information through a web page, the user terminal device may capture the web page picture, identify text information in the web page picture, and further determine whether the text information is related to a keyword, such as an enterprise name or a personal name.
The method provided by the disclosure can be applied to government services, for example, all levels of government departments can not transform a service system, and only need to acquire the keyword in the screen through the screen word-fetching function of the user terminal equipment in the service execution process, and can inquire the credit data corresponding to the transaction main body by clicking and inquiring the keyword, for example, whether the transaction main body is a lost-mail main body, and can submit the execution result information feedback through the returned page.
104. And the user terminal equipment generates request information according to the target data and the authority information.
The request information is used for requesting to acquire credit data in the target data, and the credit data includes: management risk information, administrative supervision information, credit behavior information and other data;
the method provided by the present disclosure will be based on when generating the request information
105. The user terminal device sends the request information to a data processing server.
When the method provided by the present disclosure sends request information, the method includes:
the user terminal equipment acquires target address information in the authority information and establishes a transmission link with the data processing server according to the address information;
the user terminal device sends the request information to the data processing server through the transmission link.
Further, the method provided by the present disclosure, when sending the request, encrypts the request information according to the encryption information of the USBKey, and then sends the encrypted request information, for example, the encrypted request information is transmitted to the identity encryption Key value of the data open server shield through SSL encryption, thereby improving the security of data transmission.
106. And the data processing server acquires the credit data according to the request information and then sends the target credit data to the user terminal equipment.
The method provided by the present disclosure, when sending target credit data to the user terminal device, includes determining data matching with the authority of the user terminal device, and specifically includes:
the data processing server determines a target type corresponding to the credit data according to the request information;
and after acquiring the target credit data corresponding to the target type, sending the target credit data to the user terminal equipment.
Before sending target credit data to user terminal equipment, the method provided by the present disclosure further includes determining whether the data processing server has a right to read data, and specifically includes:
the data processing server generates an identity verification request according to the request information, and sends the identity verification request to the authentication management device, where the identity verification request includes verifying whether the use state of the USBKey is available, and may also include verifying whether the authority of the user terminal device can acquire target data, and further acquiring sub-data of which types in the target data, and may also include verifying whether encrypted information is consistent.
And the authentication management equipment carries out authentication according to the identity verification request and generates an authentication result.
And when the verification result shows that the verification is passed, the authentication management equipment activates the data reading authority of the data processing server, wherein the data reading authority is used for indicating the authority of the data processing server for reading the credit data.
Further, the data reading authority limits the types of credit data, and if the authority information of the user terminal device shows that the terminal device can only inquire enterprise information and cannot inquire personal information, when the target data selected by the terminal device is the name of a certain person, the credit data of the person cannot be acquired.
For another example, if the authority information of the user terminal device indicates that the terminal device can only inquire the class a credit data in the enterprise information, the data processing server only sends the corresponding class a credit data in the target data to the terminal device.
The data processing server in the method provided by the present disclosure may also determine target monitoring data according to the target data, periodically query whether credit data corresponding to the target monitoring data is updated, and send update reminding information to the user terminal device after the credit data is updated.
For the above processing method, in a specific embodiment, the processing method is as follows: the method provided by the disclosure can set monitoring rules and monitoring main bodies based on the USBKey, and sends data requests to the data processing service to acquire real-time credit data of the monitoring main bodies through the user terminal equipment, thereby ensuring the accuracy and convenience of the monitoring data.
According to the data processing method based on the USBKey, after the USBKey is installed and recognized by user terminal equipment, authentication management equipment, the user terminal equipment is matched with the USBKey, the data processing authority of the user terminal equipment is activated, the user terminal equipment sends data request information to a data processing server after acquiring target data to request to acquire credit data corresponding to the target data, and the data processing server sends the target credit data to the user terminal equipment after confirming the authority information of the user terminal equipment. The method provided by the disclosure uses the USBKey as a carrier to activate the authority of the user terminal equipment for processing data, so that a user using a data open system can acquire data open information on the premise of not modifying a self service system, and can access a server of a data provider on the premise of not disclosing a data development interface through the safety design of the USBKey, thereby improving the compatibility and the safety of data processing.
Example two
Based on the data processing method based on the USBKeyde provided in the embodiment corresponding to fig. 1, another embodiment of the present disclosure provides a data processing system based on the USBKey. Referring to fig. 2, the data processing system 20 based on USBKeyde according to the present embodiment includes:
a user terminal device 201, an authentication management device 202, a data processing server 203;
the user terminal devices 201 are respectively connected with the authentication management device 202 and the data processing server 203,
the authentication management device 202 is configured to receive verification information sent by the user terminal device 201 and verify the verification information, and activate a data processing right of the user terminal device 201 after the verification passes through the verification information, where the verification information includes authentication information corresponding to the usb key and identification information corresponding to the user terminal device 201, and the data processing right is used to indicate a right of the user terminal device 201 to process credit data;
the user terminal device 201 is configured to send verification information to the authentication management device 202 when detecting a hardware digital certificate carrier usb key;
after the data authority is activated, target data and authority information corresponding to the USBKey are obtained, wherein the target data is at least one of enterprise identity data and personal identity data;
generating request information according to the target data and the authority information, wherein the request information is used for requesting to acquire credit data in the target data;
transmitting the request information to the data processing server 203;
the data processing server 203 is configured to send the target credit data to the user terminal 201 after acquiring the credit data according to the request information.
The system provided by the disclosure can be applied to the online execution scene application of the combined punishment service of government departments in the specific implementation process. The special combined punishment system shares a red blacklist with multiple industry government departments, and supports the government departments at all levels to perform punishment on the main distrusted body in a linkage manner. The authentication management equipment is responsible for issuing U shields for all levels of government departments and well performing user management work, the data processing server side is an interface open system of the combined punishment system, and all levels of government departments are users. All levels of government departments can not transform a service system, only the USBKey is installed on terminal equipment through the method provided by the disclosure, in the service execution process, word segmentation is carried out in the service system of the government departments through the screen word-taking function of the terminal to determine target data, the credit data of a main body corresponding to the target data can be inquired by clicking the target data, if the credit data is a credit-losing main body, and execution result information feedback can be submitted through a returned page.
According to the data processing system based on the USBKey, after the USBKey is installed and recognized by the user terminal equipment, the authentication management equipment, the user terminal equipment and the USBKey are matched, the data processing authority of the user terminal equipment is activated, the user terminal equipment sends data request information to the data processing server after acquiring target data to request to acquire credit data corresponding to the target data, and the data processing server sends the credit data to the user terminal equipment after confirming the authority information of the user terminal equipment. The method provided by the disclosure uses the USBKey as a carrier to activate the authority of the user terminal equipment for processing data, so that a user using a data open system can acquire data open information on the premise of not modifying a self service system, and can access a server of a data provider on the premise of not disclosing a data development interface through the safety design of the USBKey, thereby improving the compatibility and the safety of data processing.
Based on the data processing system based on the usb key described in the foregoing embodiments corresponding to fig. 1 and fig. 2, the embodiments of the present disclosure further provide a computer-readable storage medium, for example, the non-transitory computer-readable storage medium may be a Read Only Memory (ROM), a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like. The storage medium stores computer instructions for executing the data processing system based on the usb key described in the embodiment corresponding to fig. 1 and fig. 2, which is not described herein again.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (10)

1. A data processing method based on USBKey is characterized in that the method is applied to user terminal equipment, authentication management equipment and a data processing server, and the method comprises the following steps:
when the user terminal equipment detects a hardware digital certificate carrier USBKey, the user terminal equipment sends verification information to the authentication management equipment, wherein the verification information comprises authentication information corresponding to the USBKey and identification information corresponding to the user terminal equipment;
the authentication management equipment receives and verifies the verification information, and activates the data processing authority of the user terminal equipment after the verification information passes, wherein the data processing authority is used for indicating the authority of the user terminal equipment for processing credit data;
the user terminal equipment acquires target data and authority information corresponding to the USBKey, wherein the target data is at least one of enterprise identity data and personal identity data;
the user terminal equipment generates request information according to the target data and the authority information, wherein the request information is used for requesting to acquire credit data in the target data, and the credit data comprises the credit data;
the user terminal equipment sends the request information to a data processing server;
and the data processing server acquires target credit data according to the request information and then sends the target credit data to the user terminal equipment.
2. The method of claim 1, wherein prior to activating the data processing rights of the user terminal device, the method further comprises:
after acquiring verification information, the authentication management device compares preset identification information corresponding to the USBKey with identification information of the user terminal device, wherein the preset identification information is used for indicating the preset terminal device corresponding to the USBKey, and the authentication information comprises the preset identification information;
and when the preset mark information is matched with the identification information of the user terminal equipment, confirming that the verification passes the verification information.
3. The method of claim 2, further comprising:
when the user terminal equipment detects a target USBKey for the first time, sending identification information of the user terminal equipment to the authentication management equipment, wherein the identification information is used for indicating the user terminal equipment;
after receiving the identification information of the user terminal equipment, the authentication management equipment establishes a mapping relation between a target USBKey and the user terminal equipment, and generates preset identification information of the target USBKey according to the identification information of the user terminal equipment;
and the authentication management equipment generates authentication information of the target USBKey according to registration information of the target USBKey and the preset identification information, wherein the registration information comprises a use rule corresponding to the USBKey and encryption information corresponding to the USBKey.
4. The method of claim 1, wherein the obtaining target data comprises:
the user terminal equipment acquires an image of a display interface;
and recognizing the image according to a preset model, and acquiring the target data according to a recognition result.
5. The method of claim 1, wherein the user terminal device sends the request information to a data processing server, and wherein the method comprises:
the user terminal equipment acquires target address information in the authority information and establishes a transmission link with the data processing server according to the address information;
and the user terminal equipment sends the request information to a data processing server through the transmission link.
6. The method of claim 1, wherein the user terminal device sends the request information to a data processing server, and wherein the method comprises:
and the user terminal equipment acquires the encrypted information in the authority information, encrypts the request information through the encrypted information and then sends the encrypted request information to a data processing server.
7. The method of claim 1, further comprising,
the data processing server determines a target type corresponding to the credit data according to the request information;
and after acquiring the target credit data corresponding to the target type, sending the target credit data to user terminal equipment.
8. The method of claim 1, further comprising:
the data processing server generates an identity verification request according to the request information and sends the identity verification request to the authentication management equipment;
the authentication management equipment carries out verification according to the identity verification request and generates a verification result;
and when the verification result shows that the verification is passed, the authentication management equipment activates the data reading authority of the data processing server, wherein the data reading authority is used for indicating the authority of the data processing server for reading the credit data.
9. The method of claim 1, further comprising:
the data processing server determines target monitoring data according to the target data and the authority information;
and the data processing server periodically inquires whether the credit data corresponding to the target monitoring data is updated or not according to a preset rule, and sends update reminding information to the user terminal equipment after the credit data is updated.
10. A data processing system based on a usb key, the system comprising: the system comprises user terminal equipment, authentication management equipment and a data processing server;
the user terminal equipment is respectively connected with the authentication management equipment and the data processing server,
the authentication management device is configured to receive verification information sent by the user terminal device and verify the verification information, and activate a data processing right of the user terminal device after the verification passes the verification information, where the verification information includes authentication information corresponding to the USBKey and identification information corresponding to the user terminal device, and the data processing right is used to indicate a right of the user terminal device to process credit data;
the user terminal equipment is used for sending verification information to the authentication management equipment when detecting a hardware digital certificate carrier USBKey;
after the data authority is activated, target data and authority information corresponding to the USBKey are obtained, wherein the target data is at least one of enterprise identity data and personal identity data;
generating request information according to the target data and the authority information, wherein the request information is used for requesting to acquire credit data in the target data, and the credit data comprises the credit data;
sending the request information to a data processing server;
and the data processing server is used for sending the target credit data to the user terminal equipment after acquiring the credit data according to the request information.
CN201910906191.0A 2019-09-24 2019-09-24 Data processing method and system based on USBKey Pending CN110690971A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910906191.0A CN110690971A (en) 2019-09-24 2019-09-24 Data processing method and system based on USBKey

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910906191.0A CN110690971A (en) 2019-09-24 2019-09-24 Data processing method and system based on USBKey

Publications (1)

Publication Number Publication Date
CN110690971A true CN110690971A (en) 2020-01-14

Family

ID=69110480

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910906191.0A Pending CN110690971A (en) 2019-09-24 2019-09-24 Data processing method and system based on USBKey

Country Status (1)

Country Link
CN (1) CN110690971A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112464212A (en) * 2020-03-30 2021-03-09 上海汇招信息技术有限公司 Data authority control reconstruction method based on mature complex service system
CN113163007A (en) * 2021-04-19 2021-07-23 程博 Networking display method of equipment in Internet of things
CN114398004A (en) * 2021-12-21 2022-04-26 广西壮族自治区自然资源调查监测院 Method and system for controlling mobile storage device to copy data

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107958009A (en) * 2016-10-18 2018-04-24 百度在线网络技术(北京)有限公司 Company information acquisition methods, device and equipment
CN108243166A (en) * 2016-12-27 2018-07-03 航天信息股份有限公司 A kind of identity identifying method and system based on USBKey
CN109981662A (en) * 2019-03-31 2019-07-05 西安电子科技大学 A kind of safe communication system and method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107958009A (en) * 2016-10-18 2018-04-24 百度在线网络技术(北京)有限公司 Company information acquisition methods, device and equipment
CN108243166A (en) * 2016-12-27 2018-07-03 航天信息股份有限公司 A kind of identity identifying method and system based on USBKey
CN109981662A (en) * 2019-03-31 2019-07-05 西安电子科技大学 A kind of safe communication system and method

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112464212A (en) * 2020-03-30 2021-03-09 上海汇招信息技术有限公司 Data authority control reconstruction method based on mature complex service system
CN112464212B (en) * 2020-03-30 2023-02-10 上海汇招信息技术有限公司 Data authority control reconstruction method based on mature complex service system
CN113163007A (en) * 2021-04-19 2021-07-23 程博 Networking display method of equipment in Internet of things
CN113163007B (en) * 2021-04-19 2022-11-18 逑美科技(上海)有限公司 Networking display method of equipment in Internet of things
CN114398004A (en) * 2021-12-21 2022-04-26 广西壮族自治区自然资源调查监测院 Method and system for controlling mobile storage device to copy data

Similar Documents

Publication Publication Date Title
US11088855B2 (en) System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation
EP3557831B1 (en) System for processing two-dimensional barcodes in connection with mobile payment transactions
US11514440B2 (en) Method for issuing authentication information and blockchain-based server using the same
US20230246842A1 (en) Compact recordation protocol
EP3499795A1 (en) Authentication system and method, and user equipment, authentication server, and service server for performing same method
US11838425B2 (en) Systems and methods for maintaining decentralized digital identities
AU2023258421A1 (en) Verifying an identity based on multiple distributed data sources using a blockchain to safeguard the identity
US20170330180A1 (en) Method for using and revoking authentication information and blockchain-based server using the same
JP2022512123A (en) Identity authentication method, device and server
US20220038291A1 (en) Electronic signature authentication system based on biometric information and electronic signature authentication method
CN108683667B (en) Account protection method, device, system and storage medium
CN110690971A (en) Data processing method and system based on USBKey
KR20140114229A (en) Method and apparatus for mutual authenticating between applications
CN113012008A (en) Identity management method, device and equipment based on trusted hardware
CN108763898A (en) A kind of information processing method and system
US9985961B2 (en) Information processing system and authentication method
KR101543607B1 (en) Medical certificate issuing system and method
US20230109369A1 (en) First copyright holder authentication system using blockchain, and method therefor
US20210036871A1 (en) Proprietor's identity confirmation system, terminal management server, and proprietor's identity confirmation method
KR101876672B1 (en) Digital signature method using block chain and system performing the same
WO2021050803A1 (en) Enhanced biometric authentication
KR20200063609A (en) System and method for preventing forgery and alteration of documents
WO2023172190A1 (en) Method and apparatus for accessing data in a plurality of machine readable medium
CN115378609A (en) Electronic certificate display method, verification method, terminal and server
KR101876671B1 (en) Digital signature method by communicating server-to-server and system performing the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200114

RJ01 Rejection of invention patent application after publication