CN111865891B - Data transmission method, user terminal, electronic equipment and readable storage medium - Google Patents

Data transmission method, user terminal, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN111865891B
CN111865891B CN201911410356.1A CN201911410356A CN111865891B CN 111865891 B CN111865891 B CN 111865891B CN 201911410356 A CN201911410356 A CN 201911410356A CN 111865891 B CN111865891 B CN 111865891B
Authority
CN
China
Prior art keywords
file
data file
server
key parameter
uploaded
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911410356.1A
Other languages
Chinese (zh)
Other versions
CN111865891A (en
Inventor
吴琼
姜艳泽
路朝晖
唐佳旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Didi Infinity Technology and Development Co Ltd
Original Assignee
Beijing Didi Infinity Technology and Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Didi Infinity Technology and Development Co Ltd filed Critical Beijing Didi Infinity Technology and Development Co Ltd
Priority to CN201911410356.1A priority Critical patent/CN111865891B/en
Publication of CN111865891A publication Critical patent/CN111865891A/en
Application granted granted Critical
Publication of CN111865891B publication Critical patent/CN111865891B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The application provides a data transmission method, a user side, an electronic device and a readable storage medium, wherein the data transmission method is applied to the user side and comprises the following steps: determining file identification information corresponding to a data file to be uploaded to a server in the user side; determining a key parameter and an encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded in the user terminal based on the key parameter and the encryption mode; uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server. Therefore, the data file to be uploaded can be directly encrypted at the user side, the encrypted data file can be directly uploaded, the probability of data leakage in the transmission process and at the server side is reduced, and the data security is improved.

Description

Data transmission method, user terminal, electronic equipment and readable storage medium
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a data transmission method, a user side, an electronic device, and a readable storage medium.
Background
Currently, with the rapid development of cloud data technology, more and more users choose to store data in a cloud server. As a backup of data and to relieve the pressure of data storage at the user side.
In order to ensure the safety of user data, the data needs to be encrypted, at the present stage, the encryption mode of the data is aimed at the same server, the public key is used for encryption at the server side, the data is completely transparent in the transmission process and at the server side, the danger of data leakage exists, and how to further ensure the safety of the data is a problem to be solved at the present stage.
Disclosure of Invention
Accordingly, the present application is directed to a data transmission method, a user side, an electronic device, and a readable storage medium, which can encrypt a data file to be uploaded directly at the user side, upload the encrypted data file directly, reduce the probability of data leakage in the transmission process and at the server side, and facilitate improving the data security.
According to an aspect of the present application, there is provided a data transmission method, applied to a user terminal, the data transmission method including:
determining file identification information corresponding to a data file to be uploaded to a server in the user side;
Determining a key parameter and an encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded in the user terminal based on the key parameter and the encryption mode;
uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server.
In some embodiments of the application, the encryption scheme includes one of symmetric encryption and asymmetric encryption.
In some embodiments of the present application, the data file to be uploaded in the client needs to be uploaded is determined by:
acquiring target journey information of data files to be uploaded in a preset time interval and journey information corresponding to each data file in the preset time interval;
and determining the data file with the journey information matched with the target journey information as the data file to be uploaded, which needs to be uploaded.
In some embodiments of the present application, before the target journey information of the data file to be uploaded in the preset time interval is obtained, and the journey information corresponding to each data file in the preset time interval, the data transmission method further includes:
Acquiring a plurality of pieces of acquired data in a preset time interval and attribute information corresponding to each piece of acquired data;
dividing the acquired data with the same attribute information in the plurality of acquired data into the same acquired data set to obtain a plurality of acquired data sets;
and determining a plurality of data files based on the plurality of collected data sets.
In some embodiments of the present application, the key parameter corresponding to the data file to be uploaded is determined by:
acquiring file attribute information corresponding to the data file to be uploaded;
and determining the key parameter corresponding to the data file to be uploaded based on the file identification information, the file attribute information and a preset key parameter generation rule.
In some embodiments of the present application, the determining the key parameter corresponding to the data file to be uploaded based on the file identification information, the file attribute information and a preset key parameter generation rule includes:
determining an identification parameter corresponding to the file identification information and an attribute parameter corresponding to the file attribute information based on the file identification information, the file attribute information and the preset key parameter generation rule;
And combining the identification parameters and the attribute parameters according to the preset key parameter generation rule to generate the key parameters corresponding to the data file to be uploaded.
In some embodiments of the present application, after the uploading the encrypted data file obtained by encryption and the file identification information corresponding to the encrypted data file to the server, the data transmission method further includes:
receiving data receiving information fed back by the server, and detecting whether the server successfully receives the encrypted data file;
and if the server successfully receives the encrypted data file, storing the key parameter, the encryption mode and the file identification information corresponding to the encrypted data file in the user side.
In some embodiments of the present application, after the receiving the data receiving information fed back by the server, detecting whether the server successfully receives the encrypted data file, the data transmission method further includes:
if the server does not successfully receive the encrypted data file, determining an updated key parameter and an updated encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded based on the updated key parameter and the updated encryption mode to obtain an updated encrypted data file;
And uploading the updated encrypted data file and the file identification information to the server.
In some embodiments of the present application, after uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server, the data transmission method further includes:
receiving a key parameter request sent by the server, and detecting whether the key parameter request is accepted or not;
if the key parameter request is accepted, acquiring file identification information carried in the key parameter request;
determining an encryption mode and a key parameter corresponding to the key parameter request based on the file identification information;
and sending the encryption mode and the key parameter to the server.
In some embodiments of the present application, after the sending the encryption manner and the key parameter to the server, the data transmission method further includes:
receiving feedback information of the server, and sending a data request for requesting the encrypted data file to the server after the feedback information indicates that the server does not successfully decrypt the encrypted data file;
After obtaining the data corresponding to the encrypted data file, decrypting the encrypted data file by utilizing the key parameter and the encryption mode sent to the server;
if the encrypted data file is not successfully decrypted, determining a key parameter and an encryption mode corresponding to the encrypted data file according to file identification information corresponding to the encrypted data file, and sending the key parameter and the encryption mode to the server.
According to another aspect of the present application, there is provided a client, including:
the uploading file determining module is used for determining a data file to be uploaded to the server in the user side and file identification information corresponding to the data file to be uploaded;
the encryption file determining module is used for determining a key parameter and an encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded in the user terminal based on the key parameter and the encryption mode;
and the encrypted file uploading module is used for uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server.
In some embodiments of the application, the encryption scheme includes one of symmetric encryption and asymmetric encryption.
In some embodiments of the present application, the upload file determining module is configured to determine a data file to be uploaded in the client to be uploaded by:
acquiring target journey information of data files to be uploaded in a preset time interval and journey information corresponding to each data file in the preset time interval;
and determining the data file with the journey information matched with the target journey information as the data file to be uploaded, which needs to be uploaded.
In some embodiments of the present application, the client further includes a data file determining module, where the data file determining module is configured to:
acquiring a plurality of pieces of acquired data in a preset time interval and attribute information corresponding to each piece of acquired data;
dividing the acquired data with the same attribute information in the plurality of acquired data into the same acquired data set to obtain a plurality of acquired data sets;
and determining a plurality of data files based on the plurality of collected data sets.
In some embodiments of the present application, the encrypted file determining module is configured to determine a key parameter corresponding to the data file to be uploaded by:
Acquiring file attribute information corresponding to the data file to be uploaded;
and determining the key parameter corresponding to the data file to be uploaded based on the file identification information, the file attribute information and a preset key parameter generation rule.
In some embodiments of the present application, when the encrypted file determining module is configured to determine a key parameter corresponding to the data file to be uploaded based on the file identification information, the file attribute information, and a preset key parameter generation rule, the encrypted file determining module is specifically configured to:
determining an identification parameter corresponding to the file identification information and an attribute parameter corresponding to the file attribute information based on the file identification information, the file attribute information and the preset key parameter generation rule;
and combining the identification parameters and the attribute parameters according to the preset key parameter generation rule to generate the key parameters corresponding to the data file to be uploaded.
In some embodiments of the present application, the client further includes an information storage module, where the information storage module is configured to:
receiving data receiving information fed back by the server, and detecting whether the server successfully receives the encrypted data file;
And if the server successfully receives the encrypted data file, storing the key parameter, the encryption mode and the file identification information corresponding to the encrypted data file in the user side.
In some embodiments of the present application, the client further includes an information update module, where the information update module is configured to:
if the server does not successfully receive the encrypted data file, determining an updated key parameter and an updated encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded based on the updated key parameter and the updated encryption mode to obtain an updated encrypted data file;
and uploading the updated encrypted data file and the file identification information to the server.
In some embodiments of the present application, the client further includes a key parameter authorization module, where the key parameter authorization module is configured to:
receiving a key parameter request sent by the server, and detecting whether the key parameter request is accepted or not;
if the key parameter request is accepted, acquiring file identification information carried in the key parameter request;
determining an encryption mode and a key parameter corresponding to the key parameter request based on the file identification information;
And sending the encryption mode and the key parameter to the server.
In some embodiments of the present application, the client further includes a key parameter verification module, where the key parameter verification module is configured to:
receiving feedback information of the server, and sending a data request for requesting the encrypted data file to the server after the feedback information indicates that the server does not successfully decrypt the encrypted data file;
after obtaining the data corresponding to the encrypted data file, decrypting the encrypted data file by utilizing the key parameter and the encryption mode sent to the server;
if the encrypted data file is not successfully decrypted, determining a key parameter and an encryption mode corresponding to the encrypted data file according to file identification information corresponding to the encrypted data file, and sending the key parameter and the encryption mode to the server.
The embodiment of the application also provides electronic equipment, which comprises: a processor, a memory and a bus, said memory storing machine readable instructions executable by said processor, said processor and said memory communicating over the bus when the electronic device is running, said machine readable instructions when executed by said processor performing the steps of the data transmission method as described above.
Embodiments of the present application also provide a computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of a data transmission method as described above.
The data transmission method, the user side, the electronic equipment and the readable storage medium provided by the embodiment of the application determine the data file to be uploaded which needs to be uploaded to the server in the user side and the file identification information corresponding to the data file to be uploaded; determining a key parameter and an encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded in the user terminal based on the key parameter and the encryption mode; uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server.
In this way, the data file to be uploaded is determined at the user side, the encryption mode and the key parameter corresponding to the data file are determined, the data file is encrypted, the encrypted data file is generated, the encrypted data file and the file identification information corresponding to the encrypted data file are uploaded to the server, the data file to be uploaded can be directly encrypted at the user side, the encrypted data file is directly uploaded, the probability of data leakage in the transmission process and at the server side is reduced, and the data security is improved.
In order to make the above objects, features and advantages of the present application more comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments will be briefly described below, it being understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and other related drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic diagram of a data transmission system according to an embodiment of the present application;
fig. 2 is a schematic flow chart of a data transmission method according to an embodiment of the present application;
fig. 3 is a flow chart of a data transmission method according to another embodiment of the present application;
fig. 4 is a schematic structural diagram of a ue according to an embodiment of the present application;
FIG. 5 is a second schematic diagram of a client according to an embodiment of the present application;
FIG. 6 is a third schematic diagram of a client according to an embodiment of the present application;
Fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present application more apparent, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present application, and it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. The components of the embodiments of the present application generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the application, as presented in the figures, is not intended to limit the scope of the application, as claimed, but is merely representative of selected embodiments of the application. Based on the embodiments of the present application, every other embodiment obtained by a person skilled in the art without making any inventive effort falls within the scope of protection of the present application.
In order to enable a person skilled in the art to use the present disclosure, the following embodiments are presented in connection with a specific application scenario "encrypting a data file to be uploaded at a user side". It will be apparent to those having ordinary skill in the art that the general principles defined herein may be applied to other embodiments and applications without departing from the spirit and scope of the application. Although the application is described primarily around encrypting a data file to be uploaded at the user's end, it should be understood that this is only one exemplary embodiment.
It should be noted that the term "comprising" will be used in embodiments of the application to indicate the presence of the features stated hereafter, but not to exclude the addition of other features.
One aspect of the application relates to a data transmission system. The system can encrypt the data file by determining the data file to be uploaded at the user side, determining the encryption mode and the key parameter corresponding to the data file, generating the encrypted data file, uploading the encrypted data file and the file identification information corresponding to the encrypted data file to the server, directly encrypting the data file to be uploaded at the user side, directly uploading the encrypted data file, reducing the probability of data leakage in the transmission process and at the server side, and being beneficial to improving the data security.
It is noted that, before the present application applies for the application, in order to ensure the security of the user data, the data needs to be encrypted, in this stage, the encryption mode of the data is aimed at the same server, the public key is used to encrypt the data at the server side, the data is completely transparent in the transmission process and at the server side, there is a risk of data leakage, and how to further ensure the security of the data is a problem to be solved in this stage.
However, the data transmission method, the user side and the readable storage medium provided by the application can encrypt the data file to be uploaded directly at the user side, upload the encrypted data file directly, reduce the probability of data leakage in the transmission process and at the server side, and are beneficial to improving the data security.
Fig. 1 is a schematic diagram of a data transmission system according to an embodiment of the present application. The data transmission system may include one or more of a server 110, a network 120, a client 130, and a database 140.
In some embodiments, server 110 may include a processor. The processor may process information and/or data related to the service request to perform one or more of the functions described in the present application. For example, the processor may obtain an encrypted data file from the client 130. In some embodiments, a processor may include one or more processing cores (e.g., a single core processor (S) or a multi-core processor (S)). By way of example only, the Processor may include a central processing unit (Central Processing Unit, CPU), application specific integrated circuit (Application Specific Integrated Circuit, ASIC), special instruction set Processor (Application Specific Instruction-set Processor, ASIP), graphics processing unit (Graphics Processing Unit, GPU), physical processing unit (Physics Processing Unit, PPU), digital signal Processor (Digital Signal Processor, DSP), field programmable gate array (Field Programmable Gate Array, FPGA), programmable logic device (Programmable Logic Device, PLD), controller, microcontroller unit, reduced instruction set computer (Reduced Instruction Set Computing, RISC), microprocessor, or the like, or any combination thereof.
In some embodiments, the device type corresponding to the user terminal 130 may be a mobile device, may be a tablet computer, a laptop computer, or a built-in device in a motor vehicle, etc.
In some embodiments, database 140 may be connected to network 120 to communicate with one or more components in a data transmission system (e.g., server 110, client 130, etc.). One or more components in the data transmission system may access data or instructions stored in database 140 via network 120. In some embodiments, database 140 may be directly connected to one or more components in the data transmission system, or database 140 may be part of server 110.
The data transmission method provided by the embodiment of the present application is described in detail below with reference to the description of the data transmission system shown in fig. 1.
Referring to fig. 2, fig. 2 is a flow chart of a data transmission method according to an embodiment of the present application, where the data transmission method may be executed by one or more processors in the data transmission system, and the specific execution process is as follows:
s201, determining file identification information corresponding to a data file to be uploaded to a server in the user side.
In the step, a data file to be uploaded to a server and file identification information corresponding to the data file to be uploaded are determined from a user side.
The number of the data files to be uploaded can be one or more, and when the number of the data files to be uploaded is one, the data files can be approximately considered to be uploaded in real time, namely, the data files are uploaded in time after the data files are generated at the user side; when the number of data files to be uploaded is multiple, a batch of data files can be uploaded according to a preset time interval or a preset rule in the process of uploading the multiple data files.
Taking the user side as an on-board device as an example, the on-board device records a record and a video of a user on the vehicle during the running process of the vehicle, and in this case, the uploading of the data files can be that a plurality of generated data files are uploaded together when one journey of the vehicle is finished.
Here, the file identification information may be a file name and a file number of a data file, and may also be time information generated by the data file; when the file identification information is a file name, the file name may include a file attribute, corresponding travel information, and the like, and for the above example, the file name may be "travel a-record"; when the file identification information is a file number, each data file may be numbered according to the generation sequence of the data files, and the numbers may be distinguished according to a preset time interval, for example, the file number may be "X-th day-file 1"; when the file identification information is the time information generated by the data file, the generation time of the data file is directly used as the file identification information of the data file, such as '2019-14:30'. Therefore, each data file to be uploaded can be distinguished by the unique identification according to the file identification information, and subsequent searching and corresponding data files are facilitated.
S202, determining a key parameter and an encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded in the user terminal based on the key parameter and the encryption mode.
In the step, a key parameter and an encryption mode corresponding to the data file to be uploaded, which need to be uploaded, are determined, and the data file to be uploaded is encrypted through the corresponding key parameter and the encryption mode, so that an encrypted data file is generated.
Here, the key parameter is a parameter which is input in an algorithm for converting plaintext into ciphertext or converting ciphertext into plaintext, and the encryption manner includes one of symmetric encryption and asymmetric encryption, i.e., the key parameter is divided into a symmetric key parameter and an asymmetric key parameter. Depending on whether the encryption key parameters and decryption key parameters used by the cryptographic algorithm are the same, whether a decryption process can be derived from the encryption process (or whether the decryption process can be derived from the decryption process), the cryptosystem may be divided into a symmetric cryptosystem (also referred to as a single key cryptosystem, a secret key parameter cryptosystem, a symmetric key parameter cryptosystem) and an asymmetric cryptosystem (also referred to as a double key cryptosystem, a public key parameter cryptosystem, an asymmetric key parameter cryptosystem). The symmetric key parameter encryption, also called private key encryption or session key parameter encryption algorithm, is that a sender and a receiver of information use the same key parameter to encrypt and decrypt data; asymmetric key parameter encryption systems, also known as public key parameter encryption. It requires the use of different key parameters to accomplish the encryption and decryption operations, respectively, one of which is publicly issued, i.e., the public key parameter, and the other of which is kept secret by the user himself, i.e., the private key parameter. The information sender uses the public key parameter to encrypt and the information receiver uses the private key parameter to decrypt. In practice, the two are typically used in combination, for example, a symmetric key parameter encryption system is used to store a large amount of data information, and a public key parameter encryption system is used to encrypt the key parameters.
In order to ensure that the privacy of the data at the user end is fully protected, in the embodiment of the application, each data file to be uploaded is selected to be encrypted and then uploaded, and in other embodiments, the data files can be screened to determine the data files needing to be encrypted, and only the data files needing to be encrypted are encrypted. The filtering condition may be that keywords are set for file identification information of the data file, and the data file is encrypted when the keywords corresponding to the keywords exist in the file identification information.
When the number of the data files uploaded in the same batch is multiple, the key parameters and the encryption modes corresponding to each data file are different, so that the difficulty in cracking the data files can be increased, and all the data files cannot be cracked due to the fact that the key parameters are leaked at a certain time.
S203, uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server.
In this step, after the encrypted data file is generated in step S202, the encrypted data file and the file identification information corresponding to the encrypted data file are uploaded to the server.
The encrypted data file is uploaded to the server for storage, so that the data storage pressure of a user side can be relieved, and the encrypted data file and the corresponding file identification information are stored in the server, so that the management and the search of the data file according to the file identification information can be facilitated.
According to the data transmission method provided by the embodiment of the application, the data file to be uploaded, which needs to be uploaded to the server, in the user side and the file identification information corresponding to the data file to be uploaded are determined; determining a key parameter and an encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded in the user terminal based on the key parameter and the encryption mode; uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server.
In this way, the data file to be uploaded is determined at the user side, the encryption mode and the key parameter corresponding to the data file are determined, the data file is encrypted, the encrypted data file is generated, the encrypted data file and the file identification information corresponding to the encrypted data file are uploaded to the server, the data file to be uploaded can be directly encrypted at the user side, the encrypted data file is directly uploaded, the probability of data leakage in the transmission process and at the server side is reduced, and the data security is improved.
Referring to fig. 3, fig. 3 is a flow chart of a data transmission method according to another embodiment of the present application, where the data transmission method may be executed by one or more processors in the data transmission system, and the specific execution process is as follows:
s301, determining a data file to be uploaded, which needs to be uploaded to a server, in the user side, and file identification information corresponding to the data file to be uploaded.
S302, determining a key parameter and an encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded in the user terminal based on the key parameter and the encryption mode.
S303, uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server.
S304, receiving data receiving information fed back by the server, and detecting whether the server successfully receives the encrypted data file.
In the step, the user side receives the data receiving information fed back by the server, and determines whether the server successfully receives the decrypted data file according to the feedback of the data receiving information.
Here, the encrypted data file uploaded at one time by the user side may be divided into two cases, one is one encrypted data file uploaded at one time and the other is a plurality of data files uploaded at one time. For the case of uploading an encrypted data file at one time, after determining that the encrypted data file is uploaded, the user side sends inquiry information for inquiring the condition of receiving the data file to the server; for the case of uploading a plurality of encrypted data files at one time, the user side may select the time of sending the query information of the case of querying for receiving the data files to the server, or may send the query information multiple times according to a preset time interval in the process of uploading all the encrypted data files after the uploading of all the encrypted data files is completed, and in the query process, not only query whether the server successfully receives a plurality of encrypted data files, but also query the file identification information of the encrypted data files with failed reception in the case of failure of the server reception.
And S305, if the server successfully receives the encrypted data file, storing the key parameter, the encryption mode and the file identification information corresponding to the encrypted data file in the user side.
In this step, if the feedback information of the server indicates that the server successfully receives the encrypted data file, the user side stores the key parameter, the encryption mode and the file identification information corresponding to the encrypted data file in the local storage of the user side, and deletes the data in the encrypted data file in order to relieve the storage pressure of the user side.
The deletion of the data in the encrypted data file is divided into two cases, namely, after the data file is determined to be transmitted to the server and the server successfully receives the data file, the data in the data file is deleted in real time; the method can also set a preset time interval for uniformly deleting the data in a batch of data files in batches.
The descriptions of S301 to S303 may refer to the descriptions of S201 to S203, and the same technical effects can be achieved, which will not be described in detail.
Further, the data file to be uploaded, which needs to be uploaded, in the user side is determined through the following steps: acquiring target journey information of data files to be uploaded in a preset time interval and journey information corresponding to each data file in the preset time interval; and determining the data file with the journey information matched with the target journey information as the data file to be uploaded, which needs to be uploaded.
In the step, target journey information of the data files to be uploaded in a preset time interval is obtained, journey information corresponding to each of a plurality of data files in the preset time interval is obtained, and the data files with the journey information matched with the target journey information are determined to be the data files to be uploaded, wherein the data files to be uploaded are required to be uploaded.
Here, the preset time interval is set manually, and may be referred to by the uploading frequency of the data file, and may be one day, half day, or the time when one trip is completed.
Here, the trip information refers to a process of data collection to which the data file to be uploaded belongs, and takes the recorded data in the data file as recording data and video data in the running process of the vehicle as an example, where the trip information may be trip information, including a number, a start time, an end time, and the like of the trip. The target trip information refers to a data collection process that needs to be uploaded in this batch, and for the above embodiment, a trip that has been completed in the running process of the vehicle may be defined, and for the definition of the trip that has been completed, a period of time from when the vehicle-mounted device on the vehicle starts collecting data to when the vehicle-mounted device ends collecting data is defined.
Therefore, the travel information of each uploaded data file in a batch of uploaded data files is the same as the target travel information, the same batch of uploading of the same travel information is ensured, the data files are managed in a orderly and hierarchical manner, and the subsequent data file searching is convenient.
Further, before the target journey information of the data file to be uploaded in the preset time interval and the journey information corresponding to each data file in the preset time interval are obtained, the data transmission method further includes: acquiring a plurality of pieces of acquired data in a preset time interval and attribute information corresponding to each piece of acquired data; dividing the acquired data with the same attribute information in the plurality of acquired data into the same acquired data set to obtain a plurality of acquired data sets; and determining a plurality of data files based on the plurality of collected data sets.
In the step, a plurality of pieces of acquired data acquired by data acquisition equipment in a preset time interval and attribute information corresponding to each piece of acquired data are acquired, the acquired data with the same attribute information are divided into a plurality of acquired data sets, and each acquired data set corresponds to one data file.
Here, the attribute information of the collected data indicates what data is the collected data, and the data collection device is a vehicle-mounted device for collecting some data during the running of the vehicle, and at this time, the attribute information of the collected data may indicate whether the collected data is recording data or video image data, corresponding to the above embodiment.
Here, after the plurality of pieces of collected data are divided according to the attribute information of the collected data to generate a plurality of collected data sets, since the plurality of pieces of collected data collected in the preset time interval may not all have the same travel information, the travel information corresponding to the collected data is also considered when generating the plurality of data files according to the plurality of collected data sets. Thus, the number of collection data sets and the number of data files need not be the same.
For example, three pieces of acquisition data acquired in a preset time interval, acquisition data a, acquisition data B, and acquisition data C. According to the attribute information of the three, the collected data A, the collected data B and the collected data C are all recording data, so that the three belong to a recording data set, however, the travel information of the collected data A and the collected data B shows that the collected data A and the collected data B belong to the travel 1, and the collected data C belongs to the travel 2, so that when a data file is generated, the collected data A and the collected data B belong to the data file with file identification information of recording-travel 1, and the collected data C belongs to the data file with file identification information of recording-travel 2.
Further, the key parameters corresponding to the data file to be uploaded are determined through the following steps: acquiring file attribute information corresponding to the data file to be uploaded; and determining the key parameter corresponding to the data file to be uploaded based on the file identification information, the file attribute information and a preset key parameter generation rule.
In the step, after determining a data file to be uploaded, file identification information and file attribute information of the data file to be uploaded are obtained; and determining the key parameters corresponding to the data file to be uploaded according to the acquired file identification information and the key parameter generation rule corresponding to the file attribute information.
Here, whether the batch of data files to be uploaded together includes one data file to be uploaded or includes a plurality of data files to be uploaded, a key parameter needs to be regenerated for each data file to be uploaded according to a preset key parameter generating rule, so that the difficulty in decoding the key parameter is improved, and the security of uploading the data files is further ensured.
Further, the determining the key parameter corresponding to the data file to be uploaded based on the file identification information, the file attribute information and a preset key parameter generation rule includes: determining an identification parameter corresponding to the file identification information and an attribute parameter corresponding to the file attribute information based on the file identification information, the file attribute information and the preset key parameter generation rule; and combining the identification parameters and the attribute parameters according to the preset key parameter generation rule to generate the key parameters corresponding to the data file to be uploaded.
In the step, according to the file attribute information and the file identification information of the data file to be uploaded, corresponding coding parameters and coding modes are searched in a preset key parameter generation rule, attribute parameters corresponding to the file attribute information and identification parameters corresponding to the file identification information are generated, and the attribute parameters and the identification parameters are combined again according to a preset key parameter generation rule to obtain key parameters corresponding to the data file to be uploaded.
Here, in order to make the key parameters corresponding to each data file to be uploaded different, when more than one data file with journey information is included in the same batch of uploaded data files, the data files with the same attribute information need to be distinguished by the journey information of the data files, that is, the attribution parameters need to be generated according to the journey information and the preset key parameter generating rule, for example, the data file X and the data file Y are all recording files, so that the journey information added into the data file X and the data file Y are distinguished, the data file X belongs to journey 1, the data file Y belongs to journey 2, and the journey information can exist in the file identification information or can be independently encoded.
Here, in the embodiment of the present application, for example, a data file having only one identical attribute information under one trip information, when a data file having more than one identical attribute information under the same trip information, different parameters may be generated according to the generation time of the data file to show the distinction.
Here, the combination of the identification parameter and the attribute parameter according to the preset key parameter generation rule may be a simple combination, the order of the combination of the identification parameter and the attribute parameter is determined according to the preset key parameter generation rule, the identification parameter and the attribute parameter are directly combined, for example, the identification parameter is 234, the attribute parameter is 123, and when the identification parameter and the attribute parameter are combined according to the preset key parameter generation rule, the attribute parameter is before, the identification parameter is after, so the generated key parameter is 123234; or the key parameters may be combined according to the preset key parameters, for the above embodiment, if the identification parameter and the attribute parameter are combined, or the attribute parameter is before, the identification parameter is after, and the key parameter generated during the overlapping combination is 14, the generation rule of the key parameter may be adjusted according to the actual requirement, and the application is not limited specifically.
Further, after step S304, the data transmission method further includes: if the server does not successfully receive the encrypted data file, determining an updated key parameter and an updated encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded based on the updated key parameter and the updated encryption mode to obtain an updated encrypted data file; and uploading the updated encrypted data file and the file identification information to the server.
In this step, if the feedback information of the server indicates that the server does not successfully receive the encrypted data file, the encrypted data file is to be re-uploaded, a new update key parameter and an update encryption mode corresponding to the data file to be uploaded are determined, the data file to be uploaded is re-encrypted, an update encrypted data file is obtained, and the update encrypted data file and the corresponding file identification information are re-uploaded to the server.
Here, in the case that there is only one data file uploaded in the same batch, the update key parameter may be directly re-encrypted for the data file to be uploaded that fails to be transmitted. Generating an updated encrypted data file and directly uploading the updated encrypted data file; and if the data receiving information fed back by the server only indicates that the server does not successfully receive all the data files and does not indicate which data files are not successfully received, query information is also required to be sent to the server when the data receiving information of the server is received and the data files are not successfully received, at least one file identification information of at least one data file which is not successfully uploaded is obtained, at least one data file corresponding to the at least one file identification information is re-encrypted, and the data file is uploaded again.
For the uploading time of updating the encrypted data file, only one updated encrypted data file of the data file exists in the process of uploading the data file once, and the updated encrypted data file and the next batch of data files to be uploaded can be considered to be uploaded together; at least one updated encrypted data file, which is not only one data file, needs to be uploaded in real time in the process of uploading the data files once, and the updated encrypted data file and the encrypted data file which is uploaded successfully before are stored in the same storage space of the server.
Here, for the re-uploaded data file, since the file identification information and the file attribute information are the same as those of the previously uploaded data file, in order to distinguish the file identification information and the file attribute information, in the process of generating the key parameter, the update information may also generate a corresponding update parameter according to a corresponding preset key parameter generation rule, and the update parameter is used as a component part of the corresponding update key parameter.
Further, after step S303, the data transmission method further includes: receiving a key parameter request sent by the server, and detecting whether the key parameter request is accepted or not; if the key parameter request is accepted, acquiring file identification information carried in the key parameter request; determining an encryption mode and a key parameter corresponding to the key parameter request based on the file identification information; and sending the encryption mode and the key parameter to the server.
In the step, after uploading the data file to the server, when the server has the requirement of reading the data file, the server receives a key parameter request sent by the server, detects whether the key parameter request is accepted, acquires file identification information carried in the key parameter request if the key parameter request is accepted, and searches a key parameter corresponding to the file identification information in a local storage and sends the key parameter and an encryption mode to the server according to the file identification information.
Here, whether the key parameter request is authorized may be determined according to unique identification information (IP address, etc.) of the server, whether the data file is uploaded to the server before, and the key parameter request frequency of the server needs to be determined within a preset time interval, if the data file is not uploaded to the requested server by the user side and/or the key parameter request frequency of the server is too high within the preset time interval, the key parameter request is considered to be abnormal, the request is not authorized, request failure information is sent to the server, and the key parameter request is rejected.
Here, the key parameter request of the server may be performed on only one data file, or may be performed by simultaneously requesting key parameters of a plurality of data files. For the situation that the server requests the key parameters corresponding to a plurality of data files, the user side can select to determine the key parameters and the encryption mode according to the file identification information of one data file and upload the key parameters of all the data files requested in the key parameter request in real time, at this time, the corresponding file identification information, the key parameters and the encryption mode need to be uploaded after being well corresponding.
Further, after the encryption manner and the key parameter are sent to the server, the data transmission method further includes: receiving feedback information of the server, and sending a data request for requesting the encrypted data file to the server after the feedback information indicates that the server does not successfully decrypt the encrypted data file; after obtaining the data corresponding to the encrypted data file, decrypting the encrypted data file by utilizing the key parameter and the encryption mode sent to the server; if the encrypted data file is not successfully decrypted, determining a key parameter and an encryption mode corresponding to the encrypted data file according to file identification information corresponding to the encrypted data file, and sending the key parameter and the encryption mode to the server.
Receiving feedback information of the server, wherein the feedback information feeds back whether the server successfully decrypts the encrypted data file to be decrypted by the server, and if the feedback information indicates that the server does not successfully decrypt the confidential data file, the corresponding original data file is not stored in the local storage of the user side, a data request is sent to the server, and data is requested; after the encrypted data file sent by the server is obtained, the encrypted data file is directly decrypted by using the key parameter sent to the server, if decryption fails, the key parameter sent to the server is wrong, and the encryption mode and the key parameter are determined again according to the file identification information and sent to the server.
Here, the number of data files that fail in decryption may be one or more, and when there are a plurality of data files that fail in decryption, it is necessary to check each data file in the order of failure in decryption, and if there is a case where a plurality of data files fail in decryption at the same time, then there is a greater tendency for the decryption system of the server to have a problem, and it is necessary to check the server.
In the verification process, under the condition that decryption at the user side is successful and decryption at the server side is failed, check information needs to be sent to the server to request the server to check whether a decryption system of the server has faults or not, after the server checks and the check completion information sent by the server is received, file identification information, corresponding key parameters and encryption modes are sent to the server, and the server side performs data decryption operation again.
According to the data transmission method provided by the embodiment of the application, the data file to be uploaded, which needs to be uploaded to the server, in the user side and the file identification information corresponding to the data file to be uploaded are determined; determining a key parameter and an encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded in the user terminal based on the key parameter and the encryption mode; uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server; receiving data receiving information fed back by the server, and detecting whether the server successfully receives the encrypted data file; and if the server successfully receives the encrypted data file, storing the key parameter, the encryption mode and the file identification information corresponding to the encrypted data file in the user side.
In this way, the data file to be uploaded is determined at the user side, the encryption mode and the key parameter corresponding to the data file are determined, the data file is encrypted, the encrypted data file is generated, the encrypted data file and the file identification information corresponding to the encrypted data file are uploaded to the server, after the server successfully receives the encrypted data file, the file identification information, the key parameter and the encryption mode are stored at the user side, the data file to be uploaded can be directly encrypted at the user side, the encrypted data file is directly uploaded, the probability of data leakage in the transmission process and at the server side is reduced, the data security is improved, the file identification information, the key parameter and the encryption mode are stored at the user side, the key parameter and the encryption mode are conveniently indexed through the file identification information, and the search efficiency is improved.
Referring to fig. 4 to 6, fig. 4 is a schematic diagram of a first configuration of a ue according to an embodiment of the present application, and fig. 5 is a second configuration of a ue according to an embodiment of the present application; fig. 6 is a third schematic structural diagram of a ue according to an embodiment of the present application. As shown in fig. 4, the client 400 includes:
The upload file determining module 410 is configured to determine a data file to be uploaded to a server in the client and file identification information corresponding to the data file to be uploaded.
The encryption file determining module 420 is configured to determine a key parameter and an encryption manner corresponding to the data file to be uploaded, and encrypt the data file to be uploaded in the client based on the key parameter and the encryption manner.
And the encrypted file uploading module 430 is configured to upload the encrypted data file obtained by encryption and the file identification information corresponding to the encrypted data file to the server.
Further, the encryption mode comprises one of symmetric encryption and asymmetric encryption.
Further, the upload file determining module 410 is configured to determine a data file to be uploaded that needs to be uploaded in the client through the following steps:
acquiring target journey information of data files to be uploaded in a preset time interval and journey information corresponding to each data file in the preset time interval;
and determining the data file with the journey information matched with the target journey information as the data file to be uploaded, which needs to be uploaded.
Further, the encrypted file determining module 420 is configured to determine a key parameter corresponding to the data file to be uploaded by:
acquiring file attribute information corresponding to the data file to be uploaded;
and determining the key parameter corresponding to the data file to be uploaded based on the file identification information, the file attribute information and a preset key parameter generation rule.
Further, when the encrypted file determining module 420 is configured to determine the key parameter corresponding to the data file to be uploaded based on the file identification information, the file attribute information and a preset key parameter generation rule, the encrypted file determining module 420 is specifically configured to:
determining an identification parameter corresponding to the file identification information and an attribute parameter corresponding to the file attribute information based on the file identification information, the file attribute information and the preset key parameter generation rule;
and combining the identification parameters and the attribute parameters according to the preset key parameter generation rule to generate the key parameters corresponding to the data file to be uploaded.
Further, as shown in fig. 5, the client 400 further includes a data file determining module 440, where the data file determining module 440 is configured to:
Acquiring a plurality of pieces of acquired data in a preset time interval and attribute information corresponding to each piece of acquired data;
dividing the acquired data with the same attribute information in the plurality of acquired data into the same acquired data set to obtain a plurality of acquired data sets;
and determining a plurality of data files based on the plurality of collected data sets.
Further, as shown in fig. 5, the client 400 further includes an information storage module 450, where the information storage module 450 is configured to:
receiving data receiving information fed back by the server, and detecting whether the server successfully receives the encrypted data file;
and if the server successfully receives the encrypted data file, storing the key parameter, the encryption mode and the file identification information corresponding to the encrypted data file in the user side.
Further, as shown in fig. 5, the client 400 further includes an information update module 460, where the information update module 460 is configured to:
if the server does not successfully receive the encrypted data file, determining an updated key parameter and an updated encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded based on the updated key parameter and the updated encryption mode to obtain an updated encrypted data file;
And uploading the updated encrypted data file and the file identification information to the server.
Further, as shown in fig. 6, the client further includes a key parameter authorization module 470, where the key parameter authorization module 470 is configured to:
receiving a key parameter request sent by the server, and detecting whether the key parameter request is accepted or not;
if the key parameter request is accepted, acquiring file identification information carried in the key parameter request;
determining an encryption mode and a key parameter corresponding to the key parameter request based on the file identification information;
and sending the encryption mode and the key parameter to the server.
Further, as shown in fig. 6, the client 400 further includes a key parameter verification module 480, where the key parameter verification module 480 is configured to:
receiving feedback information of the server, and sending a data request for requesting the encrypted data file to the server after the feedback information indicates that the server does not successfully decrypt the encrypted data file;
after obtaining the data corresponding to the encrypted data file, decrypting the encrypted data file by utilizing the key parameter and the encryption mode sent to the server;
If the encrypted data file is not successfully decrypted, determining a key parameter and an encryption mode corresponding to the encrypted data file according to file identification information corresponding to the encrypted data file, and sending the key parameter and the encryption mode to the server.
The user terminal provided by the embodiment of the application determines the data file to be uploaded to the server in the user terminal and the file identification information corresponding to the data file to be uploaded; determining a key parameter and an encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded in the user terminal based on the key parameter and the encryption mode; uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server.
In this way, the data file to be uploaded is determined at the user side, the encryption mode and the key parameter corresponding to the data file are determined, the data file is encrypted, the encrypted data file is generated, the encrypted data file and the file identification information corresponding to the encrypted data file are uploaded to the server, the data file to be uploaded can be directly encrypted at the user side, the encrypted data file is directly uploaded, the probability of data leakage in the transmission process and at the server side is reduced, and the data security is improved.
Referring to fig. 7, fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the application. As shown in fig. 7, the electronic device 700 includes a processor 710, a memory 720, and a bus 730.
The memory 720 stores machine-readable instructions executable by the processor 710, when the electronic device 700 is running, the processor 710 communicates with the memory 720 through the bus 730, and when the machine-readable instructions are executed by the processor 710, the steps of the data transmission method in the method embodiments shown in fig. 2 and fig. 3 can be executed, and the specific implementation manner can be referred to the method embodiments and will not be described herein.
The embodiment of the present application further provides a computer readable storage medium, where a computer program is stored, where the computer program when executed by a processor may perform the steps of the data transmission method in the method embodiments shown in fig. 2 and fig. 3, and the specific implementation manner may refer to the method embodiment and will not be described herein.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, and are not repeated herein.
In the several embodiments provided by the present application, it should be understood that the disclosed systems, devices, and methods may be implemented in other manners. The above-described apparatus embodiments are merely illustrative, for example, the division of the units is merely a logical function division, and there may be other manners of division in actual implementation, and for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some communication interface, device or unit indirect coupling or communication connection, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a non-volatile computer readable storage medium executable by a processor. Based on this understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
Finally, it should be noted that: the above examples are only specific embodiments of the present application, and are not intended to limit the scope of the present application, but it should be understood by those skilled in the art that the present application is not limited thereto, and that the present application is described in detail with reference to the foregoing examples: any person skilled in the art may modify or easily conceive of the technical solution described in the foregoing embodiments, or perform equivalent substitution of some of the technical features, while remaining within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present application, and are intended to be included in the scope of the present application. Therefore, the protection scope of the application is subject to the protection scope of the claims.

Claims (11)

1. The data transmission method is characterized by being applied to a user terminal, and comprises the following steps:
determining file identification information corresponding to a data file to be uploaded to a server in the user side; the data file to be uploaded is a data file generated in the course of the vehicle; the data recorded in the data file to be uploaded are recording data and video data in the running process of the vehicle;
determining a key parameter and an encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded in the user terminal based on the key parameter and the encryption mode; the key parameter is determined based on file attribute information corresponding to the data file to be uploaded;
uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server; the file identification information comprises file attribute information corresponding to the data file to be uploaded;
when the server has a file reading requirement, after determining to authorize the server according to the unique identification information of the server or the key parameter request frequency of the server within a preset time interval, sending an encryption mode and a key parameter to the server so as to enable the server to decrypt the encrypted data file;
And after receiving feedback information of the server to indicate that the server does not successfully decrypt the encrypted data file, acquiring the encrypted data file from the server, decrypting the encrypted data file by utilizing the key parameter and the encryption mode sent to the server, and sending the redetermined encryption mode and the key parameter to the server after decryption failure so that the server decrypts the encrypted data file by utilizing the redetermined encryption mode and the key parameter.
2. The data transmission method according to claim 1, wherein the encryption means includes one of symmetric encryption and asymmetric encryption.
3. The data transmission method according to claim 1, wherein the key parameter corresponding to the data file to be uploaded is determined by:
acquiring file attribute information corresponding to the data file to be uploaded;
and determining the key parameter corresponding to the data file to be uploaded based on the file identification information, the file attribute information and a preset key parameter generation rule.
4. The data transmission method according to claim 3, wherein the determining the key parameter corresponding to the data file to be uploaded based on the file identification information, the file attribute information, and a preset key parameter generation rule includes:
Determining an identification parameter corresponding to the file identification information and an attribute parameter corresponding to the file attribute information based on the file identification information, the file attribute information and the preset key parameter generation rule;
and combining the identification parameters and the attribute parameters according to the preset key parameter generation rule to generate the key parameters corresponding to the data file to be uploaded.
5. The data transmission method according to claim 1, wherein after uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server, the data transmission method further comprises:
receiving data receiving information fed back by the server, and detecting whether the server successfully receives the encrypted data file;
and if the server successfully receives the encrypted data file, storing the key parameter, the encryption mode and the file identification information corresponding to the encrypted data file in the user side.
6. The data transmission method according to claim 5, wherein after said receiving the data reception information fed back by the server, detecting whether the server successfully receives the encrypted data file, the data transmission method further comprises:
If the server does not successfully receive the encrypted data file, determining an updated key parameter and an updated encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded based on the updated key parameter and the updated encryption mode to obtain an updated encrypted data file;
and uploading the updated encrypted data file and the file identification information to the server.
7. The data transmission method according to claim 1, wherein after uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server, the data transmission method further comprises:
receiving a key parameter request sent by the server, and detecting whether the key parameter request is accepted or not;
if the key parameter request is accepted, acquiring file identification information carried in the key parameter request;
determining an encryption mode and a key parameter corresponding to the key parameter request based on the file identification information;
and sending the encryption mode and the key parameter to the server.
8. The data transmission method according to claim 7, wherein after the encryption scheme and key parameters are transmitted to the server, the data transmission method further comprises:
Receiving feedback information of the server, and sending a data request for requesting the encrypted data file to the server after the feedback information indicates that the server does not successfully decrypt the encrypted data file;
after obtaining the data corresponding to the encrypted data file, decrypting the encrypted data file by utilizing the key parameter and the encryption mode sent to the server;
if the encrypted data file is not successfully decrypted, determining a key parameter and an encryption mode corresponding to the encrypted data file according to file identification information corresponding to the encrypted data file, and sending the key parameter and the encryption mode to the server.
9. A client, the client comprising:
the uploading file determining module is used for determining a data file to be uploaded to the server in the user side and file identification information corresponding to the data file to be uploaded; the data file to be uploaded is a data file generated in the course of the vehicle; the data recorded in the data file to be uploaded are recording data and video data in the running process of the vehicle;
the encryption file determining module is used for determining a key parameter and an encryption mode corresponding to the data file to be uploaded, and encrypting the data file to be uploaded in the user terminal based on the key parameter and the encryption mode; the key parameter is determined based on file attribute information corresponding to the data file to be uploaded;
The encrypted file uploading module is used for uploading the encrypted data file obtained by encryption and file identification information corresponding to the encrypted data file to the server; the file identification information comprises file attribute information corresponding to the data file to be uploaded;
the client is further configured to:
when the server has a file reading requirement, after determining to authorize the server according to the unique identification information of the server or the key parameter request frequency of the server within a preset time interval, sending an encryption mode and a key parameter to the server so as to enable the server to decrypt the encrypted data file;
and after receiving feedback information of the server to indicate that the server does not successfully decrypt the encrypted data file, acquiring the encrypted data file from the server, decrypting the encrypted data file by utilizing the key parameter and the encryption mode sent to the server, and sending the redetermined encryption mode and the key parameter to the server after decryption failure so that the server decrypts the encrypted data file by utilizing the redetermined encryption mode and the key parameter.
10. An electronic device, comprising: a processor, a storage medium and a bus, the storage medium storing machine-readable instructions executable by the processor, the processor and the storage medium communicating over the bus when the electronic device is running, the processor executing the machine-readable instructions to perform the steps of the data transmission method according to any one of claims 1 to 8.
11. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon a computer program which, when executed by a processor, performs the steps of the data transmission method according to any of claims 1 to 8.
CN201911410356.1A 2019-12-31 2019-12-31 Data transmission method, user terminal, electronic equipment and readable storage medium Active CN111865891B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911410356.1A CN111865891B (en) 2019-12-31 2019-12-31 Data transmission method, user terminal, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911410356.1A CN111865891B (en) 2019-12-31 2019-12-31 Data transmission method, user terminal, electronic equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN111865891A CN111865891A (en) 2020-10-30
CN111865891B true CN111865891B (en) 2023-08-15

Family

ID=72970896

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911410356.1A Active CN111865891B (en) 2019-12-31 2019-12-31 Data transmission method, user terminal, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN111865891B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112671870B (en) * 2020-12-16 2023-12-12 珠海格力电器股份有限公司 Data processing method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104468664A (en) * 2013-09-18 2015-03-25 中兴通讯股份有限公司 Method and device for uploading files to cloud storage system, and method and device for downloading files from cloud storage system
CN107645511A (en) * 2017-10-20 2018-01-30 国信嘉宁数据技术有限公司 A kind of electronic evidence curing, system and equipment
CN108989033A (en) * 2018-07-31 2018-12-11 如般量子科技有限公司 A kind of cloud storage method of controlling security and system based on public keys pond
CN111641630A (en) * 2020-05-28 2020-09-08 上海明略人工智能(集团)有限公司 Encrypted transmission method and device, electronic equipment and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109923548B (en) * 2016-10-11 2022-06-10 佰倬信息科技有限责任公司 Method, system and computer program product for implementing data protection by supervising process access to encrypted data
CN107682353B (en) * 2017-10-25 2018-09-04 西安邮电大学 A kind of health account access control method in electron medical treatment cloud

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104468664A (en) * 2013-09-18 2015-03-25 中兴通讯股份有限公司 Method and device for uploading files to cloud storage system, and method and device for downloading files from cloud storage system
CN107645511A (en) * 2017-10-20 2018-01-30 国信嘉宁数据技术有限公司 A kind of electronic evidence curing, system and equipment
CN108989033A (en) * 2018-07-31 2018-12-11 如般量子科技有限公司 A kind of cloud storage method of controlling security and system based on public keys pond
CN111641630A (en) * 2020-05-28 2020-09-08 上海明略人工智能(集团)有限公司 Encrypted transmission method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN111865891A (en) 2020-10-30

Similar Documents

Publication Publication Date Title
CN110324143B (en) Data transmission method, electronic device and storage medium
US10862685B2 (en) System and method for performing secure communications
CN110049016B (en) Data query method, device, system, equipment and storage medium of block chain
JP6082589B2 (en) Encryption key management program, data management system
KR101371608B1 (en) Database Management System and Encrypting Method thereof
WO2017055261A1 (en) Method and system for verifiable searchable symmetric encryption
EP3598714A1 (en) Method, device, and system for encrypting secret key
CN109981255B (en) Method and system for updating key pool
CN108243176B (en) Data transmission method and device
KR20110018331A (en) Secure data cache
CN112118245B (en) Key management method, system and equipment
CN111970114B (en) File encryption method, system, server and storage medium
JP2004147218A (en) Data division management method and program
CN110650011A (en) Encryption storage method and encryption storage card based on quantum key
CN114793184B (en) Security chip communication method and device based on third-party key management node
CN111294203A (en) Information transmission method
CN111639357B (en) Encryption network disk system and authentication method and device thereof
CN111988262B (en) Authentication method, authentication device, server and storage medium
CN116015767A (en) Data processing method, device, equipment and medium
CN108769036B (en) Data processing system and processing method based on cloud system
CN108846671B (en) Online secure transaction method and system based on block chain
CN111865891B (en) Data transmission method, user terminal, electronic equipment and readable storage medium
CN105518696A (en) Performing an operation on a data storage
CN113472722A (en) Data transmission method, storage medium, electronic device and automatic ticket selling and checking system
CN106972928B (en) Bastion machine private key management method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant