CN112653668A - Data interaction method and device, computer equipment and storage medium - Google Patents

Data interaction method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN112653668A
CN112653668A CN202011404957.4A CN202011404957A CN112653668A CN 112653668 A CN112653668 A CN 112653668A CN 202011404957 A CN202011404957 A CN 202011404957A CN 112653668 A CN112653668 A CN 112653668A
Authority
CN
China
Prior art keywords
check code
request instruction
data interaction
terminal equipment
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011404957.4A
Other languages
Chinese (zh)
Other versions
CN112653668B (en
Inventor
高一星
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fibocom Wireless Inc
Original Assignee
Fibocom Wireless Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fibocom Wireless Inc filed Critical Fibocom Wireless Inc
Priority to CN202011404957.4A priority Critical patent/CN112653668B/en
Publication of CN112653668A publication Critical patent/CN112653668A/en
Application granted granted Critical
Publication of CN112653668B publication Critical patent/CN112653668B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a data interaction method, a data interaction device, computer equipment and a storage medium. The method comprises the following steps: the terminal equipment sends a first check code request instruction to the external equipment; the external equipment receives a first check code request instruction of the terminal equipment; analyzing the first check code request instruction, and reading a pre-stored first check code according to the first check code request instruction; and sending the first check code to the terminal equipment so that the terminal equipment compares the first check code with the second check code. The method comprises the steps that terminal equipment obtains a first check code of external equipment; reading a pre-stored trusted second check code, and comparing the first check code with the second check code; and when the first check code is consistent with the second check code, the terminal equipment and the external equipment perform data interaction. By adopting the method of the embodiment of the application, the communication safety between the terminal equipment and the external equipment can be effectively improved.

Description

Data interaction method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to a data interaction method and apparatus, a computer device, and a storage medium.
Background
With the development of communication technology, communication security is more and more emphasized. A Universal Asynchronous Receiver/Transmitter (UART) can convert transmitted data between serial communication and parallel communication to realize bidirectional communication, and the UART is one of Asynchronous serial communication protocols and has an operation principle of transmitting each character of the transmitted data bit by bit. When the communication connection is established between the external device and the terminal device through the asynchronous serial port communication protocol, if the illegal external device directly establishes the communication connection with the terminal device and performs data interaction, the communication data of the terminal device can be directly exposed to the outside of the device, and the communication safety can be greatly influenced. In addition, the illegal external device also affects the physical performance of the terminal device, and seriously affects the function and service life of the terminal device.
Disclosure of Invention
Therefore, it is necessary to provide a data interaction method, an apparatus, a computer device, and a storage medium, which can effectively improve the communication security between the terminal device and the external device, in order to solve the above technical problems.
A method of data interaction, the method comprising:
acquiring a first check code of the external equipment;
reading a pre-stored trusted second check code, and comparing the first check code with the second check code;
and when the first check code is consistent with the second check code, the terminal equipment and the external equipment perform data interaction.
In one embodiment, before the step of obtaining the first check code of the external device, the method includes:
and sending a first check code request instruction to the external equipment, wherein the first check code request instruction is used for acquiring a first check code of the external equipment.
In one embodiment, after the step of sending the first check code request instruction to the external device, the method further includes:
when the first check code of the external equipment is acquired within the preset time, entering the step of reading a pre-stored trusted second check code;
and when the first check code of the external equipment is not acquired within the preset time, triggering a communication abnormity prompt.
In one embodiment, after the step of comparing the first check code with the second check code, the method further includes:
and when the first check code is inconsistent with the second check code, triggering a communication abnormity prompt.
A method of data interaction, the method comprising:
receiving a first check code request instruction of terminal equipment;
analyzing the first check code request instruction, and reading a pre-stored first check code according to the first check code request instruction;
and sending the first check code to the terminal equipment so that the terminal equipment compares the first check code with the second check code.
In one embodiment, before the step of parsing the first check code request instruction and reading a pre-stored first check code according to the first check code request instruction, the method includes:
comparing the first check code request instruction with a pre-stored trusted second check code request instruction;
and when the first check code request instruction is consistent with the second check code request instruction, the step of analyzing the first check code request instruction and reading a pre-stored first check code according to the first check code request instruction is entered.
A data interaction apparatus, the apparatus comprising:
the check code acquisition module is used for acquiring a first check code of the external equipment;
the check code judging module is used for reading a pre-stored trusted second check code and comparing the first check code with the second check code;
and the data interaction module is used for carrying out data interaction between the terminal equipment and the external equipment when the first check code is judged to be consistent with the second check code.
A data interaction apparatus, the apparatus comprising:
the instruction receiving module is used for receiving a first check code request instruction of the terminal equipment;
the check code reading module is used for analyzing the first check code request instruction and reading a pre-stored first check code according to the first check code request instruction;
and the check code sending module is used for sending the first check code to the terminal equipment so that the terminal equipment can compare the first check code with the second check code.
A computer device comprising a memory and a processor, the memory storing a computer program, the processor implementing the steps of the data interaction method when executing the computer program.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned data interaction method.
According to the data interaction method, the data interaction device, the computer equipment and the storage medium, the terminal equipment sends a first check code request instruction to the external equipment; the external equipment receives a first check code request instruction of the terminal equipment; analyzing the first check code request instruction, and reading a pre-stored first check code according to the first check code request instruction; and sending the first check code to the terminal equipment so that the terminal equipment compares the first check code with the second check code. The method comprises the steps that terminal equipment obtains a first check code of external equipment; and reading a pre-stored trusted second check code, comparing the first check code with the second check code, and when the first check code is consistent with the second check code, performing data interaction between the terminal equipment and the external equipment. By adopting the method of the embodiment of the application, the communication safety between the terminal equipment and the external equipment can be effectively improved.
Drawings
FIG. 1 is a diagram of an application environment of a data interaction method in one embodiment;
FIG. 2 is a flow diagram that illustrates a method for data interaction in one embodiment;
fig. 3 is a schematic flowchart illustrating a process of acquiring a first check code of an external device according to an embodiment;
FIG. 4 is a flow chart illustrating a data interaction method according to another embodiment;
FIG. 5 is a flowchart illustrating an exemplary comparison check code request instruction;
FIG. 6 is a diagram illustrating a data interaction method in accordance with an exemplary embodiment;
FIG. 7 is a flow diagram of a method for data interaction in an exemplary embodiment;
FIG. 8 is a block diagram showing the structure of a data exchange device according to an embodiment;
FIG. 9 is a block diagram showing the construction of a data exchange apparatus according to another embodiment;
FIG. 10 is a diagram showing an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The data interaction method provided by the application can be applied to the application environment shown in fig. 1. The terminal device 102 communicates with the external device 104 through an asynchronous serial communication protocol. Specifically, the terminal device 102 sends a first check code request instruction to the external device 104; the external device 104 receives a first check code request instruction of the terminal device 102; analyzing the first check code request instruction, and reading a pre-stored first check code according to the first check code request instruction; the first check code is sent to the terminal device 102, so that the terminal device 102 compares the first check code with the second check code. The terminal device 102 acquires a first check code of the external device 104; reading a pre-stored trusted second check code, and comparing the first check code with the second check code; when the first check code is consistent with the second check code, the terminal device 102 performs data interaction with the external device 104. The terminal device 102 and the external device 104 may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, portable wearable devices, and the like.
In one embodiment, as shown in fig. 2, a data interaction method is provided, which is described by taking the method as an example applied to the terminal device 102 in fig. 1, and includes the following steps:
step S202, a first check code of the external device is obtained.
The external device is an external device which can communicate by adopting an asynchronous serial port communication protocol. A Universal Asynchronous Receiver/Transmitter (UART) is generally called UART, which is an Asynchronous serial communication protocol that converts data to be transmitted between serial communication and parallel communication, converts parallel input signals into serial output signals, and is generally integrated into a link of other communication interfaces.
In one embodiment, the first check code of the external device is unique. The first check code is composed of equipment information and an internal check code, and the equipment information can comprise manufacturer information and unique check codes of a plurality of modules in the external equipment. The first check code is stored in an internal safe storage area of the external equipment by a manufacturer when the external equipment is produced. The data stored in the internal safe storage area of the external device is not changeable, and the data type of the first check code can be a character string type.
Specifically, the terminal device obtains a first check code sent by the external device.
In one embodiment, before acquiring the first check code of the external device in step S202, the method includes: and sending a first check code request instruction to the external equipment, wherein the first check code request instruction is used for acquiring a first check code of the external equipment.
The terminal device stores the first check code request instruction in a replay protection memory block partition inside a communication module in the terminal device. Among them, a playback Protected Memory Block (RPMB) is a partition having security characteristics in an Embedded Memory (eMMC) of a terminal device, and is generally used for storing data required for preventing illegal tampering.
Specifically, the terminal device reads a unique first check code request instruction in the replay protection memory block partition, and sends the first check code request instruction to the external device, where the first check code request instruction is used to obtain a first check code of the external device. The terminal device can send the first check code request instruction to the external device through an asynchronous serial port communication protocol.
In one embodiment, after receiving a first check code request instruction, the external device parses the first check code request instruction, and triggers and reads a first check code pre-stored in an internal secure storage area of the terminal device according to the first check code request instruction.
Step S204, reading a pre-stored trusted second check code, and comparing the first check code with the second check code.
The second check code is a check code corresponding to the trusted external device, and is unique for the same type or class of trusted external devices, and the terminal device stores the second check code in the replay protection memory block partition inside the terminal device communication module.
In one embodiment, the second check code is composed of the device information of the trusted external device and the internal check code, and the device information of the trusted external device may include manufacturer information and unique check codes of a plurality of modules in the trusted external device. After the terminal device obtains the first check code sent by the external device, the terminal device is triggered to read the second check code corresponding to the trusted external device stored in the replay protection memory block partition in advance. And only the second check code corresponding to the trusted external equipment is pre-stored in the terminal equipment.
Specifically, the terminal device reads a pre-stored trusted second check code, compares the obtained first check code with the pre-stored second check code, and determines whether the first check code is consistent with the second check code.
And step S206, when the first check code is consistent with the second check code, the terminal equipment and the external equipment perform data interaction.
In one embodiment, when the first check code is inconsistent with the second check code, an error reporting process of the communication module in the terminal device is triggered, that is, a communication exception prompt, such as a voice prompt, a short message prompt, and the like, is triggered. And when the first check code is consistent with the second check code, the terminal equipment judges that the external equipment is trusted external equipment, and triggers the terminal equipment to perform data interaction with the external equipment.
Specifically, when the first check code is consistent with the second check code, the terminal device determines that the external device is a trusted external device, and triggers the terminal device to perform data interaction with the external device.
In the data interaction method applied to the terminal equipment, the terminal equipment acquires a first check code of the external equipment; reading a pre-stored trusted second check code, and comparing the first check code with the second check code; and when the first check code is consistent with the second check code, triggering the terminal equipment to perform data interaction with the external equipment. By adopting the method of the embodiment, the terminal equipment determines that the external equipment is trusted external equipment according to the comparison result of the first check code and the second check code, and then performs data interaction, so that the security of data interaction between the terminal equipment and the external equipment can be effectively improved.
In one embodiment, as shown in fig. 3, after the step of sending, by the terminal device, the first check code request instruction to the external device, the method further includes:
step S302, when the first check code of the external device is acquired within the preset time, the step of reading the pre-stored trusted second check code is started.
After the terminal equipment sends the first check code request instruction to the external equipment, the terminal equipment waits for the first check code sent by the external equipment. And if the first check code is acquired within the preset time, triggering the terminal equipment to read the trusted second check code pre-stored in the replay protection memory block partition. The preset time is set according to the security level of a communication module in the terminal equipment, and the preset time is not more than 1 second(s).
And step S304, when the first check code of the external equipment is not acquired within the preset time, triggering a communication abnormity prompt.
When the terminal device does not acquire the first check code of the external device within the preset time, the communication is determined to be abnormal, and an error reporting process of a communication module in the terminal device is triggered, namely a communication abnormal prompt, such as a voice prompt, a short message prompt and the like, is triggered.
In one embodiment, as shown in fig. 4, a data interaction method is provided, which is described by taking the method as an example applied to the external device 104 in fig. 1, and includes the following steps:
step S402, a first check code request instruction of the terminal equipment is received.
Before the external device sends the first check code to the terminal device, the terminal device sends a first check code request instruction to the external device, and the external device receives the first check code request instruction of the terminal device and obtains the first check code according to the first check code request instruction. The first check code request instruction sent by each terminal device is unique.
Specifically, the external device acquires a first check code request instruction sent by the terminal device.
Step S404, parsing the first check code request instruction, and reading a pre-stored first check code according to the first check code request instruction.
And the second check code request instruction is a second check code request instruction corresponding to the trusted terminal equipment of the external equipment.
In one embodiment, after the external device receives the first check code request instruction of the terminal device, the external device determines whether the terminal device is a trusted terminal device by comparing the first check code request instruction with the second check code request instruction. And when the terminal equipment is trusted terminal equipment, the external equipment executes a flow of reading the first check code of the internal safe storage area according to the first check code request instruction.
In one embodiment, the process of the external device executing the first check code reading from the internal secure storage area according to the first check code request instruction includes: starting and executing an internal reading thread; acquiring data stored in a fixed address of a memory secure storage area which cannot be changed; and transmitting the read data to an information processing work queue.
Specifically, the external device analyzes the first check code request instruction, and reads the first check code pre-stored in the internal secure storage area according to the first check code request instruction.
Step S406, sending the first check code to the terminal device, so that the terminal device compares the first check code with the second check code.
The external device can send the first check code to the terminal device through an asynchronous serial port communication protocol, and the terminal device compares the first check code with the second check code after acquiring the first check code of the external device.
In the data interaction method applied to the external equipment, the external equipment receives a first check code request instruction of the terminal equipment; analyzing the first check code request instruction, and reading a pre-stored first check code according to the first check code request instruction; and sending the first check code to the terminal equipment so that the terminal equipment compares the first check code with the second check code. By adopting the method of the embodiment, after the external equipment sends the first check code to the terminal equipment, the terminal equipment carries out data interaction after judging that the external equipment is trusted external equipment by comparing the first check code with the second check code, so that the safety of data interaction between the terminal equipment and the external equipment can be effectively improved.
In one embodiment, as shown in fig. 5, before the step of parsing the first check code request instruction in step S404 and reading the pre-stored first check code according to the first check code request instruction, the method includes:
step S502, the first check code request instruction is compared with a pre-stored trusted second check code request instruction.
The external device compares the first check code request instruction with a pre-stored trusted second check code request instruction, and judges whether the first check code request instruction is consistent with the second check code request instruction.
Step S504, when the first check code request instruction is consistent with the second check code request instruction, the step of analyzing the first check code request instruction and reading the pre-stored first check code according to the first check code request instruction is entered.
In one embodiment, when the first check code request instruction is consistent with the second check code request instruction, the external device determines that the terminal device is a trusted terminal device, executes a process of reading the first check code in the internal secure storage area, and reads the first check code stored in advance. When the first check code request instruction is inconsistent with the second check code request instruction, the external equipment judges that the terminal equipment is not trusted terminal equipment, and the external equipment does not execute any operation.
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is further described in detail below with reference to the accompanying drawings and one embodiment thereof. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
Fig. 6-7 are schematic diagrams illustrating a data interaction method according to an embodiment. The communication module represents a communication module in the terminal device, the UART external device represents an external device capable of communicating by adopting an asynchronous serial port communication protocol, the UART communication represents communication by adopting the asynchronous serial port communication protocol, and the MCU (Microcontroller Unit, MCU) represents a micro control Unit in the external device. The data interaction between the terminal equipment and the external equipment comprises the following steps:
step 1, when the terminal equipment requests to establish communication connection with the UART external equipment, a communication module in the terminal equipment reads a unique first check code request instruction in an RPMB partition.
And step 2, the communication module in the terminal equipment sends the first check code request instruction to the UART external equipment through UART communication.
And 3, after receiving the first check code request instruction, the UART external equipment compares the first check code request instruction with a pre-stored trusted second check code request instruction.
And 4, when the first check code request instruction is consistent with the second check code request instruction, the UART external equipment judges that the terminal equipment is trusted terminal equipment. The UART external equipment analyzes the first check code request instruction, executes a process of reading the first check code of the internal safe storage area according to the first check code request instruction, and acquires the first check code. When the first check code request instruction is inconsistent with the second check code request instruction, the UART external device judges that the terminal device is not a trusted terminal device, and the UART external device does not execute any operation.
And 5, the UART external equipment sends the first check code to a communication module in the terminal equipment through UART communication.
And 6, a communication module in the terminal equipment acquires a first check code of the UART external equipment. If the communication module in the terminal device does not acquire the first check code of the UART external device within the preset time, the communication module is determined to be abnormal, and the communication module is triggered to report an error process, namely, a communication abnormal prompt, such as a voice prompt, a short message prompt and the like, is triggered.
And 7, if the communication module in the terminal equipment acquires the first check code of the UART external equipment within the preset time, triggering to read a second check code corresponding to the trusted UART external equipment in the RPMB partition.
And 8, comparing the first check code with the second check code by a communication module in the terminal equipment. When the first check code is inconsistent with the second check code, the communication is judged to be abnormal, and the communication module is triggered to report an error process, namely, a communication abnormal prompt, such as a voice prompt, a short message prompt and the like, is triggered.
And 9, when the first check code is consistent with the second check code, the terminal equipment judges that the UART external equipment is trusted external equipment, and triggers the terminal equipment to perform data interaction with the UART external equipment.
It should be understood that although the various steps in the flow charts of fig. 2-5 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2-5 may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed in turn or alternately with other steps or at least some of the other steps.
In one embodiment, as shown in fig. 8, there is provided a data interaction apparatus applied to a terminal device, including: a check code obtaining module 810, a check code judging module 820 and a data interaction module 830, wherein:
the check code obtaining module 810 is configured to obtain a first check code of the external device.
The check code determining module 820 is configured to read a pre-stored trusted second check code, and compare the first check code with the second check code.
And the data interaction module 830 is configured to perform data interaction between the terminal device and the external device when the first check code is consistent with the second check code.
In one embodiment, the data interaction apparatus further includes a first check code request instruction sending module, where:
the first check code request instruction sending module is used for sending a first check code request instruction to the external device, and the first check code request instruction is used for acquiring a first check code of the external device.
In one embodiment, the data interaction device further includes a preset time first check code obtaining module, where the preset time first check code obtaining module includes the following units:
and the second check code acquisition unit is used for entering the step of reading the pre-stored trusted second check code when the first check code of the external equipment is acquired within the preset time.
And the communication abnormity prompting unit is used for triggering communication abnormity prompting when the first check code of the external equipment is not acquired within preset time.
In one embodiment, the check code determining module 820 further includes a check code inconsistency unit:
and the check code inconsistency unit is used for triggering a communication exception prompt when the first check code is inconsistent with the second check code.
In one embodiment, as shown in fig. 9, a data interaction apparatus is provided, which is applied to an external device, and includes: an instruction receiving module 910, a check code reading module 920 and a check code sending module 930, wherein:
the instruction receiving module 910 is configured to receive a first check code request instruction of a terminal device.
The check code reading module 920 is configured to parse the first check code request instruction, and read a pre-stored first check code according to the first check code request instruction.
A check code sending module 930, configured to send the first check code to the terminal device, so that the terminal device compares the first check code with the second check code.
In one embodiment, the data interaction device further includes an instruction judgment module, and the instruction judgment module includes the following units:
and the instruction comparison unit is used for comparing the first check code request instruction with a pre-stored trusted second check code request instruction.
And the instruction consistency unit is used for entering the step of analyzing the first check code request instruction and reading a prestored first check code according to the first check code request instruction when the first check code request instruction is consistent with the second check code request instruction.
For specific limitations of the data interaction device, reference may be made to the above limitations of the data interaction method, which is not described herein again. The modules in the data interaction device can be wholly or partially implemented by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, and its internal structure diagram may be as shown in fig. 10. The computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing data interaction data. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a data interaction method.
Those skilled in the art will appreciate that the architecture shown in fig. 10 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, which comprises a memory and a processor, wherein the memory stores a computer program, and the processor implements the steps of the data interaction method as described above when executing the computer program.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the data interaction method as described above.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A method of data interaction, the method comprising:
acquiring a first check code of the external equipment;
reading a pre-stored trusted second check code, and comparing the first check code with the second check code;
and when the first check code is consistent with the second check code, the terminal equipment and the external equipment perform data interaction.
2. The method according to claim 1, wherein before the step of obtaining the first check code of the external device, the method comprises:
and sending a first check code request instruction to the external equipment, wherein the first check code request instruction is used for acquiring a first check code of the external equipment.
3. The method according to claim 2, wherein after the step of sending the first check code request command to the external device, the method further comprises:
when the first check code of the external equipment is acquired within the preset time, entering the step of reading a pre-stored trusted second check code;
and when the first check code of the external equipment is not acquired within the preset time, triggering a communication abnormity prompt.
4. The method of claim 1, wherein after the step of comparing the first check code to the second check code, further comprising:
and when the first check code is inconsistent with the second check code, triggering a communication abnormity prompt.
5. A method of data interaction, the method comprising:
receiving a first check code request instruction of terminal equipment;
analyzing the first check code request instruction, and reading a pre-stored first check code according to the first check code request instruction;
and sending the first check code to the terminal equipment so that the terminal equipment compares the first check code with the second check code.
6. The method according to claim 5, wherein before the step of parsing the first check code request command and reading a pre-stored first check code according to the first check code request command, the method comprises:
comparing the first check code request instruction with a pre-stored trusted second check code request instruction;
and when the first check code request instruction is consistent with the second check code request instruction, the step of analyzing the first check code request instruction and reading a pre-stored first check code according to the first check code request instruction is entered.
7. A data interaction apparatus, the apparatus comprising:
the check code acquisition module is used for acquiring a first check code of the external equipment;
the check code judging module is used for reading a pre-stored trusted second check code and comparing the first check code with the second check code;
and the data interaction module is used for carrying out data interaction between the terminal equipment and the external equipment when the first check code is judged to be consistent with the second check code.
8. A data interaction apparatus, the apparatus comprising:
the instruction receiving module is used for receiving a first check code request instruction of the terminal equipment;
the check code reading module is used for analyzing the first check code request instruction and reading a pre-stored first check code according to the first check code request instruction;
and the check code sending module is used for sending the first check code to the terminal equipment so that the terminal equipment can compare the first check code with the second check code.
9. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method of any of claims 1 to 6.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 6.
CN202011404957.4A 2020-12-04 2020-12-04 Data interaction method and device, computer equipment and storage medium Active CN112653668B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011404957.4A CN112653668B (en) 2020-12-04 2020-12-04 Data interaction method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011404957.4A CN112653668B (en) 2020-12-04 2020-12-04 Data interaction method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112653668A true CN112653668A (en) 2021-04-13
CN112653668B CN112653668B (en) 2023-03-10

Family

ID=75350134

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011404957.4A Active CN112653668B (en) 2020-12-04 2020-12-04 Data interaction method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112653668B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124401A (en) * 2021-11-02 2022-03-01 佛吉亚歌乐电子(丰城)有限公司 Data authentication method, device, equipment and storage medium
CN116094764A (en) * 2022-12-07 2023-05-09 南方电网数字电网研究院有限公司 Power grid data storage method, device and equipment of power monitoring system
CN116094764B (en) * 2022-12-07 2024-06-04 南方电网数字电网研究院有限公司 Power grid data storage method, device and equipment of power monitoring system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140068248A1 (en) * 2012-08-31 2014-03-06 Ncr Corporation Learning a New Peripheral Using a Security Provisioning Manifest
US20140281456A1 (en) * 2013-03-15 2014-09-18 Ivan Herrera Mejia Method and apparatus for implementing a secure boot using multiple firmware sources
CN104182262A (en) * 2014-09-01 2014-12-03 山东超越数控电子有限公司 Storage device mounting permission method based on Linux system
CN104794086A (en) * 2015-03-27 2015-07-22 北京交大思诺科技有限公司 Serial communication safety system and safe serial communication method
US20160026584A1 (en) * 2013-12-25 2016-01-28 Boe Technology Group Co., Ltd. Communication system and communication method
CN107409120A (en) * 2014-12-23 2017-11-28 迈克菲有限责任公司 The detection of malice peripheral hardware
CN108595939A (en) * 2018-03-15 2018-09-28 北京雷石天地电子技术有限公司 A kind of method and system authorizing external equipment permission

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140068248A1 (en) * 2012-08-31 2014-03-06 Ncr Corporation Learning a New Peripheral Using a Security Provisioning Manifest
US20140281456A1 (en) * 2013-03-15 2014-09-18 Ivan Herrera Mejia Method and apparatus for implementing a secure boot using multiple firmware sources
US20160026584A1 (en) * 2013-12-25 2016-01-28 Boe Technology Group Co., Ltd. Communication system and communication method
CN104182262A (en) * 2014-09-01 2014-12-03 山东超越数控电子有限公司 Storage device mounting permission method based on Linux system
CN107409120A (en) * 2014-12-23 2017-11-28 迈克菲有限责任公司 The detection of malice peripheral hardware
CN104794086A (en) * 2015-03-27 2015-07-22 北京交大思诺科技有限公司 Serial communication safety system and safe serial communication method
CN108595939A (en) * 2018-03-15 2018-09-28 北京雷石天地电子技术有限公司 A kind of method and system authorizing external equipment permission

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124401A (en) * 2021-11-02 2022-03-01 佛吉亚歌乐电子(丰城)有限公司 Data authentication method, device, equipment and storage medium
CN114124401B (en) * 2021-11-02 2023-11-17 佛吉亚歌乐电子(丰城)有限公司 Data authentication method, device, equipment and storage medium
CN116094764A (en) * 2022-12-07 2023-05-09 南方电网数字电网研究院有限公司 Power grid data storage method, device and equipment of power monitoring system
CN116094764B (en) * 2022-12-07 2024-06-04 南方电网数字电网研究院有限公司 Power grid data storage method, device and equipment of power monitoring system

Also Published As

Publication number Publication date
CN112653668B (en) 2023-03-10

Similar Documents

Publication Publication Date Title
CN110427785B (en) Equipment fingerprint acquisition method and device, storage medium and electronic device
CN110719199B (en) Network automatic testing and fault positioning method and device
CN111586671B (en) Embedded user identification card configuration method and device, communication equipment and storage medium
CN113872735B (en) Data transmission method, device and equipment
WO2009051336A1 (en) Apparatus and method for managing terminal users
WO2019042116A1 (en) Network connection processing method, device and apparatus, and computer storage medium
CN111614548A (en) Message pushing method and device, computer equipment and storage medium
CN112653668B (en) Data interaction method and device, computer equipment and storage medium
CN111369237B (en) Data processing method and device and computer storage medium
CN112699034B (en) Virtual login user construction method, device, equipment and storage medium
CN112162873B (en) Remote calling method, electronic device and storage medium
US20220382920A1 (en) Terminal and communication method
CN111294347A (en) Safety management method and system for industrial control equipment
CN105791514B (en) Application starting monitoring method and device
CN105653412A (en) Fingerprint device compatibility detection method and terminal
CN111294336B (en) Login behavior detection method and device, computer equipment and storage medium
CN106603625B (en) Data protection method and device
CN111107089B (en) Method and device for protecting data transmission safety of Android system
CN113392062B (en) Data storage method and device, electronic equipment and computer readable storage medium
CN111176930B (en) Component operation data processing method and device, computer equipment and storage medium
CN109561093B (en) Unauthorized behavior detection method and device, computer equipment and storage medium
CN112149097A (en) Identity authentication method, device, equipment and storage medium
KR20140137552A (en) Method, terminal, and recording medium for providing security function
CN111741465B (en) Soft SIM protection method and equipment
CN113192512B (en) Voiceprint authentication method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant