CN114640438B - Full-element informatization management method based on informationized asset - Google Patents

Full-element informatization management method based on informationized asset Download PDF

Info

Publication number
CN114640438B
CN114640438B CN202210276567.6A CN202210276567A CN114640438B CN 114640438 B CN114640438 B CN 114640438B CN 202210276567 A CN202210276567 A CN 202210276567A CN 114640438 B CN114640438 B CN 114640438B
Authority
CN
China
Prior art keywords
value
key
asset
user
handheld terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210276567.6A
Other languages
Chinese (zh)
Other versions
CN114640438A (en
Inventor
田云兵
赵根
闫亮
王彦集
王雪
周宏文
曾航
徐文君
张运
张好
洪永文
李翔
严彦
彭丽媛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Planning And Natural Resources Information Center
Original Assignee
Chongqing Planning And Natural Resources Information Center
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Planning And Natural Resources Information Center filed Critical Chongqing Planning And Natural Resources Information Center
Priority to CN202210276567.6A priority Critical patent/CN114640438B/en
Publication of CN114640438A publication Critical patent/CN114640438A/en
Application granted granted Critical
Publication of CN114640438B publication Critical patent/CN114640438B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Abstract

The invention provides a full-element informatization management method based on informatization assets, which comprises the following steps: s1, acquiring information of a real estate asset user, wherein the information of the real estate asset user comprises a citizen identity number; s2, the acquired information of the real estate asset user is processed and then transmitted to an asset management platform; and S3, after the asset management platform determines, checking the asset information corresponding to the user and displaying the checked asset information on the mobile intelligent handheld terminal. The invention can realize the safe display of the asset data.

Description

Full-element informatization management method based on informationized asset
Technical Field
The invention relates to the technical field of asset security, in particular to a full-element informatization management method based on informatization assets.
Background
At present, the blockchain technology is developed rapidly, and the blockchain is used as a novel decentralization calculation paradigm of a distributed database, so that technical support is provided for the operation of various digital assets on a distributed network. The digital assets run on a distributed network of a blockchain, are not billed by a specific third party or a central party, but are billed in a global multi-node consensus way through a shared billing method, and a technical guarantee security system is realized through an encryption algorithm. Patent application number 2018115776831 entitled "a digital asset real name registration system based on asset hosting system association", comprising: the system comprises an asset hosting system, an asset application terminal system and an identity authentication module; the asset application terminal system sends the asset account address of the user and the signed identity authentication request to the asset hosting system; the asset hosting system sends the signed identity authentication request to an identity authentication module; the identity authentication module returns an identity authentication result to the asset hosting system; and the asset hosting system generates identity information of the user according to the identity authentication result, associates the identity information with the asset account address, and returns the association result to the asset application terminal. The embodiment adopts the identity authentication module to uniformly manage the user identity information, is convenient to manage and maintain, and has high safety; based on the identity information of the user and the asset account book address associated with the asset hosting system, the method is convenient to query and operate.
Disclosure of Invention
The invention aims at least solving the technical problems in the prior art, and particularly creatively provides a full-element informationized management method based on informationized assets.
In order to achieve the above object of the present invention, the present invention provides a full-element informationized management method based on an informationized asset, comprising the steps of:
s1, acquiring information of a real estate asset user, wherein the information of the real estate asset user comprises a citizen identity number;
s2, the information of the real estate asset user acquired in the step S1 is transmitted to an asset management platform after being processed;
and S3, after the asset management platform determines, checking the asset information corresponding to the user and displaying the checked asset information on the mobile intelligent handheld terminal.
In a preferred embodiment of the present invention, the mobile smart handheld terminal comprises one of a smart phone, a tablet, a wearable watch, or any combination thereof in step S3.
In a preferred embodiment of the present invention, the following steps are included in step S2:
s21, executing a user safety algorithm on the acquired real estate asset user, and calculating to obtain a user safety value; the calculation method of the user security value comprises the following steps:
account Security Code = Account Security Algorithm (Citizen Identity Number), wherein Account Security Code denotes a calculated user security value;
Citizen Identity Number represents information of a real estate asset user;
account Security Algorithm () represents a user security algorithm, preferably using MD5 or SHA1;
s22, replacing the user safety value Account Security Code calculated in the step S21 with a user protection value; the method for replacing the user security value Account Security Code with the user protection value comprises the following steps:
s221, it is determined whether the user security value Account Security Code is an L-level user security value Account Security Code:
if the user security value Account Security Code is an L-ary user security value Account Security Code, thenl L = Account Security Code; wherein Account Security Code represents the calculated user security value; l (L) L A user security value Account Security Code representing L-scale;
if the user security value Account Security Code is not the L-level user security value Account Security Code, executing the next step;
s2211, according to the user security value Account Security Code, the method for replacing the user security value Account Security Code with the M-ary security user value is as follows:
wherein [ M ] represents a binary value corresponding to the user security value Account Security Code;
[M] m-1 Represents M-1 [ M ]]Multiply by 0 [ M]When multiplied, equals 1;
< ORV > represents the total number of bits of the user security value Account Security Code;
ORV m a numerical value corresponding to the m-th bit in the order from the lowest bit to the highest bit of the user security value Account Security Code;
l M a secure user value representing M-ary;
s2212, according to M-ary secure user value l M Changing it to L-system user safety value Account Security Code, M-system safety user value L M The method for replacing the user security value Account Security Code with the L system is as follows:
s22121, let the rounding factor n=1; a, a 1 =l M
S22122,
Wherein a is i Representing the ith rounding cycle number;
a i+1 represents the i+1th rounding cycle number;
int < > represents a rounding-down algorithm;
[ L ] represents a value of the L system corresponding to the L system;
judging a thereof i+1 And [ L ]]-1、[L]And 0:
if 0 is less than or equal to a i+1 ≤([L]-1), steps S221221 to S221222 are included;
if a is i+1 ≥[L]I=i+1, returning to step S22122;
s221221, let the remainder cyclic factor j=1;
S221222,b j =a j %[L],
wherein,% represents the remainder;
[ L ] represents a value of the L system corresponding to the L system;
a j represents the j-th fetch cycle integer;
b j representing the number of the j-th surplus cycles;
judging the relation between j and i:
if j=i, then [ [ L ]]]=b i b i-1 b i-2 …b 3 b 2 b 1
If j+.i, j=j+1, return S22132;
Wherein b 1 Representing the number of remainder cycles 1;
b 2 representing the number of remainder cycles 2;
b 3 representing the number of remainder cycles 3;
b i-2 representing the number of remainder cycles of the i-2 th cycle;
b i-1 representing the number of remainder cycles of the i-1 th cycle;
b i indicating the ith surplus cycle number;
[ [ L ] ] represents the user security value Account Security Code of the L scale; i.e. the user protection value; preferably l=16, m=10.
S23, encrypting the user protection value by using an SM4 symmetric KEY SM4_KEY to obtain a safe transmission value; and sending the communication identifier TK and the obtained safe transmission value to an asset management platform.
In a preferred embodiment of the present invention, the following steps are included in step S3:
s31, after receiving the safe transmission value and the communication identifier TK, the asset management platform acquires an SM4 symmetric KEY SM4_KEY corresponding to the communication identifier TK from a cache server terminal redis according to the communication identifier TK;
s32, the asset management platform decrypts the secure transmission value by using the SM4 symmetric KEY SM4_KEY obtained in the step S31 to obtain a decrypted value;
s33, calculating a query value according to the decryption value obtained in the step S32, and querying the real estate asset user according to the query value;
s34, encrypting the asset information corresponding to the real estate asset user and the final check value corresponding to the asset information by using the SM4 symmetric KEY SM4_KEY, and then transmitting the encrypted final check value to the mobile intelligent handheld terminal;
And S35, the mobile intelligent handheld terminal decrypts the received data by using the SM4 symmetric KEY SM4_KEY and displays the asset information on the mobile intelligent handheld terminal.
In a preferred embodiment of the present invention, in step S33, the method for calculating the decrypted value to obtain the query value includes the steps of:
s331, judging whether the decryption value is an L' system decryption value:
if the decrypted value is an L 'system decrypted value, then L' L′ = Account Security Code'; wherein Account Security Code' represents a decrypted value; l's' L′ A decryption value representing the L' system;
if the decryption value is not the L' system decryption value, executing the next step;
s3311, the method for replacing the decryption value Account Security Code 'with the decryption value of M' according to the decryption value Account Security Code 'being replaced with the decryption value of M' is as follows:
wherein, [ M' ] represents the binary value corresponding to the decrypted value;
[M′] m′-1 represents M '-1 [ M ]']Multiplying by 0 [ M ]']When multiplied, equals 1;
< ORV' > represents the total number of bits of the decrypted value;
ORV′ m′ representing a value corresponding to an mth bit in the order from the lowest bit to the highest bit of the decryption value;
l′ M′ a decryption value representing M' system;
s3312, decrypting value l ' according to M ' system ' M′ Changing the decryption value to the decryption value of L ' system, and changing the decryption value of M ' system to the decryption value of L ' M′ The method for replacing the decryption value of the L' system comprises the following steps:
s33121, let the rounding factor n' =1; a' 1 =l′ M′
S33122,
Wherein a' i′ Representing the ith rounding cycle number;
a′ i′+1 represents the i' +1 th rounding cycle number;
int < > represents a rounding-down algorithm;
[ L ' ] represents the value of the L ' system corresponding to the L ' system;
judging a 'thereof' i′+1 And [ L ]']-1、[L′]And 0:
if 0 is less than or equal to a' i′+1 ≤([L′]-1), steps S331221 to S331222 are included;
if a' i′+1 ≥[L′]I '=i' +1, returning to step S33122;
s331221, let the remainder cyclic factor j' =1;
S331222,b′ j′ =a′ j′ %[L′],
wherein,% represents the remainder;
[ L ' ] represents the value of the L ' system corresponding to the L ' system;
a′ j′ represents the j' th fetch cycle integer;
b′ j′ representing the j' th surplus cycle number;
judging the relation between j 'and i':
if j ' =i ', then [ [ L ] ']]=b′ i′ b′ i′-1 b′ i′-2 …b 3 b 2 b 1
If j '+.i', j '=j' +1, return S33132;
wherein b 1 Representing the number of remainder cycles 1;
b 2 representing the number of remainder cycles 2;
b 3 representing the number of remainder cycles 3;
b′ i′-2 representing the i' -2 th surplus cycle number;
b′ i′-1 representing the number of remainder cycles of the i' -1;
b′ i′ representing the ith' remainder cycle number;
[ [ L '] ] represents the decrypted value of the L' system; i.e. the query value. Preferably L '=62, m' =10.
In a preferred embodiment of the present invention, in step S34, the method of calculating the final collation value corresponding to the asset information includes the steps of:
s341, presetting a bit number G of binary mode data as a preset character length threshold value on an asset management platform, wherein G is a positive integer greater than or equal to 1, grouping asset information from high to low according to the preset character length threshold value G, wherein the bit number G is respectively a 1 st group, a 2 nd group, a 3 rd group, a … … th group and a G th group, and G is the total group number;
s342, calculating a starting value J of the check value by using the division factor I, and calculating a moving value I of the check value by using the division factor I; let g' =1;
s343, performing circular right shift according to the moving value i of the check value obtained in the step S342 by using the current check value, and calculating the check value subjected to circular right shift by i bits and the data in the g' th group to generate a new check value; the current collation value used for the first time is the start value J of the collation value calculated in step S342;
s344, judging the relation between g' and g:
if g' =g, ending, and finally generating a new check value as a final check value;
if g ' < g, g ' =g ' +1; returning to step S343.
In a preferred embodiment of the present invention, the method for calculating the division factor I in step S342 is as follows:
I=(1-I)/I,
wherein I is a dividing factor;
1 represents a coefficient 1.
In a preferred embodiment of the present invention, the method for calculating the start value J of the check value in step S342 is as follows:
J=int<I*2 G -I>,
wherein, int < > is a downward rounding algorithm;
i is a dividing factor, and I is a positive number;
g is a preset character length threshold value,
j is the starting value of the check value.
In a preferred embodiment of the present invention, the generation method of the movement value i of the check value in step S342 is as follows:
wherein i represents a movement value of the collation value;
i is a division factor;
g is a preset character length threshold;
int < > is a downward rounding algorithm;
odd number represents an even number;
even number represents an odd number;
{ odd number } represents an even set;
{ even number } represents an odd set;
e represents the collective character symbol belongs to.
In a preferred embodiment of the present invention, the method for calculating the total group number g in step S341 is as follows:
wherein, int < > represents a rounding-down algorithm;
g' represents a character length of the asset information;
g represents a preset character length threshold;
e represents that the aggregate character symbol belongs to;
representing that the collective character symbol does not belong;
Z + Represents a positive integer set, Z + ={1,2,3,……};
g represents the total group number;
judging whether the character length in the G group is equal to a preset character length threshold G:
if the number of characters in the G group is equal to a preset character length threshold G, the characters in the G group are not subjected to preset filling;
if the number of characters in the G group is smaller than a preset character length threshold G, carrying out preset filling on the characters in the G group.
In a preferred embodiment of the present invention, the method for pre-filling the characters in the g group comprises the following steps:
s3411, filling the least significant bit of the characters in the g group with preset filling data of 0XH in binary system 1 As a starting point, the preset patch data is in the form of:
0XH 1 H 2 H 3 …H h
wherein h represents the total bit number of the preset filling data;
H h′ hexadecimal values of one of 0, 1, 2, 3, … …, F;
h' is a positive integer less than or equal to h and greater than or equal to 1;
s3412, taking out one bit of data each time according to the sequence from the starting point of the preset filling data, filling the least significant bit of the characters in the g group until the bit number of the binary mode of the characters in the g group after filling is equal to the preset character length threshold value.
In a preferred embodiment of the present invention, the calculation method for generating the new collation value in step S343 is as follows:
Wherein, the liquid crystal display device comprises a liquid crystal display device,a check value indicating that the loop has shifted right by i bits;
representing an exclusive or algorithm;
[ g '] represents the data within group g';
j' denotes the generation of a new collation value.
In a preferred embodiment of the invention, the method of deriving the local check value from the decrypted asset information comprises the steps of:
s351, presetting a bit number G of binary mode data as a preset character length threshold value in the mobile intelligent handheld terminal, wherein G is a positive integer greater than or equal to 1, grouping asset information from high to low according to the preset character length threshold value G, wherein the asset information is respectively in a 1 st group, a 2 nd group, a 3 rd group, a … … th group and a G th group, and G is the total group number;
s352, calculating a starting value J of the check value by using the division factor I, and calculating a moving value I of the check value by using the division factor I; let g' =1;
s353, performing circular right shift according to the shift value i of the check value obtained in step S352 by using the current check value, and calculating the check value after circular right shift by i bits and the data in the g' th group to generate a new check value; the current collation value used for the first time is the start value J of the collation value calculated in step S352;
s354, judging the relation between g' and g:
If g' =g, ending, and finally generating a new check value as a local check value;
if g ' < g, g ' =g ' +1; returning to step S353.
If the local check value is consistent with the received final check value, the received asset information is safe;
if the local check value is inconsistent with the received final check value, the received asset information is unsafe and has risk, the received asset information is deleted, and the asset management platform is re-requested to send the encrypted asset information and the final check value.
In a preferred embodiment of the present invention, the method for calculating the division factor I in step S352 is as follows:
I=(1-I)/I,
wherein I is a dividing factor;
1 represents a coefficient 1.
In a preferred embodiment of the present invention, the method for calculating the start value J of the check value in step S352 is as follows:
J=int<I*2 G -I>,
wherein, int < > is a downward rounding algorithm;
i is a dividing factor, and I is a positive number;
g is a preset character length threshold value,
j is the starting value of the check value.
In a preferred embodiment of the present invention, the generation method of the movement value i of the check value in step S352 is as follows:
wherein i represents a movement value of the collation value;
i is a division factor;
g is a preset character length threshold;
int < > rounding down algorithm;
odd number represents an even number;
even number represents an odd number;
{ odd number } represents an even set;
{ even number } represents an odd set;
e represents the collective character symbol belongs to.
In a preferred embodiment of the present invention, the method for calculating the total group number g in step S351 is as follows:
wherein, int < > represents a rounding-down algorithm;
g' represents a character length of the asset information;
g represents a preset character length threshold;
e represents that the aggregate character symbol belongs to;
representing that the collective character symbol does not belong;
Z + represents a positive integer set, Z + ={1,2,3,……};
g represents the total group number;
judging whether the character length in the G group is equal to a preset character length threshold G:
if the number of characters in the G group is equal to a preset character length threshold G, the characters in the G group are not subjected to preset filling;
if the number of characters in the G group is smaller than a preset character length threshold G, carrying out preset filling on the characters in the G group.
In a preferred embodiment of the present invention, the method for pre-filling the characters in the g group comprises the following steps:
s3511 words in group gBinary system of the symbol least significant bit complement preset complement data, preset complement data with 0XH 1 As a starting point, the preset patch data is in the form of:
0XH 1 H 2 H 3 …H h
wherein h represents the total bit number of the preset filling data;
H h′ hexadecimal values of one of 0, 1, 2, 3, … …, F;
h' is a positive integer less than or equal to h and greater than or equal to 1;
s3512, taking out one bit of data each time according to the sequence from the starting point of the preset filling data, filling the least significant bit of the characters in the g group until the bit number of the binary mode of the characters in the g group after filling is equal to the preset character length threshold value.
In a preferred embodiment of the present invention, the calculation method for generating the new collation value in step S353 is as follows:
wherein, the liquid crystal display device comprises a liquid crystal display device,a check value indicating that the loop has shifted right by i bits;
representing an exclusive or algorithm;
[ g '] represents the data within group g';
j' denotes the generation of a new collation value.
The invention also discloses a full-element informatization management system based on the informatization asset, which comprises an acquisition module, a processing module and a determination display module;
the data output end of the acquisition module is connected with the data output end of the processing module, and the data output end of the processing module is connected with the data input end of the display module;
the acquisition module is used for acquiring information of the real estate asset user, wherein the information of the real estate asset user comprises a citizen identity number;
The processing module is used for processing the information of the real estate asset user acquired in the acquisition module and transmitting the processed information to the asset management platform;
and the determining and displaying module is used for checking the asset information corresponding to the user and displaying the checked asset information on the mobile intelligent handheld terminal after the asset management platform determines the asset information.
In a preferred embodiment of the present invention, the mobile smart handheld terminal is a smart phone in the determining display module.
In a preferred embodiment of the present invention, the mobile smart handheld terminal is a tablet in the determination display module.
In a preferred embodiment of the invention, the mobile smart handheld terminal in the determining display module comprises a wearable watch.
In a preferred embodiment of the invention, the following steps are included in the processing module:
s21, executing a user safety algorithm on the acquired real estate asset user, and calculating to obtain a user safety value;
s22, replacing the user safety value Account Security Code calculated in the step S21 with a user protection value;
s23, encrypting the user protection value by using an SM4 symmetric KEY SM4_KEY to obtain a safe transmission value; and sending the communication identifier TK and the obtained safe transmission value to an asset management platform.
In a preferred embodiment of the invention, the method comprises the following steps in determining the display module:
s31, after receiving the safe transmission value and the communication identifier TK, the asset management platform acquires an SM4 symmetric KEY SM4_KEY corresponding to the communication identifier TK from a cache server terminal redis according to the communication identifier TK;
s32, the asset management platform decrypts the secure transmission value by using the SM4 symmetric KEY SM4_KEY obtained in the step S31 to obtain a decrypted value;
s33, calculating a query value according to the decryption value obtained in the step S32, and querying the real estate asset user according to the query value;
s34, encrypting the asset information corresponding to the real estate asset user and the final check value corresponding to the asset information by using the SM4 symmetric KEY SM4_KEY, and then transmitting the encrypted final check value to the mobile intelligent handheld terminal;
and S35, the mobile intelligent handheld terminal decrypts the received data by using the SM4 symmetric KEY SM4_KEY and displays the asset information on the mobile intelligent handheld terminal.
In summary, by adopting the technical scheme, the invention can realize the safe display of the asset data.
Additional aspects and advantages of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
The foregoing and/or additional aspects and advantages of the invention will become apparent and may be better understood from the following description of embodiments taken in conjunction with the accompanying drawings in which:
fig. 1 is a schematic block diagram of a flow of the present invention.
Detailed Description
Embodiments of the present invention are described in detail below, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to like or similar elements or elements having like or similar functions throughout. The embodiments described below by referring to the drawings are illustrative only and are not to be construed as limiting the invention.
The invention provides a full-element informatization management method based on informatization assets, which comprises the following steps:
s1, acquiring information of a real estate asset user, wherein the information of the real estate asset user comprises a citizen identity number;
s2, the information of the real estate asset user acquired in the step S1 is transmitted to an asset management platform after being processed;
and S3, after the asset management platform determines, checking the asset information corresponding to the user and displaying the checked asset information on the mobile intelligent handheld terminal.
In a preferred embodiment of the present invention, the mobile smart handheld terminal comprises one of a smart phone, a tablet, a wearable watch, or any combination thereof in step S3.
In a preferred embodiment of the present invention, the following steps are included in step S2:
s21, executing a user safety algorithm on the acquired real estate asset user, and calculating to obtain a user safety value; the calculation method of the user security value comprises the following steps:
account Security Code = Account Security Algorithm (Citizen Identity Number), wherein Account Security Code denotes a calculated user security value;
citizen Identity Number represents information of a real estate asset user;
account Security Algorithm () represents a user security algorithm, preferably using MD5 or SHA1;
s22, replacing the user safety value Account Security Code calculated in the step S21 with a user protection value; the method for replacing the user security value Account Security Code with the user protection value comprises the following steps:
s221, it is determined whether the user security value Account Security Code is an L-level user security value Account Security Code:
if the user security value Account Security Code is an L-ary user security value Account Security Code, then L L = Account Security Code; wherein Account Security Code represents the calculated user security value; l (L) L A user security value Account Security Code representing L-scale;
If the user security value Account Security Code is not the L-level user security value Account Security Code, executing the next step;
s2211, according to the user security value Account Security Code, the method for replacing the user security value Account Security Code with the M-ary security user value is as follows:
wherein [ M ] represents a binary value corresponding to the user security value Account Security Code;
[M] m-1 represents M-1 [ M ]]Multiply by 0 [ M]When multiplied, equals 1;
< ORV > represents the total number of bits of the user security value Account Security Code;
ORV m a numerical value corresponding to the m-th bit in the order from the lowest bit to the highest bit of the user security value Account Security Code;
l M a secure user value representing M-ary;
s2212, according to M-ary secure user value l M Changing it to L-system user safety value Account Security Code, M-system safety user value L M The method for replacing the user security value Account Security Code with the L system is as follows:
s22121, let the rounding factor n=1; a, a 1 =l M
S22122,
Wherein a is i Representing the ith rounding cycle number;
a i+1 represents the i+1th rounding cycle number;
int < > represents a rounding-down algorithm;
[ L ] represents a value of the L system corresponding to the L system;
Judging a thereof i+1 And [ L ]]-1、[L]And 0:
if 0 is less than or equal to a i+1 ≤([L]-1), steps S221221 to S221222 are included;
if a is i+1 ≥[L]I=i+1, returning to step S22122;
s221221, let the remainder cyclic factor j=1;
S221222,b j =a j %[L],
wherein,% represents the remainder;
[ L ] represents a value of the L system corresponding to the L system;
a j represents the j-th fetch cycle integer;
b j representing the number of the j-th surplus cycles;
judging the relation between j and i:
if j=i, then [ [ L ]]]=b i b i-1 b i-2 …b 3 b 2 b 1
If j+.i, j=j+1, return S22132;
wherein b 1 Representing the number of remainder cycles 1;
b 2 representing the number of remainder cycles 2;
b 3 representing the number of remainder cycles 3;
b i-2 representing the number of remainder cycles of the i-2 th cycle;
b i-1 representing the number of remainder cycles of the i-1 th cycle;
b i indicating the ith surplus cycle number;
[ [ L ] ] represents the user security value Account Security Code of the L scale; i.e. the user protection value; preferably l=16, m=10.
S23, encrypting the user protection value by using an SM4 symmetric KEY SM4_KEY to obtain a safe transmission value; and sending the communication identifier TK and the obtained safe transmission value to an asset management platform. The method for acquiring the communication identifier TK by the mobile intelligent handheld terminal comprises the following steps of:
firstly, a mobile intelligent handheld terminal sends a request for acquiring an SM2 public key to an asset management platform, and an SM2 public key SM2_PUBKEY and an SM2 private key SM2_PRIKEY pair are stored on the asset management platform;
Secondly, after receiving an SM2 public key request sent by the mobile intelligent handheld terminal, the asset management platform returns an SM2 public key SM2_PUBKEY to the mobile intelligent handheld terminal in a plaintext form;
thirdly, after the mobile intelligent handheld terminal receives the SM2 public KEY SM2_PUBKEY sent by the asset management platform, an SM4 symmetric KEY SM4_KEY is generated;
fourthly, using the SM2 public KEY SM2_PUBKEY to encrypt the SM4 symmetric KEY SM4_KEY to obtain a ciphertext ENSM4K, and sending the ciphertext ENSM4K to the asset management platform;
fifthly, after receiving a ciphertext ENSM4K sent by the mobile intelligent handheld terminal, the asset management platform decrypts the received ciphertext ENSM4K by using an SM2 private KEY SM2_PRIKEY, and obtains an SM4 symmetric KEY SM4_KEY after decrypting, and meanwhile generates a communication identifier TK;
sixthly, establishing association between a communication identifier TK and an SM4 symmetric KEY SM4_KEY to form a KV KEY value pair, and storing the KV KEY value pair in a cache server terminal redis; carrying out SM4 symmetric encryption on the communication identifier TK by using an SM4 symmetric KEY SM4 KEY to obtain an encrypted identifier ENTK, and returning the encrypted identifier ENTK to the mobile intelligent handheld terminal;
and seventhly, the mobile intelligent handheld terminal performs SM4 symmetric decryption on the received encrypted identification ENTK by using an SM4 symmetric KEY SM4_KEY to obtain a communication identification TK.
In a preferred embodiment of the present invention, the following steps are included in step S3:
s31, after receiving the safe transmission value and the communication identifier TK, the asset management platform acquires an SM4 symmetric KEY SM4_KEY corresponding to the communication identifier TK from a cache server terminal redis according to the communication identifier TK;
s32, the asset management platform decrypts the secure transmission value by using the SM4 symmetric KEY SM4_KEY obtained in the step S31 to obtain a decrypted value;
s33, calculating a query value according to the decryption value obtained in the step S32, and querying the real estate asset user according to the query value;
s34, encrypting the asset information corresponding to the real estate asset user and the final check value corresponding to the asset information by using the SM4 symmetric KEY SM4_KEY, and then transmitting the encrypted final check value to the mobile intelligent handheld terminal;
and S35, the mobile intelligent handheld terminal decrypts the received data by using the SM4 symmetric KEY SM4_KEY and displays the asset information on the mobile intelligent handheld terminal.
In a preferred embodiment of the present invention, in step S33, the method for calculating the decrypted value to obtain the query value includes the steps of:
s331, judging whether the decryption value is an L' system decryption value:
if the decrypted value is an L 'system decrypted value, then L' L′ = Account Security Code'; wherein Account Security Code' represents a decrypted value; l's' L′ A decryption value representing the L' system;
if the decryption value is not the L' system decryption value, executing the next step;
s3311, the method for replacing the decryption value Account Security Code 'with the decryption value of M' according to the decryption value Account Security Code 'being replaced with the decryption value of M' is as follows:
wherein, [ M' ] represents the binary value corresponding to the decrypted value;
[M′] m′-1 represents M '-1 [ M ]']Multiplying by 0 [ M ]']When multiplied, equals 1;
< ORV' > represents the total number of bits of the decrypted value;
ORV′ m′ representing a value corresponding to an mth bit in the order from the lowest bit to the highest bit of the decryption value;
l′ M′ a decryption value representing M' system;
s3312, decrypting value l ' according to M ' system ' M′ Changing the decryption value to the decryption value of L ' system, and changing the decryption value of M ' system to the decryption value of L ' M′ The method for replacing the decryption value of the L' system comprises the following steps:
s33121, let the rounding factor n' =1; a' 1 =l′ M′
S33122,
Wherein a' i′ Representing the ith rounding cycle number;
a′ i′+1 represents the i' +1 th roundingThe number of cycles;
int < > represents a rounding-down algorithm;
[ L ' ] represents the value of the L ' system corresponding to the L ' system;
judging a 'thereof' i′+1 And [ L ]']-1、[L′]And 0:
If 0 is less than or equal to a' i′+1 ≤([L′]-1), steps S331221 to S331222 are included;
if a' i′+1 ≥[L′]I '=i' +1, returning to step S33122;
s331221, let the remainder cyclic factor j' =1;
S331222,b′ j′ =a′ j′ %[L′],
wherein,% represents the remainder;
[ L ' ] represents the value of the L ' system corresponding to the L ' system;
a′ j′ represents the j' th fetch cycle integer;
b′ j′ representing the j' th surplus cycle number;
judging the relation between j 'and i':
if j ' =i ', then [ [ L ] ']]=b′ i′ b′ i′-1 b′ i′-2 …b 3 b 2 b 1
If j '+.i', j '=j' +1, return S33132;
wherein b 1 Representing the number of remainder cycles 1;
b 2 representing the number of remainder cycles 2;
b 3 representing the number of remainder cycles 3;
b′ i′-2 representing the i' -2 th surplus cycle number;
b′ i′-1 representing the number of remainder cycles of the i' -1;
b′ i′ representing the ith' remainder cycle number;
[ [ L '] ] represents the decrypted value of the L' system; i.e. the query value. Preferably L '=62, m' =10.
In step S34, the method for calculating the final collation value corresponding to the asset information includes the steps of:
s341, presetting a bit number G of binary mode data as a preset character length threshold value on an asset management platform, wherein G is a positive integer greater than or equal to 1, grouping asset information from high to low according to the preset character length threshold value G, wherein the bit number G is respectively a 1 st group, a 2 nd group, a 3 rd group, a … … th group and a G th group, and G is the total group number; the calculation method of the total group number g is as follows:
Wherein, int < > represents a rounding-down algorithm; the down-rounding algorithm indicates that if a fractional part is present, only the integer part is reserved, e.g., int (2.892) =2, int (1.715) =1, int (0.196) =0, int (6.342) =6.
G' represents a character length of the asset information;
g represents a preset character length threshold;
e represents that the aggregate character symbol belongs to;
representing that the collective character symbol does not belong;
Z + represents a positive integer set, Z + ={1,2,3,……};
g represents the total group number;
judging whether the character length in the G group is equal to a preset character length threshold G:
if the number of characters in the G group is equal to a preset character length threshold G, the characters in the G group are not subjected to preset filling;
if the number of characters in the G group is smaller than a preset character length threshold G, carrying out preset filling on the characters in the G group; the method for carrying out preset filling on the characters in the g group comprises the following steps:
s3411, filling the least significant bit of the characters in the g group with preset filling data of 0XH in binary system 1 As a starting point, the preset patch data is in the form of:
0XH 1 H 2 H 3 …H h preferably, 0XA8C8739F is used.
Wherein h represents the total bit number of the preset filling data; 0X represents hexadecimal system, 0XH 1 H 2 H 3 …H h Converting into binary system with character length greater than or equal to preset character length threshold G;
H h′ Hexadecimal values of one of 0, 1, 2, 3, … …, F;
h' is a positive integer less than or equal to h and greater than or equal to 2;
H 1 hexadecimal values of one of 1, 2, 3, … … and F;
s3412, taking out one bit of data each time according to the sequence from the starting point of the preset filling data, filling the least significant bit of the characters in the g group until the bit number of the binary mode of the characters in the g group after filling is equal to the preset character length threshold value.
For example, asset information is 3236345679821432093973 (0 XAF715190E73E8AFD 15), whose binary expression is:
1010 1111 0111 0001 0101 0001 1001 0000 1110 0111 0011 1110 1000 1010 1111 1101 0001 0101;
grouping according to a preset character length threshold of 32 bits, due toThus g=3, a total of three groups, group 1, group 2, group 3, respectively, wherein group 1 is 0XAF715190, expressed in binary form as:
1010 1111 0111 0001 0101 0001 1001 0000;
group 2 is 0XE73E8AFD, expressed in binary form as:
1110 0111 0011 1110 1000 1010 1111 1101;
group 3 is 0X15, expressed in binary form as:
0001 0101;
because the length of the 3 rd group of characters is not equal to 32 bits, carrying out data filling processing on the 3 rd group, taking 0XA as a starting point when filling data, sequentially filling subsequent data until the length is equal to 32 bits, and obtaining the data as follows:
0001 0101 1010 1000 1100 1000 0111 0011;
i.e. the data for the patch is 0XA8C873, the last set of data is eventually 0X15A8C873.
S342, calculating a starting value J of the check value by using the division factor I, and calculating a moving value I of the check value by using the division factor I; the method for calculating the division factor I comprises the following steps:
the method for calculating the division factor I comprises the following steps:
∵I>0
wherein I is a dividing factor;
1 represents a coefficient 1.
The method for calculating the initial value J of the check value is as follows:
wherein, int < > is a downward rounding algorithm;
i is a dividing factor, and I is a positive number;
g is a preset character length threshold value,
j is the starting value of the check value.
The generation method of the movement value i of the check value comprises the following steps:
wherein i represents a movement value of the collation value;
i is a division factor;
g is a preset character length threshold;
int < > is a downward rounding algorithm;
odd number represents an even number;
even number represents an odd number;
{ odd number } represents an even set;
{ even number } represents an odd set;
e represents the collective character symbol belongs to.
S343, performing circular right shift according to the moving value i of the check value obtained in the step S342 by using the current check value, and calculating the check value subjected to circular right shift by i bits and the data in the g' th group to generate a new check value; the current collation value used for the first time is the start value J of the collation value calculated in step S342;
The current collation value used for the first time is the start value j= 2654435768 of the collation value calculated in step S342;
the binary manner is expressed as:
1001 1110 0011 0111 0111 1001 1011 1000;
the current check value is shifted by i=19, and j= 2654435768 is shifted by 19 bits in a loop, and the loop is shifted by 19 bits in the right direction, so that the following steps are obtained:
1110 1111 0011 0111 0001 0011 1100 0110;
s344, judging the relation between g' and g:
if g' =g, ending, and finally generating a new check value as a final check value;
if g ' < g, g ' =g ' +1; returning to step S343.
In a preferred embodiment of the present invention, the calculation method for generating the new collation value in step S343 is as follows:
wherein, the liquid crystal display device comprises a liquid crystal display device,a check value indicating that the loop has shifted right by i bits;
representing an exclusive or algorithm;
[ g '] represents the data within group g';
j' denotes the generation of a new collation value.
In a preferred embodiment of the invention, the method of deriving the local check value from the decrypted asset information comprises the steps of:
s351, presetting a bit number G of binary mode data as a preset character length threshold value in the mobile intelligent handheld terminal, wherein G is a positive integer greater than or equal to 1, grouping asset information from high to low according to the preset character length threshold value G, wherein the asset information is respectively in a 1 st group, a 2 nd group, a 3 rd group, a … … th group and a G th group, and G is the total group number;
S352, calculating a starting value J of the check value by using the division factor I, and calculating a moving value I of the check value by using the division factor I; let g' =1;
s353, performing circular right shift according to the shift value i of the check value obtained in step S352 by using the current check value, and calculating the check value after circular right shift by i bits and the data in the g' th group to generate a new check value; the current collation value used for the first time is the start value J of the collation value calculated in step S352;
s354, judging the relation between g' and g:
if g' =g, ending, and finally generating a new check value as a local check value;
if g ' < g, g ' =g ' +1; returning to step S353.
If the local check value is consistent with the received final check value, the received asset information is safe;
if the local check value is inconsistent with the received final check value, the received asset information is unsafe and has risk, the received asset information is deleted, and the asset management platform is re-requested to send the encrypted asset information and the final check value.
In a preferred embodiment of the present invention, the method for calculating the division factor I in step S352 is as follows:
I=(1-I)/I,
Wherein I is a dividing factor;
1 represents a coefficient 1.
In a preferred embodiment of the present invention, the method for calculating the start value J of the check value in step S352 is as follows:
J=int<I*2 G -I>,
wherein, int < > is a downward rounding algorithm;
i is a dividing factor, and I is a positive number;
g is a preset character length threshold value,
j is the starting value of the check value.
In a preferred embodiment of the present invention, the generation method of the movement value i of the check value in step S352 is as follows:
wherein i represents a movement value of the collation value;
i is a division factor;
g is a preset character length threshold;
int < > is a downward rounding algorithm;
odd number represents an even number;
even number represents an odd number;
{ odd number } represents an even set;
{ even number } represents an odd set;
e represents the collective character symbol belongs to.
In a preferred embodiment of the present invention, the method for calculating the total group number g in step S351 is as follows:
wherein, int < > represents a rounding-down algorithm;
g' represents a character length of the asset information;
g represents a preset character length threshold;
e represents that the aggregate character symbol belongs to;
representing that the collective character symbol does not belong;
Z + represents a positive integer set, Z + ={1,2,3,……};
g represents the total group number;
judging whether the character length in the G group is equal to a preset character length threshold G:
If the number of characters in the G group is equal to a preset character length threshold G, the characters in the G group are not subjected to preset filling;
if the number of characters in the G group is smaller than a preset character length threshold G, carrying out preset filling on the characters in the G group.
In a preferred embodiment of the present invention, the method for pre-filling the characters in the g group comprises the following steps:
s3511, filling the least significant bit of the character in the g group with the preset filling data in 0XH 1 As a starting point, the preset patch data is in the form of:
0XH 1 H 2 H 3 …H h
wherein h represents the total bit number of the preset filling data;
H h′ hexadecimal values of one of 0, 1, 2, 3, … …, F;
h' is a positive integer less than or equal to h and greater than or equal to 1;
s3512, taking out one bit of data each time according to the sequence from the starting point of the preset filling data, filling the least significant bit of the characters in the g group until the bit number of the binary mode of the characters in the g group after filling is equal to the preset character length threshold value.
In a preferred embodiment of the present invention, the calculation method for generating the new collation value in step S353 is as follows:
wherein, the liquid crystal display device comprises a liquid crystal display device,a check value indicating that the loop has shifted right by i bits;
Representing an exclusive or algorithm;
[ g '] represents the data within group g';
j' denotes the generation of a new collation value.
While embodiments of the present invention have been shown and described, it will be understood by those of ordinary skill in the art that: many changes, modifications, substitutions and variations may be made to the embodiments without departing from the spirit and principles of the invention, the scope of which is defined by the claims and their equivalents.

Claims (6)

1. The full-element informatization management method based on the informatization asset is characterized by comprising the following steps of:
s1, acquiring information of a real estate asset user, wherein the information of the real estate asset user comprises a citizen identity number;
s2, the information of the real estate asset user acquired in the step S1 is transmitted to an asset management platform after being processed; the step S2 specifically includes the following steps:
s21, executing a user security algorithm on the acquired information of the real estate asset user, and calculating to obtain a user security value;
s22, replacing the user security value Account Security Code calculated in the step S21 with a user protection value;
s23, encrypting the user protection value by using an SM4 symmetric KEY SM4_KEY to obtain a safe transmission value; transmitting the communication identifier TK and the obtained safe transmission value to an asset management platform; the method for acquiring the communication identifier TK by the mobile intelligent handheld terminal comprises the following steps of:
Firstly, a mobile intelligent handheld terminal sends a request for acquiring an SM2 public key to an asset management platform, and an SM2 public key SM2_PUBKEY and an SM2 private key SM2_PRIKEY pair are stored on the asset management platform;
secondly, after receiving an SM2 public key request sent by the mobile intelligent handheld terminal, the asset management platform returns an SM2 public key SM2_PUBKEY to the mobile intelligent handheld terminal in a plaintext form;
thirdly, after the mobile intelligent handheld terminal receives the SM2 public KEY SM2_PUBKEY sent by the asset management platform, an SM4 symmetric KEY SM4_KEY is generated;
fourthly, using the SM2 public KEY SM2_PUBKEY to encrypt the SM4 symmetric KEY SM4_KEY to obtain a ciphertext ENSM4K, and sending the ciphertext ENSM4K to the asset management platform;
fifthly, after receiving a ciphertext ENSM4K sent by the mobile intelligent handheld terminal, the asset management platform decrypts the received ciphertext ENSM4K by using an SM2 private KEY SM2_PRIKEY, and obtains an SM4 symmetric KEY SM4_KEY after decrypting, and meanwhile generates a communication identifier TK;
sixthly, establishing association between a communication identifier TK and an SM4 symmetric KEY SM4_KEY to form a KV KEY value pair, and storing the KV KEY value pair in a cache server terminal redis; carrying out SM4 symmetric encryption on the communication identifier TK by using an SM4 symmetric KEY SM4 KEY to obtain an encrypted identifier ENTK, and returning the encrypted identifier ENTK to the mobile intelligent handheld terminal;
Seventhly, the mobile intelligent handheld terminal performs SM4 symmetric decryption on the received encrypted identification ENTK by using an SM4 symmetric KEY SM4_KEY to obtain a communication identification TK;
s3, after the asset management platform determines, checking asset information corresponding to the user and displaying the checked asset information on the mobile intelligent handheld terminal; the step S3 includes the steps of:
s31, after receiving the safe transmission value and the communication identifier TK, the asset management platform acquires an SM4 symmetric KEY SM4_KEY corresponding to the communication identifier TK from a cache server terminal redis according to the communication identifier TK;
s32, the asset management platform decrypts the secure transmission value by using the SM4 symmetric KEY SM4_KEY obtained in the step S31 to obtain a decrypted value;
s33, calculating a query value according to the decryption value obtained in the step S32, and querying the real estate asset user according to the query value;
s34, encrypting the asset information corresponding to the real estate asset user and the final check value corresponding to the asset information by using the SM4 symmetric KEY SM4_KEY, and then transmitting the encrypted final check value to the mobile intelligent handheld terminal; the method for calculating the final check value corresponding to the asset information comprises the following steps:
s341, presetting a bit number G of binary mode data as a preset character length threshold value on an asset management platform, wherein G is a positive integer greater than or equal to 1, grouping asset information from high to low according to the preset character length threshold value G, wherein the bit number G is respectively a 1 st group, a 2 nd group, a 3 rd group, a … … th group and a G th group, and G is the total group number;
S342, calculating a starting value J of the check value by using the division factor I, and calculating a moving value I of the check value by using the division factor I; let g' =1;
s343, performing circular right shift according to the moving value i of the check value obtained in the step S342 by using the current check value, and calculating the check value subjected to circular right shift by i bits and the data in the g' th group to generate a new check value; the current collation value used for the first time is the start value J of the collation value calculated in step S342;
s344, judging the relation between g' and g:
if g' =g, ending, and finally generating a new check value as a final check value;
if g ' < g, g ' =g ' +1; returning to step S343;
and S35, decrypting the received data by the mobile intelligent handheld terminal by using the SM4 symmetric KEY SM4_KEY, and displaying the received asset information on the mobile intelligent handheld terminal if the local check value is consistent with the received final check value.
2. The method of claim 1, wherein in step S3 the mobile smart handheld terminal comprises one or any combination of a smart phone, a tablet, a wearable watch.
3. The full-element informatization management system based on the informatization asset is characterized by comprising an acquisition module, a processing module and a determination display module;
the data output end of the acquisition module is connected with the data input end of the processing module, and the data output end of the processing module is connected with the data input end of the display module;
the acquisition module is used for acquiring information of the real estate asset user, wherein the information of the real estate asset user comprises a citizen identity number;
the processing module is used for processing the information of the real estate asset user acquired in the acquisition module and transmitting the processed information to the asset management platform; the processing module specifically comprises the following steps:
s21, executing a user security algorithm on the acquired information of the real estate asset user, and calculating to obtain a user security value;
s22, replacing the user security value Account Security Code calculated in the step S21 with a user protection value;
s23, encrypting the user protection value by using an SM4 symmetric KEY SM4_KEY to obtain a safe transmission value; transmitting the communication identifier TK and the obtained safe transmission value to an asset management platform; the method for acquiring the communication identifier TK by the mobile intelligent handheld terminal comprises the following steps of:
Firstly, a mobile intelligent handheld terminal sends a request for acquiring an SM2 public key to an asset management platform, and an SM2 public key SM2_PUBKEY and an SM2 private key SM2_PRIKEY pair are stored on the asset management platform;
secondly, after receiving an SM2 public key request sent by the mobile intelligent handheld terminal, the asset management platform returns an SM2 public key SM2_PUBKEY to the mobile intelligent handheld terminal in a plaintext form;
thirdly, after the mobile intelligent handheld terminal receives the SM2 public KEY SM2_PUBKEY sent by the asset management platform, an SM4 symmetric KEY SM4_KEY is generated;
fourthly, using the SM2 public KEY SM2_PUBKEY to encrypt the SM4 symmetric KEY SM4_KEY to obtain a ciphertext ENSM4K, and sending the ciphertext ENSM4K to the asset management platform;
fifthly, after receiving a ciphertext ENSM4K sent by the mobile intelligent handheld terminal, the asset management platform decrypts the received ciphertext ENSM4K by using an SM2 private KEY SM2_PRIKEY, and obtains an SM4 symmetric KEY SM4_KEY after decrypting, and meanwhile generates a communication identifier TK;
sixthly, establishing association between a communication identifier TK and an SM4 symmetric KEY SM4_KEY to form a KV KEY value pair, and storing the KV KEY value pair in a cache server terminal redis; carrying out SM4 symmetric encryption on the communication identifier TK by using an SM4 symmetric KEY SM4 KEY to obtain an encrypted identifier ENTK, and returning the encrypted identifier ENTK to the mobile intelligent handheld terminal;
Seventhly, the mobile intelligent handheld terminal performs SM4 symmetric decryption on the received encrypted identification ENTK by using an SM4 symmetric KEY SM4_KEY to obtain a communication identification TK;
the confirming and displaying module is used for checking the asset information corresponding to the user and displaying the checked asset information on the mobile intelligent handheld terminal after the asset management platform confirms; the method comprises the following steps of:
s31, after receiving the safe transmission value and the communication identifier TK, the asset management platform acquires an SM4 symmetric KEY SM4_KEY corresponding to the communication identifier TK from a cache server terminal redis according to the communication identifier TK;
s32, the asset management platform decrypts the secure transmission value by using the SM4 symmetric KEY SM4_KEY obtained in the step S31 to obtain a decrypted value;
s33, calculating a query value according to the decryption value obtained in the step S32, and querying the real estate asset user according to the query value;
s34, encrypting the asset information corresponding to the real estate asset user and the final check value corresponding to the asset information by using the SM4 symmetric KEY SM4_KEY, and then transmitting the encrypted final check value to the mobile intelligent handheld terminal; the method for calculating the final check value corresponding to the asset information comprises the following steps:
s341, presetting a bit number G of binary mode data as a preset character length threshold value on an asset management platform, wherein G is a positive integer greater than or equal to 1, grouping asset information from high to low according to the preset character length threshold value G, wherein the bit number G is respectively a 1 st group, a 2 nd group, a 3 rd group, a … … th group and a G th group, and G is the total group number;
S342, calculating a starting value J of the check value by using the division factor I, and calculating a moving value I of the check value by using the division factor I; let g' =1;
s343, performing circular right shift according to the moving value i of the check value obtained in the step S342 by using the current check value, and calculating the check value subjected to circular right shift by i bits and the data in the g' th group to generate a new check value; the current collation value used for the first time is the start value J of the collation value calculated in step S342;
s344, judging the relation between g' and g:
if g' =g, ending, and finally generating a new check value as a final check value;
if g ' < g, g ' =g ' +1; returning to step S343;
and S35, decrypting the received data by the mobile intelligent handheld terminal by using the SM4 symmetric KEY SM4_KEY, and displaying the received asset information on the mobile intelligent handheld terminal if the local check value is consistent with the received final check value.
4. The full-element informationized asset-based full-element informationized management system of claim 3, wherein the mobile intelligent handheld terminal is a smart phone in the determined display module.
5. The full-element informative management system according to claim 3, wherein the mobile intelligent handheld terminal is a tablet in the defined display module.
6. The full-element informative management system based on informative assets according to claim 3, wherein the mobile intelligent handheld terminal is a wearable watch in the determined display module.
CN202210276567.6A 2022-03-21 2022-03-21 Full-element informatization management method based on informationized asset Active CN114640438B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210276567.6A CN114640438B (en) 2022-03-21 2022-03-21 Full-element informatization management method based on informationized asset

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210276567.6A CN114640438B (en) 2022-03-21 2022-03-21 Full-element informatization management method based on informationized asset

Publications (2)

Publication Number Publication Date
CN114640438A CN114640438A (en) 2022-06-17
CN114640438B true CN114640438B (en) 2023-09-22

Family

ID=81949750

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210276567.6A Active CN114640438B (en) 2022-03-21 2022-03-21 Full-element informatization management method based on informationized asset

Country Status (1)

Country Link
CN (1) CN114640438B (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016107155A1 (en) * 2014-12-31 2016-07-07 中兴通讯股份有限公司 Asset management method and system
CN106803116A (en) * 2017-02-22 2017-06-06 济南浪潮高新科技投资发展有限公司 A kind of method and device for generating Asset Tag
EP3340157A1 (en) * 2016-12-21 2018-06-27 Mastercard International Incorporated Systems and methods for automated leasing of unattended assets
CN108429735A (en) * 2018-02-11 2018-08-21 众算(上海)数据科技有限公司 A kind of data ciphering method
CN109493087A (en) * 2018-10-30 2019-03-19 珠海市时杰信息科技有限公司 A kind of method, computer installation and computer readable storage medium based on two dimensional code examination Immovable Property Registration information
CN110276604A (en) * 2019-05-17 2019-09-24 阿里巴巴集团控股有限公司 Processing method, device, equipment, system and the readable storage medium storing program for executing of digital asset
JP2020024668A (en) * 2018-08-02 2020-02-13 Zerobillbank Japan株式会社 Asset management system and asset management method
CN111181909A (en) * 2019-08-07 2020-05-19 腾讯科技(深圳)有限公司 Identity information acquisition method and related device
CN113051589A (en) * 2021-03-17 2021-06-29 重庆扬成大数据科技有限公司 Big data government affair analysis and processing safety application platform
CN113190724A (en) * 2021-05-31 2021-07-30 中国银行股份有限公司 User bank information query method, mobile terminal and server
CN113505391A (en) * 2021-07-27 2021-10-15 重庆市规划和自然资源信息中心 Real estate registration data management method based on internet environment
CN113569258A (en) * 2021-07-27 2021-10-29 重庆市规划和自然资源信息中心 Real estate mortgage registration data security query working method
CN113781064A (en) * 2021-02-22 2021-12-10 武宣县人民法院 Real estate checking and controlling platform

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8533281B2 (en) * 2009-12-02 2013-09-10 International Business Machines Corporation Centralized management of mobile assets—push based management of corporate assets

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016107155A1 (en) * 2014-12-31 2016-07-07 中兴通讯股份有限公司 Asset management method and system
EP3340157A1 (en) * 2016-12-21 2018-06-27 Mastercard International Incorporated Systems and methods for automated leasing of unattended assets
CN106803116A (en) * 2017-02-22 2017-06-06 济南浪潮高新科技投资发展有限公司 A kind of method and device for generating Asset Tag
CN108429735A (en) * 2018-02-11 2018-08-21 众算(上海)数据科技有限公司 A kind of data ciphering method
JP2020024668A (en) * 2018-08-02 2020-02-13 Zerobillbank Japan株式会社 Asset management system and asset management method
CN109493087A (en) * 2018-10-30 2019-03-19 珠海市时杰信息科技有限公司 A kind of method, computer installation and computer readable storage medium based on two dimensional code examination Immovable Property Registration information
CN110276604A (en) * 2019-05-17 2019-09-24 阿里巴巴集团控股有限公司 Processing method, device, equipment, system and the readable storage medium storing program for executing of digital asset
CN111181909A (en) * 2019-08-07 2020-05-19 腾讯科技(深圳)有限公司 Identity information acquisition method and related device
CN113781064A (en) * 2021-02-22 2021-12-10 武宣县人民法院 Real estate checking and controlling platform
CN113051589A (en) * 2021-03-17 2021-06-29 重庆扬成大数据科技有限公司 Big data government affair analysis and processing safety application platform
CN113190724A (en) * 2021-05-31 2021-07-30 中国银行股份有限公司 User bank information query method, mobile terminal and server
CN113505391A (en) * 2021-07-27 2021-10-15 重庆市规划和自然资源信息中心 Real estate registration data management method based on internet environment
CN113569258A (en) * 2021-07-27 2021-10-29 重庆市规划和自然资源信息中心 Real estate mortgage registration data security query working method

Also Published As

Publication number Publication date
CN114640438A (en) 2022-06-17

Similar Documents

Publication Publication Date Title
JP3558488B2 (en) Cryptographic communication system
CN110768787B (en) Data encryption and decryption method and device
US5568554A (en) Method for improving the processing and storage performance of digital signature schemes
CN108989287B (en) Encryption method, device, terminal equipment and storage medium
JP4782343B2 (en) How to authenticate anonymous users while reducing the possibility of “middleman” fraud
US20020101996A1 (en) Variable-length key cryptosystem
CN109617675B (en) Method and system for authenticating identifiers of both sides between charge and discharge facility and user terminal
KR20020016620A (en) Method for encrypting information and device for realization of the method
CN102546181A (en) Cloud storage encrypting and deciphering method based on secret key pool
CN107257350B (en) Offline authentication or payment method of wearable equipment
CN114036565A (en) Private information retrieval system and private information retrieval method
CN110636028B (en) Key generation device, encryption device, key generation and distribution system
CN110175169A (en) A kind of encryption data De-weight method, system and relevant apparatus
CN112100144A (en) Block chain file sharing method and device, storage medium and electronic equipment
CN102231181B (en) Computer system used for file encryption and file encryption method
CN114640438B (en) Full-element informatization management method based on informationized asset
US6301361B1 (en) Encoding and decoding information using randomization with an alphabet of high dimensionality
CN112131591A (en) Encryption method, device, equipment and medium for compressing ciphertext of information
CN109743156B (en) Packet encryption and decryption method and device
CN104410498A (en) Dynamic password authentication method and system
EP1180277B1 (en) Private key recovery
CN111861485A (en) Block chain-based digital currency control method and equipment
CN104868994A (en) Collaboration secret key management method, device and system
CN106454435B (en) Conditional access method and related equipment and system
CN102594797B (en) Method and device for generating verification code in embedded system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant