CN112559497A - Data processing method, information transmission method and device and electronic equipment - Google Patents

Data processing method, information transmission method and device and electronic equipment Download PDF

Info

Publication number
CN112559497A
CN112559497A CN202011562223.9A CN202011562223A CN112559497A CN 112559497 A CN112559497 A CN 112559497A CN 202011562223 A CN202011562223 A CN 202011562223A CN 112559497 A CN112559497 A CN 112559497A
Authority
CN
China
Prior art keywords
order data
check code
identification information
data
low
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011562223.9A
Other languages
Chinese (zh)
Other versions
CN112559497B (en
Inventor
徐帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202011562223.9A priority Critical patent/CN112559497B/en
Publication of CN112559497A publication Critical patent/CN112559497A/en
Application granted granted Critical
Publication of CN112559497B publication Critical patent/CN112559497B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • G06F16/217Database tuning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

The disclosure discloses a data processing method, an information transmission device and electronic equipment, and relates to the technical field of big data and cloud security. The specific implementation method comprises the following steps: acquiring identification information which is a continuous number; binary conversion is carried out on the identification information to obtain high-order data and low-order data corresponding to the identification information; acquiring a first check code of the high-order data and a second check code of the low-order data; the character string of the identification information is generated based on the high-order data, the low-order data, the first check code and the second check code, so that the original digital ID can be effectively hidden by converting the identification information of continuous numbers into the character string with fixed length and disorder, the system safety is improved, and the safety and the reliability in the data processing process are improved.

Description

Data processing method, information transmission method and device and electronic equipment
Technical Field
The utility model discloses the computer technology field, especially big data and cloud security technology field.
Background
With the development of internet technology, databases have become basic data storage containers, taking a relational database management system MySQL database as an example, a primary key ID (Identity document, Identity identification number for short) is an essential element of MySQL, and generally speaking, for a database, the primary key ID is used as a unique identifier and is transmitted and displayed on a network.
However, the data processing method in the related art is not perfect, and there is a technical problem of extremely low security in the data processing process. Therefore, how to improve the safety and reliability in the data processing process has become one of important research directions.
Disclosure of Invention
The disclosure provides a data processing method and device and electronic equipment.
According to an aspect of the present disclosure, there is provided a data processing method including:
acquiring identification information which is a continuous number;
binary conversion is carried out on the identification information to obtain high-order data and low-order data corresponding to the identification information;
acquiring a first check code of the high-order data and a second check code of the low-order data;
and generating a character string of the identification information based on the high-order data, the low-order data, the first check code and the second check code.
According to another aspect of the present disclosure, there is provided another data processing method including:
acquiring a character string of identification information which is a continuous number;
dividing the character string to obtain high-order data and low-order data corresponding to the identification information, and a first check code of the high-order data and a second check code of the low-order data;
verifying the high-order data based on the first check code and verifying the low-order data based on the second check code;
and after the verification is passed, restoring the identification information based on the high-order data and the low-order data.
According to another aspect of the present disclosure, there is provided an information transmission method including:
acquiring identification information of a resource to be transmitted, wherein the identification information is a continuous number;
processing the identification information to generate a character string of the identification information;
replacing the identification information with the character string to generate address information of the resource to be transmitted;
wherein the identification information is processed based on the data processing method according to any one of claims 1 to 5.
According to another aspect of the present disclosure, there is provided another information transmission method including:
receiving address information of a resource to be transmitted, and extracting a character string which is used for representing identification information and corresponds to the resource to be transmitted from the address information, wherein the identification information is a continuous number;
processing the character string and restoring the identification information;
acquiring the resource to be transmitted based on the identification information, and feeding the resource to the client for display;
wherein the character string is processed based on the data processing method according to any one of claims 6 to 11.
According to another aspect of the present disclosure, there is provided a data processing apparatus including:
the first acquisition module is used for acquiring identification information which is a continuous number;
the conversion module is used for carrying out binary conversion on the identification information so as to obtain high-order data and low-order data corresponding to the identification information;
the second acquisition module is used for acquiring a first check code of the high-order data and a second check code of the low-order data;
a generating module, configured to generate a character string of the identification information based on the high-order data, the low-order data, the first check code, and the second check code.
According to another aspect of the present disclosure, there is provided another data processing apparatus including:
the first acquisition module is used for acquiring a character string of identification information of continuous numbers;
the second obtaining module is used for segmenting the character string to obtain high-order data and low-order data corresponding to the identification information, and a first check code of the high-order data and a second check code of the low-order data;
the verification module is used for verifying the high-order data based on the first check code and verifying the low-order data based on the second check code;
and the restoring module is used for restoring the identification information based on the high-order data and the low-order data after the verification is passed.
According to another aspect of the present disclosure, there is provided an information transmission apparatus including:
the device comprises an acquisition module, a transmission module and a transmission module, wherein the acquisition module is used for acquiring identification information of resources to be transmitted, and the identification information is a continuous number;
the first generation module is used for processing the identification information and generating a character string of the identification information;
the second generation module is used for replacing the identification information with the character string to generate the address information of the resource to be transmitted;
wherein the identification information is processed based on the data processing method according to any one of claims 1 to 5.
According to another aspect of the present disclosure, there is provided another information transmission apparatus including:
the device comprises a receiving module, a judging module and a sending module, wherein the receiving module is used for receiving address information of resources to be transmitted and extracting character strings which are used for representing identification information and correspond to the resources to be transmitted from the address information, and the identification information is continuous numbers;
the restoring module is used for processing the character string and restoring the identification information;
the feedback module is used for acquiring the resource to be transmitted based on the identification information and feeding the resource to the client for display;
wherein the character string is processed based on the data processing method according to any one of claims 6 to 11.
According to another aspect of the present disclosure, there is provided an electronic device including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the data processing method of the first aspect of the disclosure, or the data processing method of the second aspect of the disclosure, or the information transmission method of the third aspect of the disclosure, or the information transmission method of the fourth aspect of the disclosure.
According to another aspect of the present disclosure, there is provided a non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform the data processing method according to the first aspect of the present disclosure, or the data processing method according to the second aspect of the present disclosure, or the information transmission method according to the third aspect of the present disclosure, or the information transmission method according to the fourth aspect of the present disclosure.
According to another aspect of the present disclosure, there is provided a computer program product comprising a computer program, characterized in that the computer program, when executed by a processor, implements the data processing method of the first aspect of the present disclosure, or the data processing method of the second aspect of the present disclosure, or the information transmission method of the third aspect of the present disclosure, or the steps of the information transmission method of the fourth aspect of the present disclosure.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present disclosure, nor do they limit the scope of the present disclosure. Other features of the present disclosure will become apparent from the following description.
Drawings
The drawings are included to provide a better understanding of the present solution and are not to be construed as limiting the present disclosure. Wherein:
FIG. 1 is a schematic diagram according to a first embodiment of the present disclosure;
FIG. 2 is a schematic diagram of a primary key ID;
FIG. 3 is a schematic diagram according to a second embodiment of the present disclosure;
FIG. 4 is a schematic diagram according to a third embodiment of the present disclosure;
FIG. 5 is a schematic diagram according to a fourth embodiment of the present disclosure;
FIG. 6 is a schematic illustration of an intermediate result;
FIG. 7 is a schematic diagram according to a fifth embodiment of the present disclosure;
FIG. 8 is a schematic diagram according to a sixth embodiment of the present disclosure;
FIG. 9 is a schematic diagram according to a seventh embodiment of the present disclosure;
FIG. 10 is a schematic diagram according to an eighth embodiment of the present disclosure;
FIG. 11 is a schematic diagram according to a ninth embodiment of the present disclosure;
FIG. 12 is a diagram illustrating address information of a resource to be transmitted;
FIG. 13 is a schematic diagram according to a tenth embodiment of the present disclosure;
FIG. 14 is a block diagram of a data processing apparatus for implementing a data processing method of an embodiment of the present disclosure;
FIG. 15 is a block diagram of a data processing apparatus for implementing a data processing method of an embodiment of the present disclosure;
fig. 16 is a block diagram of an information transmission apparatus for implementing the information transmission method of the embodiment of the present disclosure;
fig. 17 is a block diagram of an information transmission apparatus for implementing the information transmission method of the embodiment of the present disclosure;
fig. 18 is a block diagram of an electronic device for implementing the data processing method or the information transmission apparatus according to the embodiment of the present disclosure.
Detailed Description
Exemplary embodiments of the present disclosure are described below with reference to the accompanying drawings, in which various details of the embodiments of the disclosure are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present disclosure. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
The following briefly describes the technical field to which the disclosed solution relates:
computer Technology (Computer Technology) is very extensive and can be roughly divided into several aspects of Computer system Technology, Computer machine component Technology, Computer component Technology and Computer assembly Technology. The computer technology comprises the following steps: the basic principle of the operation method, the design of an arithmetic unit, an instruction system, the design of a Central Processing Unit (CPU), the pipeline principle, the application of the basic principle in the CPU design, a storage system, a bus and input and output.
Big Data (Big Data) is a Data set which cannot be captured, managed and processed by a conventional software tool within a certain time range, and is a massive, high-growth-rate and diversified information asset which can have stronger decision-making power, insight discovery power and flow optimization capability only by a new processing mode.
Cloud Security (Cloud Security) integrates emerging technologies and concepts such as parallel processing, grid computing and unknown virus behavior judgment, abnormal monitoring of software behaviors in a network is performed through a large number of meshed clients, latest information of Trojan and malicious programs in the internet is acquired, the latest information is transmitted to a Server for automatic analysis and processing, and then virus and Trojan solution is distributed to each client.
A data processing method, an information transmission apparatus, and an electronic device according to embodiments of the present disclosure are described below with reference to the drawings.
Fig. 1 is a schematic diagram according to a first embodiment of the present disclosure. It should be noted that the execution main body of the data processing method in the embodiment of the present disclosure is a data processing apparatus, and the data processing apparatus may specifically be a hardware device, or software in a hardware device, and the like. The hardware devices are, for example, terminal devices, servers, and the like. As shown in fig. 1, the data processing method proposed in this embodiment includes the following steps:
s101, identification information which is continuous numbers is obtained.
It should be noted that in the MySQL, when trying to query one or more pieces of data, the data is usually queried more quickly by an index, and each piece of data usually corresponds to a primary key ID (Identity document) for constructing the index. In general, for a database, the primary key ID is used as a unique identifier and transmitted and presented on a network.
For example, as shown in FIG. 2, the primary key ID 2-1 may be transmitted and presented over a network.
Further, taking the primary key ID 2-1 shown in FIG. 2 as an example, the identification information 2-2 is a consecutive number 11. However, the number is used as the ID of the post and the like, which is short and easy to remember, and the ID of other posts is easy to splice after the ID of the post is manually replaced, so that certain security risk is caused.
As can be seen from the above, in the related art, the use of a continuous digital ID as unique identification information may cause the ID to be exposed. Meanwhile, the universal Unique identifier uuid (universal Unique identifier) is used as Unique identification information, which causes the problem of occupying storage space due to the need of storing the Unique ID separately.
Therefore, in the embodiment of the present disclosure, the identification information of consecutive numbers, that is, the original IDs of consecutive numbers, may be acquired and converted. For example, the original ID may be obtained, and the consecutive numbers are 10000000000.
And S102, carrying out binary conversion on the identification information to obtain high-order data and low-order data corresponding to the identification information.
In the embodiment of the present disclosure, the identification information of the continuous number may be split into two parts, i.e., high-order data and low-order data, by performing binary conversion on the identification information.
S103, acquiring a first check code of high-order data and a second check code of low-order data.
It should be noted that, the present disclosure does not limit the specific manner of obtaining the first check code of the high-order data and the second check code of the low-order data, and may be selected according to actual situations. Alternatively, the first check code and the second check code may be calculated separately by remainder processing.
S104, generating a character string of the identification information based on the high-order data, the low-order data, the first check code and the second check code.
It should be noted that, the specific manner of generating the character string of the identification information based on the high-order data, the low-order data, the first check code and the second check code is not limited in this disclosure, and may be selected according to actual situations. Alternatively, the character string of the identification information may be generated by a concatenation process.
According to the data processing method disclosed by the embodiment of the disclosure, the identification information which is continuous numbers can be obtained, binary conversion is carried out on the identification information to obtain the high-order data and the low-order data corresponding to the identification information, then the first check code of the high-order data and the second check code of the low-order data are obtained, and further the character string of the identification information is generated based on the high-order data, the low-order data, the first check code and the second check code, so that the original digital ID can be effectively hidden by converting the identification information of the continuous numbers into the character string with fixed length and disorder, the system safety is improved, and the safety and the reliability in the data processing process are improved.
In the present disclosure, when attempting to generate a character string of identification information based on high-order data, low-order data, a first check code, and a second check code, the character string may be generated by concatenation and encryption processing.
As a possible implementation manner, as shown in fig. 3, on the basis of the foregoing embodiment, the method specifically includes the following steps:
s301, identification information which is continuous numbers is obtained.
Step S301 is the same as step S101, and is not described herein again.
S302, binary conversion is carried out on the identification information to obtain high-order data and low-order data corresponding to the identification information.
As a possible implementation manner, as shown in fig. 4, on the basis of the foregoing embodiment, the specific process of the foregoing step S302 includes the following manners:
s401, binary conversion is carried out on the identification information to obtain binary data corresponding to the identification information.
For example, the binary data 2540be400 corresponding to the identification information may be obtained by performing binary conversion on the identification information 10000000000.
S402, splitting the binary data according to preset digits to generate binary high-order data and binary low-order data.
The preset number of bits may be set according to an actual situation, for example, the preset number of bits may be set to 32 bits, that is, binary data is divided into high 32-bit data and low 32-bit data.
For example, the predetermined number of bits is 32 for the binary data 2540be400, in which case the binary data can be divided into the upper 32-bit data 2 and the lower 32-bit data 540be 400.
And S403, performing decimal conversion on the binary high-order data and the binary low-order data to obtain the high-order data and the low-order data.
For example, the upper data 2 and the lower data 1410065408 can be obtained by performing decimal conversion for the upper 32-bit data 2 and the lower 32-bit data 540be 400.
S303, acquiring a first check code of high-order data and a second check code of low-order data.
Alternatively, the first check code and the second check code may be obtained by respectively performing remainder on the high-order data and the low-order data.
For example, for the upper data 2 and the lower data 1410065408, in this case, the first check code 2 and the second check code 31009 can be acquired in a complementary manner, respectively.
S304, generating a character string of the identification information based on the high-order data, the low-order data, the first check code and the second check code.
As a possible implementation manner, as shown in fig. 5, on the basis of the foregoing embodiment, the method specifically includes the following steps:
s501, splicing the high-order data, the low-order data, the first check code and the second check code according to a set sequence to generate an intermediate result of the identification information.
It should be noted that in the present disclosure, before attempting to generate a character string of identification information based on the upper data, the lower data, the first check code, and the second check code, hexadecimal conversion may be performed on the upper data, the lower data, the first check code, and the second check code.
For example, hexadecimal conversion is performed on the upper data 2, the lower data 1410065408, the first check code 2, and the second check code 31009, so that hexadecimal upper data 00000002, hexadecimal lower data 0002, hexadecimal first check code 540be400, and hexadecimal second check code 7921 can be obtained.
The setting order may be set according to actual conditions, for example, the setting order may be set from the upper data, the next bit is the lower data, the next bit is the first check code, and the second check code is used.
For example, when the upper data is 00000002, the lower data is 0002, the first check code is 540be400, the second check code is 7921, and the order is set such that, from the upper data, the next bit is the lower data, the next bit is the first check code, and the second check code is used, the intermediate result 6-1 of the identification information shown in fig. 6 can be obtained by concatenation.
S502, encrypting the intermediate result to generate a character string.
It should be noted that, in the present disclosure, the specific manner for encrypting the intermediate result and generating the character string is not limited, and may be selected according to actual situations.
Optionally, Des symmetric encryption (Des symmetric encryption) processing may be performed on the intermediate result to generate a string of encrypted identification information.
For example, for the intermediate result 6-1 as shown in FIG. 6, the string 0abe1a3e3b79310c39dc9f42655dfaeb may be obtained by des symmetric encryption.
According to the data processing method disclosed by the embodiment of the disclosure, the identification information of continuous numbers can be converted into the character strings with fixed length and no need by adopting an encryption algorithm, the original number ID is effectively hidden, and the system safety is improved. Furthermore, a reversible encryption scheme is adopted, additional encryption information does not need to be stored, storage space is saved, and safety and reliability in the data processing process are improved.
Fig. 7 is a schematic diagram according to a fifth embodiment of the present disclosure. It should be noted that the execution main body of the data processing method in the embodiment of the present disclosure is a data processing apparatus, and the data processing apparatus may specifically be a hardware device, or software in a hardware device, and the like. The hardware devices are, for example, terminal devices, servers, and the like. As shown in fig. 7, the data processing method proposed in this embodiment includes the following steps:
s701, acquiring a character string of identification information which is continuous numbers.
For example, the character string 0abe1a3e3b79310c39dc9f42655dfaeb of the identification information of the consecutive numeral 10000000000 may be acquired.
S702, the character string is segmented, and high-order data and low-order data corresponding to the identification information, as well as a first check code of the high-order data and a second check code of the low-order data are obtained.
For example, for the character string 0abe1a3e3b79310c39dc9f42655dfaeb, 00000002 for high data, 0002 for low data, 540be400 for the first check code, 7921 for the second check code may be obtained.
S703, verifying the high-order data based on the first check code, and verifying the low-order data based on the second check code.
In the embodiment of the present disclosure, when attempting to verify the high-order data based on the first check code and verify the low-order data based on the second check code, the verification of the high-order data and the low-order data may be implemented by obtaining the corresponding check codes in a manner consistent with the encryption flow and comparing the check codes.
S704, after the verification is passed, the identification information is restored based on the high-order data and the low-order data.
For example, after verification passes, identification information 10000000000 may be restored based on upper data 00000002 and lower data 0002.
According to the data processing method disclosed by the embodiment of the disclosure, the high-order data and the low-order data corresponding to the identification information, the first check code of the high-order data and the second check code of the low-order data can be obtained by obtaining the character string of the identification information which is a continuous number and dividing the character string, then the high-order data is verified based on the first check code, the low-order data is verified based on the second check code, and after the verification is passed, the identification information is restored based on the high-order data and the low-order data, so that the fixed-length unnecessary character string can be restored to the identification information based on the inverse operation of the encryption flow, the original digital ID is effectively hidden, the system safety is improved, the encryption information does not need to be additionally stored, the storage space is saved, and the safety and the reliability in the data processing process are improved.
It should be noted that, in the present disclosure, when it is attempted to verify the upper data based on the first check code and verify the lower data based on the second check code, the corresponding check codes may be acquired in a manner consistent with the encryption flow and compared.
As a possible implementation manner, as shown in fig. 8, on the basis of the foregoing embodiment, the method specifically includes the following steps:
s801, character strings of identification information which are continuous numbers are obtained.
Step S801 is the same as step S701, and is not described again here.
S802, the character string is segmented, and high-order data and low-order data corresponding to the identification information, as well as a first check code of the high-order data and a second check code of the low-order data are obtained.
It should be noted that, if the character string is an encrypted character string, the specific process of segmenting the character string includes the following steps:
and S901, carrying out decryption processing on the character string.
For example, by performing decryption processing on the string 0abe1a3e3b79310c39dc9f42655dfaeb, a decrypted string 000000020002540be4007921 can be obtained.
And S902, segmenting the decrypted character string according to the high-order data, the low-order data, the respective positions and the bit numbers of the first check code and the second check code.
For example, for the decrypted character string 000000020002540be4007921, the decrypted character string is divided according to the respective positions and bit numbers of the high-order data, the low-order data, the first check code and the second check code, and can be divided into the following four parts: an upper 32-bit data, an upper 32-bit check bit, a lower 32-bit data, and a lower 32-bit check bit.
S803, verifying the upper data based on the first check code, and verifying the lower data based on the second check code.
As a possible implementation manner, as shown in fig. 10, on the basis of the foregoing embodiment, the specific process of the foregoing step S803 includes the following steps:
s1001, acquiring a third check code of high-order data and a fourth check code of low-order data.
It should be noted that, in the present disclosure, the upper data, the lower data, the first check code, and the second check code may be converted from hexadecimal to decimal before attempting to verify the upper data based on the first check code.
Further, the high-order data and the low-order data may be respectively subjected to remainder to obtain a third check code and a fourth check code.
S1002, in response to the third check code being consistent with the first check code and the fourth check code being consistent with the second check code, determining that the high-order data and the low-order data pass verification.
For example, if the first check code is 2, the third check code is 2, the second check code is 31009, and the fourth check code is 31009, which indicates that the third check code is identical to the first check code, and the fourth check code is identical to the second check code, in this case, it may be determined that the upper data and the lower data pass the verification in response to that the third check code is identical to the first check code, and the fourth check code is identical to the second check code.
And S804, after the verification is passed, restoring the identification information based on the high-order data and the low-order data.
Optionally, the high-order data may be left shifted according to a preset number of bits, and added to the low-order data to obtain the identification information.
The preset number of bits may be set according to actual conditions, for example, the preset number of bits may be set to 32 bits, that is, the high-order data may be shifted to the left by 32 bits.
According to the data processing method disclosed by the embodiment of the disclosure, the fixed-length unnecessary character string can be restored to the identification information based on the inverse operation of the encryption process, the original digital ID is effectively hidden, the system safety is improved, the encryption information does not need to be additionally stored, the storage space is saved, and the safety and the reliability in the data processing process are improved.
Fig. 11 is a schematic diagram according to a ninth embodiment of the present disclosure. It should be noted that the execution subject of the information transmission method in the embodiment of the present disclosure is a server. As shown in fig. 11, the information transmission method proposed in this embodiment includes the following steps:
s1101, obtaining identification information of the resource to be transmitted, wherein the identification information is a continuous number.
For example, the identification information of the resource to be transmitted may be obtained as 10000000000.
And S1102, processing the identification information to generate a character string of the identification information.
It should be noted that, an execution process of processing the identification information in the embodiment of the present disclosure corresponds to the data processing method provided in the embodiment of the first aspect of the present disclosure, and details are not described here.
For example, processing the identification information 10000000000 may generate the string 0abe1a3e3b79310c39dc9f42655dfaeb of the identification information.
S1103, replacing the identification information with the character string to generate address information of the resource to be transmitted;
wherein the identification information is processed based on the data processing method according to any one of claims 1 to 5.
For example, as shown in fig. 12, for the identification information 2-2 shown in fig. 2, the character string 12-2 may be used to replace the identification information 2-2, and the address information 12-1 of the resource to be transmitted may be generated.
According to the information transmission method disclosed by the embodiment of the disclosure, the identification information of the resource to be transmitted can be obtained, wherein the identification information is a continuous number, the identification information is processed to generate the character string of the identification information, and the character string replaces the identification information to generate the address information of the resource to be transmitted, so that the address information displayed at the front end can effectively hide the original digital ID, the system safety is improved, the encryption information does not need to be additionally stored, the storage space is saved, and the safety and the reliability in the data processing process are improved.
Fig. 13 is a schematic diagram according to a tenth embodiment of the present disclosure. It should be noted that the execution subject of the information transmission method in the embodiment of the present disclosure is a server. As shown in fig. 13, the information transmission method proposed in this embodiment includes the following steps:
s1301, receiving address information of the resource to be transmitted, and extracting a character string which is corresponding to the resource to be transmitted and used for representing identification information from the address information, wherein the identification information is a continuous number.
For example, address information of the resource to be transmitted may be received, and a character string 0abe1a3e3b79310c39dc9f42655dfaeb corresponding to the representation identification information 10000000000 of the resource to be transmitted is extracted from the address information.
S1302, processing the character string and restoring the identification information.
It should be noted that, in the embodiment of the present disclosure, the execution process of processing the character string corresponds to the data processing method provided in the embodiment of the second aspect of the present disclosure, and details are not described here again.
For example, the string 0abe1a3e3b79310c39dc9f42655dfaeb is processed to restore the identification information 10000000000.
S1303, obtaining the resource to be transmitted based on the identification information, and feeding the resource to the client for display;
wherein the character string is processed based on the data processing method according to any one of claims 6 to 11.
For example, based on the identification information 10000000000, the corresponding data files to be transmitted can be mutually blown and fed back to the client for displaying the data files to be transmitted.
According to the information transmission method, the character string which is used for representing the identification information and corresponds to the resource to be transmitted can be extracted from the address information by receiving the address information of the resource to be transmitted, wherein the identification information is continuous numbers, the character string is processed, the identification information is restored, the resource to be transmitted is obtained based on the identification information and is fed back to the client side for display, so that in the process of displaying the data to be transmitted at the front end, the original digital ID can be effectively hidden, the system safety is improved, the encryption information does not need to be additionally stored, the storage space is saved, and the safety and the reliability in the data processing process are improved.
Corresponding to the data processing methods provided by the above several embodiments, an embodiment of the present disclosure further provides a data processing apparatus, and since the data processing apparatus provided by the embodiment of the present disclosure corresponds to the data processing methods provided by the above several embodiments, the implementation manner of the data processing method is also applicable to the data processing apparatus provided by the embodiment, and is not described in detail in the embodiment.
Fig. 14 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present disclosure.
As shown in fig. 14, the data processing apparatus 1400 includes: a first acquisition module 1410, a conversion module 1420, a second acquisition module 1430, and a generation module 1440. Wherein:
a first obtaining module 1410, configured to obtain identification information that is a consecutive number;
a conversion module 1420, configured to perform binary conversion on the identification information to obtain high-order data and low-order data corresponding to the identification information;
a second obtaining module 1430, configured to obtain a first check code of the high-order data and a second check code of the low-order data;
a generating module 1440 configured to generate a character string of the identification information based on the high-order data, the low-order data, the first check code, and the second check code.
Wherein the generating module 1440 is further configured to:
splicing the low-order data of the high-order data, the first check code and the second check code according to a set sequence to generate an intermediate result of the identification information;
and encrypting the intermediate result to generate the character string.
Wherein, the second obtaining module 1430 is further configured to:
and respectively carrying out remainder taking on the high-order data and the low-order data to obtain the first check code and the second check code.
Wherein, the converting module 1420 is further configured to:
binary conversion is carried out on the identification information to obtain binary data corresponding to the identification information;
splitting the binary data according to a preset digit to generate binary high-bit data and binary low-bit data;
and performing decimal conversion on the binary high-order data and the binary low-order data to obtain the high-order data and the low-order data.
Wherein the generating module 1440 is further configured to:
and carrying out hexadecimal conversion on the high-order data, the low-order data, the first check code and the second check code.
According to the data processing device disclosed by the embodiment of the disclosure, the identification information which is continuous numbers can be acquired, binary conversion is performed on the identification information to acquire the high-order data and the low-order data corresponding to the identification information, then the first check code of the high-order data and the second check code of the low-order data are acquired, and then the character string of the identification information is generated based on the high-order data, the low-order data, the first check code and the second check code, so that the original digital ID can be effectively hidden by converting the identification information of the continuous numbers into the character string with fixed length and disorder, the system safety is improved, and the safety and the reliability in the data processing process are improved.
Fig. 15 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present disclosure.
As shown in fig. 15, the data processing apparatus 1500 includes: a first acquisition module 1510, a second acquisition module 1520, a verification module 1530, and a restore module 1540. Wherein:
a first obtaining module 1510 configured to obtain a character string of identification information that is a consecutive number;
a second obtaining module 1520, configured to segment the character string, and obtain high-order data and low-order data corresponding to the identification information, and a first check code of the high-order data and a second check code of the low-order data;
a verification module 1530 for verifying the high-order data based on the first check code and verifying the low-order data based on the second check code;
a restoring module 1540, configured to restore the identification information based on the high-order data and the low-order data after the verification passes.
The verification module 1530 is further configured to:
acquiring a third check code of the high-order data and a fourth check code of the low-order data;
and in response to the third check code being consistent with the first check code and the fourth check code being consistent with the second check code, determining that the high-order data and the low-order data pass verification.
The verification module 1530 is further configured to:
and respectively carrying out remainder on the high-order data and the low-order data to obtain the third check code and the fourth check code.
The verification module 1530 is further configured to:
converting the high-order data, the low-order data, and the first and second check codes from hexadecimal to decimal.
The restoring module 1540 is further configured to:
and according to a preset digit, carrying out left shift processing on the high-order data, and adding the high-order data and the low-order data to obtain the identification information.
Wherein, the second obtaining module 1520 is further configured to:
carrying out decryption processing on the character string;
and dividing the decrypted character string according to the respective positions and bit numbers of the high-order data, the low-order data, the first check code and the second check code.
According to the data processing device disclosed by the embodiment of the disclosure, the character string of the identification information which is continuous numbers can be acquired, the character string is divided, the high-order data and the low-order data which correspond to the identification information, the first check code of the high-order data and the second check code of the low-order data are acquired, then the high-order data are verified based on the first check code, the low-order data are verified based on the second check code, and after the verification is passed, the identification information is restored based on the high-order data and the low-order data, so that the character string with fixed length and no need can be restored into the identification information based on the inverse operation of the encryption process, the original digital ID is effectively hidden, the system safety is improved, no additional encryption information is required to be stored, the storage space is saved, and the safety and the reliability in the data processing process are improved.
Fig. 16 is a schematic structural diagram of an information transmission apparatus according to an embodiment of the present disclosure.
As shown in fig. 16, the information transmission device 1600 includes: an acquisition module 1610, a first generation module 1620, and a second generation module 1630. Wherein:
an obtaining module 1610, configured to obtain identification information of a resource to be transmitted, where the identification information is a continuous number;
a first generating module 1620, configured to process the identification information and generate a character string of the identification information;
a second generating module 1630, configured to replace the identification information with the character string, and generate address information of the resource to be transmitted;
wherein the identification information is processed based on the data processing method according to any one of claims 1 to 5.
According to the information transmission device disclosed by the embodiment of the disclosure, the identification information of the resource to be transmitted can be obtained, wherein the identification information is a continuous number, the identification information is processed to generate the character string of the identification information, and the character string replaces the identification information to generate the address information of the resource to be transmitted, so that the address information displayed at the front end can effectively hide the original digital ID, the system safety is improved, the encryption information does not need to be additionally stored, the storage space is saved, and the safety and the reliability in the data processing process are improved.
Fig. 17 is a schematic structural diagram of an information transmission apparatus according to one embodiment of the present disclosure.
As shown in fig. 17, the information transmission apparatus 1700 includes: a receiving module 1710, a restoring module 1720, and a feedback module 1730. Wherein:
a receiving module 1710, configured to receive address information of a resource to be transmitted, and extract, from the address information, a character string corresponding to the resource to be transmitted and used for representing identification information, where the identification information is a continuous number;
a restoring module 1720, configured to process the character string and restore the identification information;
a feedback module 1730, configured to obtain the resource to be transmitted based on the identification information, and feed the resource to the client for display;
wherein the character string is processed based on the data processing method according to any one of claims 6 to 11.
According to the information transmission device disclosed by the embodiment of the disclosure, the character string which is used for representing the identification information and corresponds to the resource to be transmitted can be extracted from the address information by receiving the address information of the resource to be transmitted, wherein the identification information is a continuous number, the character string is processed, the identification information is restored, the resource to be transmitted is obtained based on the identification information and is fed back to the client for display, so that in the process of displaying the data to be transmitted at the front end, the original digital ID can be effectively hidden, the system safety is improved, the encryption information does not need to be additionally stored, the storage space is saved, and the safety and the reliability in the data processing process are improved.
The present disclosure also provides an electronic device, a readable storage medium, and a computer program product according to embodiments of the present disclosure.
FIG. 18 shows a schematic block diagram of an example electronic device 1800 with which embodiments of the present disclosure may be practiced. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the disclosure described and/or claimed herein.
As shown in fig. 18, the device 1800 includes a computing unit 1801, which may perform various appropriate actions and processes in accordance with a computer program stored in a Read Only Memory (ROM)1802 or a computer program loaded from the storage unit 1808 into a Random Access Memory (RAM) 1803. In the RAM 1803, various programs and data required for operation of the device 1800 may also be stored. The computing unit 1801, ROM 1802, and RAM 1803 are connected to each other by a bus 1804. An input/output (I/O) interface 1805 is also connected to bus 1804.
Various components in device 1800 connect to I/O interface 1805, including: an input unit 1806 such as a keyboard, a mouse, and the like; an output unit 1807 such as various types of displays, speakers, and the like; a storage unit 1808 such as a magnetic disk, an optical disk, or the like; and a communication unit 1809 such as a network card, modem, wireless communication transceiver, etc. The communication unit 1809 allows the device 1800 to exchange information/data with other devices via a computer network, such as the internet, and/or various telecommunications networks.
Computing unit 1801 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of the computing unit 1801 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, and so forth. The calculation unit 1801 executes the respective methods and processes described above, such as the data processing method or the information transmission method. For example, in some embodiments, the data processing method or the information transmission method may be implemented as a computer software program tangibly embodied in a machine-readable medium, such as storage unit 1808. In some embodiments, part or all of a computer program can be loaded and/or installed onto the device 1800 via the ROM 1802 and/or the communication unit 1809. When the computer program is loaded into RAM 1803 and executed by computing unit 1801, one or more steps of the data processing method or the information transmission method described above may be performed. Alternatively, in other embodiments, the computing unit 1801 may be configured to perform the data processing method or the information transmission method by any other suitable means (e.g., by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, Field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), system on a chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for implementing the methods of the present disclosure may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), the internet, and blockchain networks.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The service end can be a cloud Server, also called a cloud computing Server or a cloud host, and is a host product in a cloud computing service system, so as to solve the defects of high management difficulty and weak service expansibility in the traditional physical host and VPS service (Virtual Private Server, or VPS for short). The server may also be a server of a distributed system, or a server incorporating a blockchain.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present disclosure may be executed in parallel, sequentially, or in different orders, as long as the desired results of the technical solutions disclosed in the present disclosure can be achieved, and the present disclosure is not limited herein.
The above detailed description should not be construed as limiting the scope of the disclosure. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present disclosure should be included in the scope of protection of the present disclosure.

Claims (29)

1. A method of data processing, comprising:
acquiring identification information which is a continuous number;
binary conversion is carried out on the identification information to obtain high-order data and low-order data corresponding to the identification information;
acquiring a first check code of the high-order data and a second check code of the low-order data;
and generating a character string of the identification information based on the high-order data, the low-order data, the first check code and the second check code.
2. The data processing method according to claim 1, wherein the generating of the character string of the identification information based on the upper data, the lower data, the first check code, and the second check code includes:
splicing the high-order data, the low-order data, the first check code and the second check code according to a set sequence to generate an intermediate result of the identification information;
and encrypting the intermediate result to generate the character string.
3. The data processing method according to claim 1, wherein said acquiring a first check code of the upper data and a second check code of the lower data comprises:
and respectively carrying out remainder taking on the high-order data and the low-order data to obtain the first check code and the second check code.
4. The data processing method according to claim 1, wherein said binary converting the identification information to obtain the high-order data and the low-order data corresponding to the identification information comprises:
binary conversion is carried out on the identification information to obtain binary data corresponding to the identification information;
splitting the binary data according to a preset digit to generate binary high-bit data and binary low-bit data;
and performing decimal conversion on the binary high-order data and the binary low-order data to obtain the high-order data and the low-order data.
5. The data processing method according to any one of claims 1 to 4, wherein before generating the character string of the identification information based on the upper data, the lower data, the first check code, and the second check code, further comprising:
and carrying out hexadecimal conversion on the high-order data, the low-order data, the first check code and the second check code.
6. A method of data processing, comprising:
acquiring a character string of identification information which is a continuous number;
dividing the character string to obtain high-order data and low-order data corresponding to the identification information, and a first check code of the high-order data and a second check code of the low-order data;
verifying the high-order data based on the first check code and verifying the low-order data based on the second check code;
and after the verification is passed, restoring the identification information based on the high-order data and the low-order data.
7. The data processing method of claim 6, wherein the verifying the upper data based on the first check code and the verifying the lower data based on the second check code comprises:
acquiring a third check code of the high-order data and a fourth check code of the low-order data;
and in response to the third check code being consistent with the first check code and the fourth check code being consistent with the second check code, determining that the high-order data and the low-order data pass verification.
8. The data processing method according to claim 7, wherein said obtaining a third check code of the upper data and a fourth check code of the lower data comprises:
and respectively carrying out remainder on the high-order data and the low-order data to obtain the third check code and the fourth check code.
9. The data processing method according to any of claims 6 to 8, wherein before verifying the upper data based on the first check code, further comprising:
converting the high-order data, the low-order data, and the first and second check codes from hexadecimal to decimal.
10. The data processing method of claim 6, wherein said restoring the identification information based on the high order data and the low order data comprises:
and according to a preset digit, carrying out left shift processing on the high-order data, and adding the high-order data and the low-order data to obtain the identification information.
11. The data processing method of claim 6, wherein the segmenting the string of characters if the string of characters is an encrypted string of characters comprises:
carrying out decryption processing on the character string;
and dividing the decrypted character string according to the respective positions and bit numbers of the high-order data, the low-order data, the first check code and the second check code.
12. An information transmission method, comprising:
acquiring identification information of a resource to be transmitted, wherein the identification information is a continuous number;
processing the identification information to generate a character string of the identification information;
replacing the identification information with the character string to generate address information of the resource to be transmitted;
wherein the identification information is processed based on the data processing method according to any one of claims 1 to 5.
13. An information transmission method, comprising:
receiving address information of a resource to be transmitted, and extracting a character string which is used for representing identification information and corresponds to the resource to be transmitted from the address information, wherein the identification information is a continuous number;
processing the character string and restoring the identification information;
acquiring the resource to be transmitted based on the identification information, and feeding the resource to the client for display;
wherein the character string is processed based on the data processing method according to any one of claims 6 to 11.
14. A data processing apparatus comprising:
the first acquisition module is used for acquiring identification information which is a continuous number;
the conversion module is used for carrying out binary conversion on the identification information so as to obtain high-order data and low-order data corresponding to the identification information;
the second acquisition module is used for acquiring a first check code of the high-order data and a second check code of the low-order data;
a generating module, configured to generate a character string of the identification information based on the high-order data, the low-order data, the first check code, and the second check code.
15. The data processing apparatus of claim 14, wherein the generating module is further configured to:
splicing the low-order data of the high-order data, the first check code and the second check code according to a set sequence to generate an intermediate result of the identification information;
and encrypting the intermediate result to generate the character string.
16. The data processing apparatus of claim 14, wherein the second obtaining module is further configured to:
and respectively carrying out remainder taking on the high-order data and the low-order data to obtain the first check code and the second check code.
17. The data processing apparatus of claim 14, wherein the conversion module is further configured to:
binary conversion is carried out on the identification information to obtain binary data corresponding to the identification information;
splitting the binary data according to a preset digit to generate binary high-bit data and binary low-bit data;
and performing decimal conversion on the binary high-order data and the binary low-order data to obtain the high-order data and the low-order data.
18. The data processing apparatus according to any of claims 14 to 17, wherein the generating means is further configured to:
and carrying out hexadecimal conversion on the high-order data, the low-order data, the first check code and the second check code.
19. A data processing apparatus comprising:
the first acquisition module is used for acquiring a character string of identification information of continuous numbers;
the second obtaining module is used for segmenting the character string to obtain high-order data and low-order data corresponding to the identification information, and a first check code of the high-order data and a second check code of the low-order data;
the verification module is used for verifying the high-order data based on the first check code and verifying the low-order data based on the second check code;
and the restoring module is used for restoring the identification information based on the high-order data and the low-order data after the verification is passed.
20. The data processing apparatus of claim 19, wherein the validation module is further configured to:
acquiring a third check code of the high-order data and a fourth check code of the low-order data;
and in response to the third check code being consistent with the first check code and the fourth check code being consistent with the second check code, determining that the high-order data and the low-order data pass verification.
21. The data processing apparatus of claim 20, wherein the validation module is further configured to:
and respectively carrying out remainder on the high-order data and the low-order data to obtain the third check code and the fourth check code.
22. The data processing apparatus according to any of claims 19-21, wherein the validation module is further configured to:
converting the high-order data, the low-order data, and the first and second check codes from hexadecimal to decimal.
23. The data processing apparatus of claim 19, wherein the restoration module is further configured to:
and according to a preset digit, carrying out left shift processing on the high-order data, and adding the high-order data and the low-order data to obtain the identification information.
24. The data processing apparatus according to claim 19, wherein the string is an encrypted string, and the second obtaining module is further configured to:
carrying out decryption processing on the character string;
and dividing the decrypted character string according to the respective positions and bit numbers of the high-order data, the low-order data, the first check code and the second check code.
25. An information transmission apparatus comprising:
the device comprises an acquisition module, a transmission module and a transmission module, wherein the acquisition module is used for acquiring identification information of resources to be transmitted, and the identification information is a continuous number;
the first generation module is used for processing the identification information and generating a character string of the identification information;
the second generation module is used for replacing the identification information with the character string to generate the address information of the resource to be transmitted;
wherein the identification information is processed based on the data processing method according to any one of claims 1 to 5.
26. An information transmission apparatus comprising:
the device comprises a receiving module, a judging module and a sending module, wherein the receiving module is used for receiving address information of resources to be transmitted and extracting character strings which are used for representing identification information and correspond to the resources to be transmitted from the address information, and the identification information is continuous numbers;
the restoring module is used for processing the character string and restoring the identification information;
the feedback module is used for acquiring the resource to be transmitted based on the identification information and feeding the resource to the client for display;
wherein the character string is processed based on the data processing method according to any one of claims 6 to 11.
27. An electronic device comprising a processor and a memory;
wherein the processor executes a program corresponding to the executable program code by reading the executable program code stored in the memory, so as to implement the data processing method according to any one of claims 1 to 5, or implement the data processing method according to any one of claims 6 to 11, or implement the information transmission method according to any one of claims 12, or implement the information transmission method according to any one of claims 13.
28. A computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, carries out a data processing method according to any one of claims 1 to 5, or carries out a data processing method according to any one of claims 6 to 11, or carries out an information transmission method according to claim 12, or carries out an information transmission method according to claim 13.
29. A computer program product, characterized in that an instruction processor in the computer program product, when executing it, implements a data processing method according to any one of claims 1-5, or implements a data processing method according to any one of claims 6-11, or implements an information transmission method according to any one of claims 12, or implements an information transmission method according to any one of claims 13.
CN202011562223.9A 2020-12-25 2020-12-25 Data processing method, information transmission method, device and electronic equipment Active CN112559497B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011562223.9A CN112559497B (en) 2020-12-25 2020-12-25 Data processing method, information transmission method, device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011562223.9A CN112559497B (en) 2020-12-25 2020-12-25 Data processing method, information transmission method, device and electronic equipment

Publications (2)

Publication Number Publication Date
CN112559497A true CN112559497A (en) 2021-03-26
CN112559497B CN112559497B (en) 2023-06-23

Family

ID=75032681

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011562223.9A Active CN112559497B (en) 2020-12-25 2020-12-25 Data processing method, information transmission method, device and electronic equipment

Country Status (1)

Country Link
CN (1) CN112559497B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114884731A (en) * 2022-05-07 2022-08-09 江苏红光仪表厂有限公司 Information remote transmission system for industrial automation instrument

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140207897A1 (en) * 2013-01-23 2014-07-24 Alaxala Networks Corporation Data transfer apparatus and data transfer method
CN105068966A (en) * 2015-08-19 2015-11-18 长沙威胜信息技术有限公司 Serial automatic identification method
CN105471575A (en) * 2014-09-05 2016-04-06 阿里巴巴集团控股有限公司 Information encryption, decryption method and device
CN106027228A (en) * 2016-07-20 2016-10-12 努比亚技术有限公司 Encryption and decryption methods and encryption and decryption systems for webpage identification
WO2018098879A1 (en) * 2016-11-30 2018-06-07 深圳Tcl数字技术有限公司 Method and device for encrypting digital watermark
CN108388931A (en) * 2018-02-08 2018-08-10 天下商机(北京)网络技术有限公司 Intelligently encoding scheme and settlement system of the radio electronic label in unmanned retail domain
CN110135144A (en) * 2019-05-20 2019-08-16 北京金山安全软件有限公司 Invitation code generation method, verification method, device, electronic equipment and storage medium
CN111147250A (en) * 2019-12-18 2020-05-12 北京江南天安科技有限公司 Digital signature method, device, sending end, receiving end and system
CN111416788A (en) * 2019-01-04 2020-07-14 北京京东尚科信息技术有限公司 Method and device for preventing transmitted data from being tampered

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140207897A1 (en) * 2013-01-23 2014-07-24 Alaxala Networks Corporation Data transfer apparatus and data transfer method
CN105471575A (en) * 2014-09-05 2016-04-06 阿里巴巴集团控股有限公司 Information encryption, decryption method and device
CN105068966A (en) * 2015-08-19 2015-11-18 长沙威胜信息技术有限公司 Serial automatic identification method
CN106027228A (en) * 2016-07-20 2016-10-12 努比亚技术有限公司 Encryption and decryption methods and encryption and decryption systems for webpage identification
WO2018098879A1 (en) * 2016-11-30 2018-06-07 深圳Tcl数字技术有限公司 Method and device for encrypting digital watermark
CN108388931A (en) * 2018-02-08 2018-08-10 天下商机(北京)网络技术有限公司 Intelligently encoding scheme and settlement system of the radio electronic label in unmanned retail domain
CN111416788A (en) * 2019-01-04 2020-07-14 北京京东尚科信息技术有限公司 Method and device for preventing transmitted data from being tampered
CN110135144A (en) * 2019-05-20 2019-08-16 北京金山安全软件有限公司 Invitation code generation method, verification method, device, electronic equipment and storage medium
CN111147250A (en) * 2019-12-18 2020-05-12 北京江南天安科技有限公司 Digital signature method, device, sending end, receiving end and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
蒋斌;平西建;张涛;: "基于XML伪编译的信息隐藏算法", 东南大学学报(自然科学版), no. 1 *
马玉春;: "数据包的校验技术", 电脑编程技巧与维护, no. 02 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114884731A (en) * 2022-05-07 2022-08-09 江苏红光仪表厂有限公司 Information remote transmission system for industrial automation instrument
CN114884731B (en) * 2022-05-07 2024-02-23 江苏红光仪表厂有限公司 Information remote transmission system for industrial automation instrument

Also Published As

Publication number Publication date
CN112559497B (en) 2023-06-23

Similar Documents

Publication Publication Date Title
CN109766479B (en) Data processing method and device, electronic equipment and storage medium
CN110610196B (en) Desensitization method, system, computer device and computer readable storage medium
AU2016351079A1 (en) Service processing method and apparatus
EP4083823A2 (en) Method and apparatus for determining risk level of instance on cloud server and electronic device
CN110618999A (en) Data query method and device, computer storage medium and electronic equipment
CN110704875B (en) Method, device, system, medium and electronic equipment for processing client sensitive information
CN112559497B (en) Data processing method, information transmission method, device and electronic equipment
CN113312560A (en) Group detection method and device and electronic equipment
CN113704569A (en) Information processing method and device and electronic equipment
CN113742332A (en) Data storage method, device, equipment and storage medium
CN116089985A (en) Encryption storage method, device, equipment and medium for distributed log
EP3812952A1 (en) Digital identification generating method, device and system and storage medium
CN113992345B (en) Webpage sensitive data encryption and decryption method and device, electronic equipment and storage medium
CN113609156B (en) Data query and write method and device, electronic equipment and readable storage medium
CN112506796B (en) Data processing method, device, equipment and storage medium
CN113824672B (en) Data processing method and device, electronic equipment and secure multi-party computing system
CN113761576A (en) Privacy protection method and device, storage medium and electronic equipment
CN113378025A (en) Data processing method and device, electronic equipment and storage medium
CN112559547A (en) Method and device for determining consistency among multiple storage object copies
CN116341023B (en) Block chain-based service address verification method, device, equipment and storage medium
CN111444535A (en) Method, apparatus, and computer storage medium for generating aggregated data tags
US11379449B2 (en) Method, electronic device and computer program product for creating metadata index
US10061815B1 (en) Systems and methods for displaying search results
CN116070252B (en) Batch file processing method, device, equipment and medium for industrial Internet nodes
CN117056133B (en) Data backup method, device and medium based on distributed Internet of things architecture

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant