CN112367178A - Identity information exchange method and system - Google Patents

Identity information exchange method and system Download PDF

Info

Publication number
CN112367178A
CN112367178A CN202011157881.XA CN202011157881A CN112367178A CN 112367178 A CN112367178 A CN 112367178A CN 202011157881 A CN202011157881 A CN 202011157881A CN 112367178 A CN112367178 A CN 112367178A
Authority
CN
China
Prior art keywords
data
information
instruction
identity information
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011157881.XA
Other languages
Chinese (zh)
Inventor
肖建
龙长春
龚致
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Changhong Electric Co Ltd
Original Assignee
Sichuan Changhong Electric Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Changhong Electric Co Ltd filed Critical Sichuan Changhong Electric Co Ltd
Priority to CN202011157881.XA priority Critical patent/CN112367178A/en
Publication of CN112367178A publication Critical patent/CN112367178A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/18Commands or executable codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses an identity information exchange method, which comprises the following steps: receiving a data packet sent by broadcasting in the current environment, wherein the data packet comprises a data mark, a data type, and a data instruction and data information corresponding to the data type; filtering the data packet according to the data mark, and analyzing the filtered data packet to obtain the data type and data instruction information; carrying out decryption operation on the data instruction information according to the data type to obtain a data instruction; if the operation corresponding to the data instruction is information storage, storing the received data information to the contact; and if the operation corresponding to the data instruction is data exchange, executing the data sending flow. A system is also disclosed. Compared with the traditional electronic business card, the electronic business card does not need intermediate equipment or a server, and is not limited by the response time of the server; the use crowd is wider, and the free information exchange among any devices receiving the broadcast in the current environment is realized.

Description

Identity information exchange method and system
Technical Field
The invention relates to the technical field of information processing and exchange, in particular to an identity information exchange method and system.
Background
At present, people mainly use paper address books, mobile phone address lists, computer address lists and the like as main modes for storing contact modes of contacts. The storage modes provide convenience for people in the aspects of browsing, inquiring, calling and the like, but the contact information stored in the storage modes is only used by the people, so that the exchange of identity information is inconvenient. How to freely and automatically exchange information in the original storage mode of the contact modes is an urgent need along with the development of modern electronic technology, the development of all systems in all social fields in the aspects of digitalization and automation and the faster and faster life rhythm of modern people. In the prior art, a small amount of electronic business card exchanges are also available, for example, chinese patent with publication number CN106331276A entitled a device and method for sending electronic business cards through a bluetooth headset discloses a device for sending electronic business cards through a bluetooth headset, which includes a mobile terminal, a background server and a bluetooth headset, where the bluetooth headset includes a binding key and a business card sending key, the binding key is used to make the bluetooth headset enter a binding broadcast state, the mobile terminal receives related information of the bluetooth headset, edits electronic business card information, packs data, and sends the data to the background server for binding; the business card sending key is used for sending the Bluetooth earphone information, and the mobile terminal downloads corresponding electronic business card information from the background server according to the received Bluetooth earphone information. However, the exchange of electronic business cards by means of a server and a bluetooth device involves many devices and is easily limited by transmission distance and response capability of the server.
Disclosure of Invention
The invention aims to provide an identity information exchange method, which is used for solving the problems that an address list does not have free exchange information and electronic business card interaction in the prior art involves more equipment and is limited by the response capability of a server.
The invention solves the problems through the following technical scheme:
an identity information exchange method, comprising:
step S100: receiving an identity information exchange request, specifically comprising:
step S110: receiving a data packet sent by broadcasting in the current environment, wherein the data packet comprises a data mark, a data type, and a data instruction and data information corresponding to the data type; step S120: filtering the data packet according to the data mark, and analyzing the filtered data packet to obtain the data type and data instruction information;
step S130: carrying out decryption operation on the data instruction information according to the data type to obtain a data instruction;
step S200: and executing corresponding operations according to the data instruction, wherein the operations comprise:
step S210: if the operation corresponding to the data instruction is information storage, storing the received data information to the contact;
step S220: if the operation corresponding to the data instruction is data exchange, executing:
extracting the identity information to be exchanged, and packaging the identity information according to a set data protocol;
and encrypting the packaged data, modulating the encrypted data, and sending the modulated data to the current environment in a broadcast mode to complete identity information exchange.
The device receives a data packet broadcast and sent in the current environment through the wireless receiving and sending module, the data packet is configured according to parameters defined by the device control module, and the defined parameters comprise sending frequency, sent data types and the like. The data type includes a device type and a device ID. Because the data of the current environment is disordered and a large number of data packets which do not belong to the equipment processing exist, the data marks of the data packets received by the wireless receiving and sending module are judged, the data packets which do not accord with the equipment type or the equipment ID are filtered, the received data packets are simplified, and the data processing amount is reduced.
Analyzing the data instruction information of the equipment processing range for the filtered data packet according to the data format agreed by the two parties, and performing decryption operation on the data packet or directly performing operation corresponding to the data type according to the difference of the data types;
and (3) decryption: the information security module carries out decryption operation on the data packet to obtain a data instruction;
executing the instruction: and executing corresponding operation by the equipment control module according to the data instruction information obtained by analysis or the data instruction obtained after decryption. Such as whether to allow device connections, view device types, device status, etc. After the equipment receives and verifies the correctness and integrity of the exchanged data, the equipment carries out sound, light, screen and other prompts through the display driving layer. Meanwhile, the device reminds the host whether to store the exchanged data, and meanwhile, the device stores the exchanged data to the contact storage module. If contact data already exists before, then an override save is prompted.
When the identity information (such as address, telephone, mailbox and other information) needs to be returned to the opposite side equipment, the following operations are executed:
editing or configuring exchanged data, such as exchanged addresses, telephones, mailboxes, and the like;
extracting configured data from the storage module, wherein the data needs to be transmitted to another peer-to-peer device;
the device control module may need to encapsulate data beyond the maximum length of the data message. Storing the data in segments, and encapsulating the data according to a set data protocol and an agreed format;
for some critical data and critical data packets, the data needs to be transmitted in an encrypted manner to prevent interception and deciphering by a third party. The information security module encrypts data according to a temporary password obtained in the network establishing process;
the wireless transmitting and receiving module modulates and transmits the encrypted data to the air for other equipment to receive.
An identity information exchange system comprises an equipment control module, and a storage module, an information security module, a wireless receiving and sending module and a dynamic prompting module which are connected with the equipment control module, wherein:
a device control module configured for state flow control of data between modules;
a storage module configured to store identity information of a host and contact information;
an information security module configured to perform an encryption operation on transmission data and a decryption operation on received data;
a wireless receiving and transmitting module configured for transmission and reception of data packets.
Compared with the prior art, the invention has the following advantages and beneficial effects:
the invention sends the information exchange request in a wireless broadcast mode, realizes the sending of the information exchange request without a specific target, and the receiver selects to receive or filter according to the received broadcast information and selects to execute the operation of discarding the information, only storing the information or storing the information and exchanging the identity information according to the received information, thereby providing the user to select the information exchange independently. Compared with the traditional electronic business card, the electronic business card does not need intermediate equipment or a server, and is not limited by the response time of the server; the use crowd is wider, and the free information exchange among any devices receiving the broadcast in the current environment is realized.
Drawings
FIG. 1 is a flow chart of the present invention;
FIG. 2 is a flow chart of data transmission;
fig. 3 is a block diagram of the system of the present invention.
Detailed Description
The present invention will be described in further detail with reference to examples, but the embodiments of the present invention are not limited thereto.
Example (b):
referring to fig. 1, an identity information exchange method includes:
receiving an identity information exchange request, specifically comprising:
data broadcasting: one device in the current environment sends data broadcast;
receiving broadcast data: the method comprises the steps that current equipment receives a data packet sent by broadcasting in a current environment, wherein the data packet comprises a data mark, a data type, and a data instruction and data information corresponding to the data type;
the equipment information analysis filters the data packet according to the data mark, and analyzes the filtered data packet to obtain the data type and the data instruction information;
decrypting the data: carrying out decryption operation on the data instruction information according to the data type to obtain a data instruction;
executing the instruction: executing corresponding operation according to the data instruction; if the operation corresponding to the data instruction is information storage, storing the received data information to the contact; if the operation corresponding to the data instruction is data exchange, executing information exchange;
dynamic sending: the equipment carries out sound, light, screen and other prompts through the display driving layer;
the execution data transmission flow: the wireless sending and receiving module sends the opposite side device;
and (5) replying confirmation: and the opposite equipment receives the execution result instruction and sends reply confirmation information to the current equipment.
As shown in fig. 2, the data transmission flow is as follows:
configuring exchange data: configuring data information to be exchanged, e.g. address, telephone, mailbox, etc. to be exchanged
Extracting data: the devices extract data to be exchanged from the data storage device or extract other data. The data is required to be transferred to another device of the peer
And (3) data protocol encapsulation: the device control module may need to encapsulate data beyond the maximum length of the data message. Storing the data in segments, and encapsulating the data according to an agreed data protocol format;
data encryption: for the key data and the key data packet, the data needs to be encrypted and transmitted to prevent interception and deciphering by a third party. The information security module encrypts data according to a temporary password obtained in the network establishing process;
data transmission: the wireless transmitting and receiving module modulates and transmits the cached data to the air for other equipment to receive;
data reception: waiting for reception by other devices.
With reference to fig. 3, an identity information exchange system includes an equipment control module, and a storage module, an information security module, a wireless receiving and transmitting module, and a dynamic prompting module connected to the equipment control module, wherein:
a device control module configured for state flow control of data between modules;
a storage module configured to store identity information of a host and contact information;
an information security module configured to perform an encryption operation on transmission data and a decryption operation on received data;
a wireless receiving and transmitting module configured for transmission and reception of data packets.
In addition, the equipment control module can realize rapid opening and closing of the wireless network through software control, and avoids complicated setting steps of users; opening and closing time periods, network connection modes such as Bluetooth, infrared and WIFI and the like can be set through the equipment control module, equipment receiving types and the like can be achieved, and convenient network management can be achieved according to own requirements and scenes.
The equipment automatically retrieves the equipment according to the defined matching strategy and matching relation through a broadcast channel, displays the mark data of the equipment, filters out all data packets with target addresses and aiming at the local machine through retrieval, and performs matching, displaying and prompting to realize cruise retrieval and dynamic prompting.
The device information exchange process can be accessed under the operation of a user. In this mode, continuous device search and device identification information transmission are performed first, both interacting devices discover the other device, and enter an information exchange mode after one or both confirms to exchange information with the other.
Although the present invention has been described herein with reference to the illustrated embodiments thereof, which are intended to be preferred embodiments of the present invention, it is to be understood that the invention is not limited thereto, and that numerous other modifications and embodiments can be devised by those skilled in the art that will fall within the spirit and scope of the principles of this disclosure.

Claims (4)

1. An identity information exchange method, comprising:
step S100: receiving an identity information exchange request, specifically comprising:
step S110: receiving a data packet sent by broadcasting in the current environment, wherein the data packet comprises a data mark, a data type, and a data instruction and data information corresponding to the data type;
step S120: filtering the data packet according to the data mark, and analyzing the filtered data packet to obtain the data type and data instruction information;
step S130: carrying out decryption operation on the data instruction information according to the data type to obtain a data instruction;
step S200: and executing corresponding operations according to the data instruction, wherein the operations comprise:
step S210: if the operation corresponding to the data instruction is information storage, storing the received data information to the contact;
step S220: if the operation corresponding to the data instruction is data exchange, executing:
extracting the identity information to be exchanged, and packaging the identity information according to a set data protocol;
and encrypting the packaged data, modulating the encrypted data, and sending the modulated data to the current environment in a broadcast mode to complete identity information exchange.
2. The method of claim 1, wherein the identity information comprises an address, a telephone, and a mailbox.
3. The method of claim 1, wherein the data type comprises a device type and a device ID.
4. An identity information exchange system for implementing an identity information exchange method according to claim 1, comprising an equipment control module, and a storage module, an information security module, a wireless receiving and transmitting module and a dynamic prompting module connected to the equipment control module, wherein:
a device control module configured for state flow control of data between modules;
a storage module configured to store identity information of a host and contact information;
an information security module configured to perform an encryption operation on transmission data and a decryption operation on received data;
a wireless receiving and transmitting module configured for transmission and reception of data packets.
CN202011157881.XA 2020-10-26 2020-10-26 Identity information exchange method and system Pending CN112367178A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011157881.XA CN112367178A (en) 2020-10-26 2020-10-26 Identity information exchange method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011157881.XA CN112367178A (en) 2020-10-26 2020-10-26 Identity information exchange method and system

Publications (1)

Publication Number Publication Date
CN112367178A true CN112367178A (en) 2021-02-12

Family

ID=74510532

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011157881.XA Pending CN112367178A (en) 2020-10-26 2020-10-26 Identity information exchange method and system

Country Status (1)

Country Link
CN (1) CN112367178A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090085198A (en) * 2008-02-04 2009-08-07 전북대학교산학협력단 Zigbee based autonomous multiple business card exchange method interfaced with handheld phone
CN101640861A (en) * 2009-09-04 2010-02-03 四川虹微技术有限公司 Wireless identity information communication device
CN103095347A (en) * 2011-11-02 2013-05-08 腾讯科技(深圳)有限公司 Method and terminal and system for electronic card exchange
CN104093129A (en) * 2014-06-10 2014-10-08 中兴通讯股份有限公司 Wi-Fi-based information sharing broadcast method and apparatus
EP3075177A1 (en) * 2013-11-29 2016-10-05 Tencent Technology (Shenzhen) Company Limited Method, apparatus and device for exchanging name card
CN107231618A (en) * 2017-07-19 2017-10-03 上海慧流云计算科技有限公司 Card information sharing method, apparatus and system
CN109460646A (en) * 2018-12-18 2019-03-12 北京京东尚科信息技术有限公司 Method for identifying ID, device, system, electronic equipment and readable medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090085198A (en) * 2008-02-04 2009-08-07 전북대학교산학협력단 Zigbee based autonomous multiple business card exchange method interfaced with handheld phone
CN101640861A (en) * 2009-09-04 2010-02-03 四川虹微技术有限公司 Wireless identity information communication device
CN103095347A (en) * 2011-11-02 2013-05-08 腾讯科技(深圳)有限公司 Method and terminal and system for electronic card exchange
EP3075177A1 (en) * 2013-11-29 2016-10-05 Tencent Technology (Shenzhen) Company Limited Method, apparatus and device for exchanging name card
CN104093129A (en) * 2014-06-10 2014-10-08 中兴通讯股份有限公司 Wi-Fi-based information sharing broadcast method and apparatus
CN107231618A (en) * 2017-07-19 2017-10-03 上海慧流云计算科技有限公司 Card information sharing method, apparatus and system
CN109460646A (en) * 2018-12-18 2019-03-12 北京京东尚科信息技术有限公司 Method for identifying ID, device, system, electronic equipment and readable medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
郑荣茂等: "一种多功能安全名片APP", 《价值工程》 *

Similar Documents

Publication Publication Date Title
EP1474750B1 (en) Method and system for storing and transferring multimedia tags
US9167420B2 (en) Mobile terminal system
US11627205B2 (en) Information processing method and apparatus, communication device and storage medium
EP4099733A1 (en) Security authentication method and apparatus, and electronic device
WO2006007879A1 (en) Method and system for improving robustness of secure messaging in a mobile communications network
EP3442250B1 (en) Data transmission
US10425812B2 (en) Method and apparatus for establishment of private communication between devices
EP1510048B1 (en) Managing a communication device via a gprs and a gsm connection
CN115150091A (en) Data transmission method, related device, equipment and storage medium
JP2005529550A5 (en)
Ylinen et al. Near field communication network services
CN113132997A (en) Communication method, device and system of intelligent household equipment
CN112367178A (en) Identity information exchange method and system
CN109511118A (en) WLAN access exception processing method, mobile terminal and usim card
CN211378259U (en) Intelligent household equipment and communication system thereof
KR102658615B1 (en) Method for ssp device to interoperate between bundle donwload procedure and profile donwload procedure
CN116782234B (en) WiFi connection method and related equipment
CA2742363C (en) Method and system for secure provisioning of a wireless device
CN110636501B (en) Mobile position information hiding method and system
WO2021160084A1 (en) File transmission method and apparatus, electronic device, and readable storage medium
KR101090145B1 (en) Method and system for obtaining a phone number of mobile terminal using mo service
CN104518863B (en) Method and system for realizing communication content synchronization based on DLNA network
CN116321128A (en) Wifi transmission management method based on software, terminal equipment and server
CN115412925A (en) Network security protection method and device and security protection function network element
CN112039757A (en) Cellular mobile communication service platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210212

RJ01 Rejection of invention patent application after publication