CN113642046A - Method and equipment for issuing operation and maintenance lists in batches - Google Patents

Method and equipment for issuing operation and maintenance lists in batches Download PDF

Info

Publication number
CN113642046A
CN113642046A CN202110851826.9A CN202110851826A CN113642046A CN 113642046 A CN113642046 A CN 113642046A CN 202110851826 A CN202110851826 A CN 202110851826A CN 113642046 A CN113642046 A CN 113642046A
Authority
CN
China
Prior art keywords
text
signature value
list
maintenance
authorization list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110851826.9A
Other languages
Chinese (zh)
Inventor
路星星
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Suninfo Technology Co ltd
Original Assignee
Shanghai Suninfo Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Suninfo Technology Co ltd filed Critical Shanghai Suninfo Technology Co ltd
Priority to CN202110851826.9A priority Critical patent/CN113642046A/en
Publication of CN113642046A publication Critical patent/CN113642046A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention aims to provide a method and equipment for issuing operation and maintenance lists in batches, wherein a text authorization list and a corresponding encrypted signature are acquired from a server through a bastion side; decrypting the encrypted signature value to obtain a decrypted signature value; and acquiring a private key, verifying the decrypted signature value by using the public key, and if the verification is passed, storing a text authorization list corresponding to the decrypted signature value as an operation and maintenance list. The operation and maintenance list can be safely issued to a single bastion machine or a plurality of bastion machines in batches by the server. The method can be applied to the operation and maintenance of the fort machines, can flexibly and safely issue the operation and maintenance lists of a plurality of fort machines, and avoids the redundant operation of manual authorization.

Description

Method and equipment for issuing operation and maintenance lists in batches
Technical Field
The invention relates to a method and equipment for issuing operation and maintenance lists in batches.
Background
In the existing fortress machine, the operation and maintenance list is authorized by an administrator, the operation and maintenance list is generated by manually clicking a page by the administrator, or the operation and maintenance list is exported firstly and then imported into other fortress machines, so that the operation is complicated.
Disclosure of Invention
The invention aims to provide a method and equipment for issuing operation and maintenance lists in batches.
According to one aspect of the invention, a method for batch issuing of an operation and maintenance list based on an uploading device is provided, wherein the method comprises the following steps:
acquiring a plurality of text authorization lists and a pair of private keys and public keys, wherein each text authorization list comprises; a text name and text content, the text content comprising: a plurality of attributes and an attribute value corresponding to each attribute;
signing the text content in the text authorization list by using a private key to obtain a signature value;
encrypting the signature value to obtain an encrypted signature value;
and uploading the text authorization list and the corresponding encrypted signature value to a server.
Further, in the foregoing method, the operation and maintenance attribute includes: the operation and maintenance task order number, the operation and maintenance equipment address, the operation and maintenance equipment protocol, the operation and maintenance equipment port, the operation and maintenance equipment account number, the operation and maintenance equipment password, the operation and maintenance personnel account number, the operation and maintenance personnel password, the operation and maintenance starting time and the operation and maintenance ending time.
According to another aspect of the invention, a method for issuing operation and maintenance lists in batches based on a fortress machine end is also provided, wherein the method comprises the following steps:
acquiring a text authorization list and a corresponding encrypted signature value from a server;
decrypting the encrypted signature value to obtain a decrypted signature value;
obtaining a private key, verifying the decrypted signature value by using a public key,
and if the verification is passed, storing the text authorization list corresponding to the decrypted signature value as an operation and maintenance list.
Further, in the above method, after the text authorization list corresponding to the decrypted signature value is saved as the operation and maintenance list if the verification is passed, the method further includes:
and feeding back information of successful issuing of the text authorization list to the server.
Further, in the above method, after the text authorization list corresponding to the decrypted signature value is saved as the operation and maintenance list if the verification is passed, the method further includes:
and updating the device list and the user list based on the text authorization list.
Further, in the above method, updating the device list and the user list based on the text authorization list includes:
updating the contents of the device list based on the text authorization manifest includes: the operation and maintenance equipment address, the operation and maintenance equipment protocol, the operation and maintenance equipment port, the operation and maintenance equipment account and the operation and maintenance equipment password;
updating the contents of the user list based on the text authorization list comprises: the operation and maintenance personnel account number and the operation and maintenance personnel password.
Further, in the above method, after obtaining the private key and verifying the decrypted signature value by using the public key, the method further includes:
and if the verification fails, discarding the text authorization list corresponding to the signature value decrypted by the text authorization list.
Further, in the above method, if the verification fails, after discarding the text authorization list corresponding to the signature value decrypted by the text authorization list, the method further includes:
and feeding back information of failed issuing of the text authorization list to the server.
According to another aspect of the present invention, there is also provided a computing-based device, including:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring a plurality of text authorization lists and a pair of private keys and public keys, wherein each text authorization list comprises; a text name and text content, the text content comprising: a plurality of attributes and an attribute value corresponding to each attribute;
signing the text content in the text authorization list by using a private key to obtain a signature value;
encrypting the signature value to obtain an encrypted signature value;
and uploading the text authorization list and the corresponding encrypted signature value to a server.
According to another aspect of the present invention, there is also provided a computing-based device, including:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring a text authorization list and a corresponding encrypted signature value from a server;
decrypting the encrypted signature value to obtain a decrypted signature value;
obtaining a private key, verifying the decrypted signature value by using a public key,
and if the verification is passed, storing the text authorization list corresponding to the decrypted signature value as an operation and maintenance list.
According to another aspect of the present invention, there is also provided a computer-readable storage medium having stored thereon computer-executable instructions, wherein the computer-executable instructions, when executed by a processor, cause the processor to:
acquiring a plurality of text authorization lists and a pair of private keys and public keys, wherein each text authorization list comprises; a text name and text content, the text content comprising: a plurality of attributes and an attribute value corresponding to each attribute;
signing the text content in the text authorization list by using a private key to obtain a signature value;
encrypting the signature value to obtain an encrypted signature value;
and uploading the text authorization list and the corresponding encrypted signature value to a server.
According to another aspect of the present invention, there is also provided a computer-readable storage medium having stored thereon computer-executable instructions, wherein the computer-executable instructions, when executed by a processor, cause the processor to:
acquiring a text authorization list and a corresponding encrypted signature value from a server;
decrypting the encrypted signature value to obtain a decrypted signature value;
obtaining a private key, verifying the decrypted signature value by using a public key,
and if the verification is passed, storing the text authorization list corresponding to the decrypted signature value as an operation and maintenance list.
Compared with the prior art, the method comprises the steps that a plurality of text authorization lists are obtained through an uploading device, a pair of private keys and a public key are obtained, and the private keys are used for signing text contents in the text authorization lists to obtain signature values; encrypting the signature value to obtain an encrypted signature value; and uploading the text authorization list and the corresponding encrypted signature value to a server. And at the fort machine end; acquiring a text authorization list and a corresponding encrypted signature from a server through a bastion side; decrypting the encrypted signature value to obtain a decrypted signature value; and acquiring a private key, verifying the decrypted signature value by using the public key, and if the verification is passed, storing a text authorization list corresponding to the decrypted signature value as an operation and maintenance list. The operation and maintenance list can be safely issued to a single bastion machine or a plurality of bastion machines in batches by the server. The method can be applied to the operation and maintenance of the fort machines, can flexibly and safely issue the operation and maintenance lists of a plurality of fort machines, and avoids the redundant operation of manual authorization.
Drawings
Other features, objects and advantages of the invention will become more apparent upon reading of the detailed description of non-limiting embodiments made with reference to the following drawings:
fig. 1 is a flowchart illustrating a method for issuing operation and maintenance lists in batches according to an embodiment of the present invention.
The same or similar reference numbers in the drawings identify the same or similar elements.
Detailed Description
The present invention is described in further detail below with reference to the attached drawing figures.
In a typical configuration of the present application, the terminal, the device serving the network, and the trusted party each include one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, computer readable media does not include non-transitory computer readable media (transient media), such as modulated data signals and carrier waves.
As shown in fig. 1, the present invention provides a method for issuing operation and maintenance lists in batches based on an uploading device, where the method includes:
step S11, obtaining a plurality of text authorization lists, and obtaining a pair of private keys and public keys, wherein each text authorization list comprises; a text name and text content, the text content comprising: a plurality of attributes and an attribute value corresponding to each attribute;
here, a plurality of text authorization lists may be prepared in advance, for example:
the text name is named as 'operation and maintenance task single number';
the text content format is: # operation and maintenance attribute "attribute value";
step S12, signing the text content in the text authorization list by using a private key to obtain a signature value;
here, the signature object may be the content of the authorization manifest text;
step S13, the signature value is encrypted to obtain an encrypted signature value;
here, the signature value may be base64 encrypted;
and step S14, uploading the text authorization list and the corresponding encrypted signature value to a server.
Here, the text authorization manifest and the encrypted signature value of base64 may be uploaded to the FTP/SFTP server. Specifically, the encrypted signature value may be appended to the end of the text authorization list, and the format may be as follows:
the # signature value "encrypted signature value".
The method comprises the steps that a plurality of text authorization lists are obtained through an uploading device, a pair of private keys and a public key are obtained, and the private keys are used for signing text contents in the text authorization lists to obtain signature values; encrypting the signature value to obtain an encrypted signature value; and uploading the text authorization list and the corresponding encrypted signature value to a server. The operation and maintenance list can be safely issued to a single bastion machine or a plurality of bastion machines in batches by the server. The method can be applied to the operation and maintenance of the fort machines, can flexibly and safely issue the operation and maintenance lists of a plurality of fort machines, and avoids the redundant operation of manual authorization.
Preferably, in an embodiment of the method for issuing the operation and maintenance list in batch based on the uploading device, the operation and maintenance attribute includes: the operation and maintenance task order number, the operation and maintenance equipment address, the operation and maintenance equipment protocol, the operation and maintenance equipment port, the operation and maintenance equipment account number, the operation and maintenance equipment password, the operation and maintenance personnel account number, the operation and maintenance personnel password, the operation and maintenance starting time and the operation and maintenance ending time.
Here, the text authorization manifest includes, but is not limited to, the following attributes: the operation and maintenance task order number, the operation and maintenance equipment address, the operation and maintenance equipment protocol, the operation and maintenance equipment port, the operation and maintenance equipment account number, the operation and maintenance equipment password, the operation and maintenance personnel account number, the operation and maintenance personnel password, the operation and maintenance starting time and the operation and maintenance ending time.
According to the embodiment, each attribute in the text authorization list is set, so that the operation and maintenance list can be conveniently, conveniently and accurately issued subsequently.
According to another aspect of the invention, a method for issuing operation and maintenance lists in batches based on a fortress machine end is further provided, and the method comprises the following steps:
step S21, obtaining the text authorization list and the corresponding encrypted signature value from the server;
for example, a manifest and signature values on the FTP/SFTP server may be obtained on the bastion machine;
step S22, decrypting the encrypted signature value to obtain a decrypted signature value;
the text authorization list can be analyzed, the content required by the operation and maintenance list is taken out, the encrypted signature value is taken out, and the encrypted signature value is subjected to base64 decryption;
step S23, obtaining the private key, verifying the decrypted signature value using the public key,
here, the signature value may be verified using a public key;
and step S24, if the verification is passed, storing the text authorization list corresponding to the decrypted signature value as an operation and maintenance list.
Here, if the signature value passes the verification, it indicates that the corresponding text authorization list is reliable, and the operation and maintenance list library can be imported.
The invention obtains a text authorization list and a corresponding encrypted signature from a server through a bastion side; decrypting the encrypted signature value to obtain a decrypted signature value; and acquiring a private key, verifying the decrypted signature value by using the public key, and if the verification is passed, storing a text authorization list corresponding to the decrypted signature value as an operation and maintenance list. The operation and maintenance list can be safely issued to a single bastion machine or a plurality of bastion machines in batches by the server. The method can be applied to the operation and maintenance of the fort machines, can flexibly and safely issue the operation and maintenance lists of a plurality of fort machines, and avoids the redundant operation of manual authorization.
Preferably, in an embodiment of the method for issuing an operation and maintenance list in batch based on the bastion side of the present invention, step S24, if the verification is passed, after the text authorization list corresponding to the decrypted signature value is saved as the operation and maintenance list, further includes:
and updating the device list and the user list based on the text authorization list.
In this case, the embodiment can realize that the device list and the user list are updated at the bastion side at the same time, so that the operation and maintenance list is updated efficiently and reliably.
Optionally, in an embodiment of the method for issuing the operation and maintenance list in batch based on the bastion side, updating the device list and the user list based on the text authorization list includes:
updating the contents of the device list based on the text authorization manifest includes: the operation and maintenance equipment address, the operation and maintenance equipment protocol, the operation and maintenance equipment port, the operation and maintenance equipment account and the operation and maintenance equipment password;
updating the contents of the user list based on the text authorization list comprises: the operation and maintenance personnel account number and the operation and maintenance personnel password.
Here, updating the device list content may include: the operation and maintenance equipment address, the operation and maintenance equipment protocol, the operation and maintenance equipment port, the operation and maintenance equipment account and the operation and maintenance equipment password;
updating the user list content may include: an operation and maintenance personnel account number and an operation and maintenance personnel password.
The embodiment can realize efficient and reliable updating of the operation and maintenance list.
Further, in an embodiment of the method for issuing the operation and maintenance list in batch based on the bastion side of the present invention, in step S23, after obtaining the private key and verifying the decrypted signature value by using the public key, the method further includes:
in step S25, if the verification fails, the text authorization list corresponding to the signature value decrypted by the text authorization list is discarded.
Here, if the signature verification is not passed, the corresponding text authorization list is discarded, so that the unreliable text authorization list can be prevented from being updated into the operation and maintenance list.
Further, in an embodiment of the method for issuing the operation and maintenance list in batch based on the bastion side of the present invention, in step S24, if the verification is passed, after the text authorization list corresponding to the decrypted signature value is stored as the operation and maintenance list, the method further includes:
and feeding back information of successful issuing of the text authorization list to the server.
The issuing log of the text authorization list can be stored in the server, and if the text authorization list is successfully issued, the issuing log is recorded as successful issuing, so that subsequent tracing is facilitated.
Further, in an embodiment of the method for issuing the operation and maintenance list in batch based on the bastion side of the present invention, in step S25, if the verification fails, after discarding the text authorization list corresponding to the signature value after the text authorization list is decrypted, the method further includes:
and feeding back information of failed issuing of the text authorization list to the server.
The issuing log of the text authorization list can be stored at the server, and if the text authorization list is discarded, the issuing log is recorded as issuing failure, so that subsequent tracing is facilitated.
According to another aspect of the present invention, there is also provided a computing-based device, including:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring a plurality of text authorization lists and a pair of private keys and public keys, wherein each text authorization list comprises; a text name and text content, the text content comprising: a plurality of attributes and an attribute value corresponding to each attribute;
signing the text content in the text authorization list by using a private key to obtain a signature value;
encrypting the signature value to obtain an encrypted signature value;
and uploading the text authorization list and the corresponding encrypted signature value to a server.
According to another aspect of the present invention, there is also provided a computing-based device, including:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring a text authorization list and a corresponding encrypted signature value from a server;
decrypting the encrypted signature value to obtain a decrypted signature value;
obtaining a private key, verifying the decrypted signature value by using a public key,
and if the verification is passed, storing the text authorization list corresponding to the decrypted signature value as an operation and maintenance list.
According to another aspect of the present invention, there is also provided a computer-readable storage medium having stored thereon computer-executable instructions, wherein the computer-executable instructions, when executed by a processor, cause the processor to:
acquiring a plurality of text authorization lists and a pair of private keys and public keys, wherein each text authorization list comprises; a text name and text content, the text content comprising: a plurality of attributes and an attribute value corresponding to each attribute;
signing the text content in the text authorization list by using a private key to obtain a signature value;
encrypting the signature value to obtain an encrypted signature value;
and uploading the text authorization list and the corresponding encrypted signature value to a server.
According to another aspect of the present invention, there is also provided a computer-readable storage medium having stored thereon computer-executable instructions, wherein the computer-executable instructions, when executed by a processor, cause the processor to:
acquiring a text authorization list and a corresponding encrypted signature value from a server;
decrypting the encrypted signature value to obtain a decrypted signature value;
obtaining a private key, verifying the decrypted signature value by using a public key,
and if the verification is passed, storing the text authorization list corresponding to the decrypted signature value as an operation and maintenance list.
For details of embodiments of each device and storage medium of the present invention, reference may be made to corresponding parts of each method embodiment, and details are not described herein again.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations as well.
It should be noted that the present invention may be implemented in software and/or in a combination of software and hardware, for example, as an Application Specific Integrated Circuit (ASIC), a general purpose computer or any other similar hardware device. In one embodiment, the software program of the present invention may be executed by a processor to implement the steps or functions described above. Also, the software programs (including associated data structures) of the present invention can be stored in a computer readable recording medium, such as RAM memory, magnetic or optical drive or diskette and the like. Further, some of the steps or functions of the present invention may be implemented in hardware, for example, as circuitry that cooperates with the processor to perform various steps or functions.
In addition, some of the present invention can be applied as a computer program product, such as computer program instructions, which when executed by a computer, can invoke or provide the method and/or technical solution according to the present invention through the operation of the computer. Program instructions which invoke the methods of the present invention may be stored on a fixed or removable recording medium and/or transmitted via a data stream on a broadcast or other signal-bearing medium and/or stored within a working memory of a computer device operating in accordance with the program instructions. An embodiment according to the invention herein comprises an apparatus comprising a memory for storing computer program instructions and a processor for executing the program instructions, wherein the computer program instructions, when executed by the processor, trigger the apparatus to perform a method and/or solution according to embodiments of the invention as described above.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned. Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the apparatus claims may also be implemented by one unit or means in software or hardware. The terms first, second, etc. are used to denote names, but not any particular order.

Claims (12)

1. A method for issuing operation and maintenance lists in batches based on an uploading device side comprises the following steps:
acquiring a plurality of text authorization lists and a pair of private keys and public keys, wherein each text authorization list comprises; a text name and text content, the text content comprising: a plurality of attributes and an attribute value corresponding to each attribute;
signing the text content in the text authorization list by using a private key to obtain a signature value;
encrypting the signature value to obtain an encrypted signature value;
and uploading the text authorization list and the corresponding encrypted signature value to a server.
2. The method for issuing the operation and maintenance list in batch based on the uploading device side according to claim 1, wherein the operation and maintenance attribute includes: the operation and maintenance task order number, the operation and maintenance equipment address, the operation and maintenance equipment protocol, the operation and maintenance equipment port, the operation and maintenance equipment account number, the operation and maintenance equipment password, the operation and maintenance personnel account number, the operation and maintenance personnel password, the operation and maintenance starting time and the operation and maintenance ending time.
3. A method for issuing operation and maintenance lists in batches based on a fortress end comprises the following steps:
acquiring a text authorization list and a corresponding encrypted signature value from a server;
decrypting the encrypted signature value to obtain a decrypted signature value;
obtaining a private key, verifying the decrypted signature value by using a public key,
and if the verification is passed, storing the text authorization list corresponding to the decrypted signature value as an operation and maintenance list.
4. The fortress-side-based method for issuing the operation and maintenance list in batch according to claim 3, wherein after the text authorization list corresponding to the decrypted signature value is stored as the operation and maintenance list if the verification is passed, the method further comprises:
and feeding back information of successful issuing of the text authorization list to the server.
5. The fortress-side-based method for issuing the operation and maintenance list in batch according to claim 3, wherein after the text authorization list corresponding to the decrypted signature value is stored as the operation and maintenance list if the verification is passed, the method further comprises:
and updating the device list and the user list based on the text authorization list.
6. The fortress-side-based method for bulk delivery of an operation and maintenance list according to claim 5, wherein updating the device list and the user list based on the text authorization list comprises:
updating the contents of the device list based on the text authorization manifest includes: the operation and maintenance equipment address, the operation and maintenance equipment protocol, the operation and maintenance equipment port, the operation and maintenance equipment account and the operation and maintenance equipment password;
updating the contents of the user list based on the text authorization list comprises: the operation and maintenance personnel account number and the operation and maintenance personnel password.
7. The fortress-side-based method for issuing the operation and maintenance list in batches according to claim 3, wherein after obtaining the private key and verifying the decrypted signature value by using the public key, the method further comprises:
and if the verification fails, discarding the text authorization list corresponding to the signature value decrypted by the text authorization list.
8. The fortress-side-based method for issuing the operation and maintenance list in batch according to claim 7, wherein if the verification fails, after discarding the text authorization list corresponding to the signature value decrypted by the text authorization list, the method further comprises:
and feeding back information of failed issuing of the text authorization list to the server.
9. A computing-based device, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring a plurality of text authorization lists and a pair of private keys and public keys, wherein each text authorization list comprises; a text name and text content, the text content comprising: a plurality of attributes and an attribute value corresponding to each attribute;
signing the text content in the text authorization list by using a private key to obtain a signature value;
encrypting the signature value to obtain an encrypted signature value;
and uploading the text authorization list and the corresponding encrypted signature value to a server.
10. A computing-based device, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring a text authorization list and a corresponding encrypted signature value from a server;
decrypting the encrypted signature value to obtain a decrypted signature value;
obtaining a private key, verifying the decrypted signature value by using a public key,
and if the verification is passed, storing the text authorization list corresponding to the decrypted signature value as an operation and maintenance list.
11. A computer-readable storage medium having computer-executable instructions stored thereon, wherein the computer-executable instructions, when executed by a processor, cause the processor to:
acquiring a plurality of text authorization lists and a pair of private keys and public keys, wherein each text authorization list comprises; a text name and text content, the text content comprising: a plurality of attributes and an attribute value corresponding to each attribute;
signing the text content in the text authorization list by using a private key to obtain a signature value;
encrypting the signature value to obtain an encrypted signature value;
and uploading the text authorization list and the corresponding encrypted signature value to a server.
12. A computer-readable storage medium having computer-executable instructions stored thereon, wherein the computer-executable instructions, when executed by a processor, cause the processor to:
acquiring a text authorization list and a corresponding encrypted signature value from a server;
decrypting the encrypted signature value to obtain a decrypted signature value;
obtaining a private key, verifying the decrypted signature value by using a public key,
and if the verification is passed, storing the text authorization list corresponding to the decrypted signature value as an operation and maintenance list.
CN202110851826.9A 2021-07-27 2021-07-27 Method and equipment for issuing operation and maintenance lists in batches Pending CN113642046A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110851826.9A CN113642046A (en) 2021-07-27 2021-07-27 Method and equipment for issuing operation and maintenance lists in batches

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110851826.9A CN113642046A (en) 2021-07-27 2021-07-27 Method and equipment for issuing operation and maintenance lists in batches

Publications (1)

Publication Number Publication Date
CN113642046A true CN113642046A (en) 2021-11-12

Family

ID=78418550

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110851826.9A Pending CN113642046A (en) 2021-07-27 2021-07-27 Method and equipment for issuing operation and maintenance lists in batches

Country Status (1)

Country Link
CN (1) CN113642046A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115150191A (en) * 2022-07-29 2022-10-04 济南浪潮数据技术有限公司 Cross-region cloud management platform information interaction method and related components

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101883085A (en) * 2010-02-24 2010-11-10 深圳市同洲电子股份有限公司 Method for generating and acquiring authorized application list information, corresponding device and system
CN107147688A (en) * 2017-03-17 2017-09-08 中国电力科学研究院 A kind of system configuration utility and the two-way check interactive approach of model cloud system and system
CN110351228A (en) * 2018-04-04 2019-10-18 阿里巴巴集团控股有限公司 Remote entry method, device and system
CN111654522A (en) * 2020-04-27 2020-09-11 平安证券股份有限公司 File synchronization method, file synchronization server and storage medium
CN112380501A (en) * 2021-01-19 2021-02-19 北京信安世纪科技股份有限公司 Equipment operation method, device, equipment and storage medium
CN112769808A (en) * 2020-12-31 2021-05-07 章和技术(广州)有限公司 Mobile fort machine for industrial local area network, operation and maintenance method thereof and computer equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101883085A (en) * 2010-02-24 2010-11-10 深圳市同洲电子股份有限公司 Method for generating and acquiring authorized application list information, corresponding device and system
CN107147688A (en) * 2017-03-17 2017-09-08 中国电力科学研究院 A kind of system configuration utility and the two-way check interactive approach of model cloud system and system
CN110351228A (en) * 2018-04-04 2019-10-18 阿里巴巴集团控股有限公司 Remote entry method, device and system
CN111654522A (en) * 2020-04-27 2020-09-11 平安证券股份有限公司 File synchronization method, file synchronization server and storage medium
CN112769808A (en) * 2020-12-31 2021-05-07 章和技术(广州)有限公司 Mobile fort machine for industrial local area network, operation and maintenance method thereof and computer equipment
CN112380501A (en) * 2021-01-19 2021-02-19 北京信安世纪科技股份有限公司 Equipment operation method, device, equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115150191A (en) * 2022-07-29 2022-10-04 济南浪潮数据技术有限公司 Cross-region cloud management platform information interaction method and related components

Similar Documents

Publication Publication Date Title
AU2016243115B2 (en) Key export techniques
US20240031155A1 (en) Decentralized data authentication
US8473740B2 (en) Method and system for secured management of online XML document services through structure-preserving asymmetric encryption
US9954900B2 (en) Automating the creation and maintenance of policy compliant environments
CN110929291A (en) Method and device for accessing text file and computer readable storage medium
US7421579B2 (en) Multiplexing a secure counter to implement second level secure counters
US11240023B1 (en) Key management for expiring ciphertexts
CN110347678B (en) Financial data storage method, system, device and equipment
CN109934584B (en) Block chain account transaction method and equipment
CN113704794B (en) Bid file processing method and device in electronic bidding system
CN114117482A (en) Database encryption method and device, electronic equipment and storage medium
CN114615031A (en) File storage method and device, electronic equipment and storage medium
CN113642046A (en) Method and equipment for issuing operation and maintenance lists in batches
CN114499875A (en) Service data processing method and device, computer equipment and storage medium
CN112100689B (en) Trusted data processing method, device and equipment
CN112115436B (en) AD domain account password modification method and device
CN110493011B (en) Block chain-based certificate issuing management method and device
CN111984989A (en) Method, device, system and medium for verifying, issuing and accessing URL (uniform resource locator)
CN116361833A (en) Verification method and device and terminal equipment
CN107172165B (en) Data synchronization method and device
CN115935388A (en) Software package safety sending method, device, equipment and storage medium
CN110807640A (en) Method and device for recording copyright information
US11310218B2 (en) Password streaming
CN111292082B (en) Public key management method, device and equipment in block chain type account book
US11295031B2 (en) Event log tamper resistance

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination