CN110351262B - Data interaction method and device and electronic equipment - Google Patents

Data interaction method and device and electronic equipment Download PDF

Info

Publication number
CN110351262B
CN110351262B CN201910580469.XA CN201910580469A CN110351262B CN 110351262 B CN110351262 B CN 110351262B CN 201910580469 A CN201910580469 A CN 201910580469A CN 110351262 B CN110351262 B CN 110351262B
Authority
CN
China
Prior art keywords
data
acquisition request
data acquisition
picture
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201910580469.XA
Other languages
Chinese (zh)
Other versions
CN110351262A (en
Inventor
郭强强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Youfu Computer Technology Co ltd
Original Assignee
Beijing Youfu Computer Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Youfu Computer Technology Co ltd filed Critical Beijing Youfu Computer Technology Co ltd
Priority to CN201910580469.XA priority Critical patent/CN110351262B/en
Publication of CN110351262A publication Critical patent/CN110351262A/en
Application granted granted Critical
Publication of CN110351262B publication Critical patent/CN110351262B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/46Embedding additional information in the video signal during the compression process
    • H04N19/467Embedding additional information in the video signal during the compression process characterised by the embedded information being invisible, e.g. watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data interaction method, a data interaction device and electronic equipment, wherein a data acquisition request sent by a browser is received, data corresponding to the data acquisition request is inquired according to the data acquisition request, the data corresponding to the data acquisition request is encrypted in a picture format to obtain an encrypted picture, the encrypted picture is sent to the browser of a terminal corresponding to the request, and the browser decrypts the encrypted picture by using a decryption rule prestored in the terminal to obtain the data corresponding to the data acquisition request. The data is encrypted in the format of the picture, and the encrypted picture is sent to the terminal, so that a divulger is difficult to obtain a mode of decrypting the picture through an interaction process, and the confidentiality is high.

Description

Data interaction method and device and electronic equipment
Technical Field
The invention relates to the field of computer information processing, in particular to a data interaction method, a data interaction device and electronic equipment.
Background
When the browser displays page information, a request for acquiring data needs to be sent to the server to acquire related data, and then the related information is displayed according to the acquired data.
Since the process of acquiring data involves information interaction between hosts in external networks, the act of acquiring data or the acquired data is easily acquired by a third party, which may cause information leakage and thus poor confidentiality.
Disclosure of Invention
The embodiment of the specification provides a data interaction method, a data interaction device and electronic equipment, and is used for solving the problem of poor confidentiality existing in data interaction in the prior art.
An embodiment of the present specification provides a data interaction method, including:
receiving a data acquisition request sent by a browser;
inquiring data corresponding to the data acquisition request according to the data acquisition request;
encrypting the data corresponding to the data acquisition request in a picture format to obtain an encrypted picture;
and sending the encrypted picture to a browser of the terminal corresponding to the request, so that the browser decrypts the encrypted picture by using a decryption rule prestored in the terminal to obtain the data corresponding to the data acquisition request.
In one embodiment, the receiving a data obtaining request sent by a browser includes:
receiving a data acquisition request carrying a format conversion request;
the encrypting the data corresponding to the data obtaining request in a picture format to obtain an encrypted picture includes:
and encrypting the data corresponding to the data acquisition request in a picture format according to the format conversion request to obtain an encrypted picture.
In one embodiment, the encrypting the data corresponding to the data obtaining request in a picture format to obtain an encrypted picture further includes:
and encrypting the data corresponding to the data acquisition request by using a pre-stored encryption rule to obtain an encrypted picture.
In one embodiment of the foregoing method, the receiving a data obtaining request sent by a browser further includes:
and receiving a data acquisition request which is sent by the browser and comprises a cross-domain uniform resource locator.
An embodiment of the present specification further provides a data interaction method, including:
sending a data acquisition request to a server, enabling the server to inquire data corresponding to the data acquisition request according to the data acquisition request, encrypting the data corresponding to the data acquisition request in a picture format to obtain an encrypted picture, and sending the encrypted picture to a browser of a terminal corresponding to the request;
receiving the encrypted picture;
and decrypting the encrypted picture by using a decryption rule prestored in the terminal to obtain data corresponding to the data acquisition request.
In one embodiment, the sending a data obtaining request to a server includes: sending a data acquisition request carrying a format conversion request to a server, wherein the format conversion request enables the server to encrypt data corresponding to the data acquisition request in a picture format to obtain an encrypted picture.
In one embodiment, the sending a data obtaining request to a server further includes:
a data acquisition request is sent that includes a cross-domain uniform resource locator.
An embodiment of the present specification further provides a data interaction apparatus, including:
the receiving module is used for receiving a data acquisition request sent by a browser;
the encryption module is used for inquiring data corresponding to the data acquisition request according to the data acquisition request and encrypting the data corresponding to the data acquisition request in a picture format to obtain an encrypted picture;
and the sending module is used for sending the encrypted picture to a browser of the terminal corresponding to the request, so that the browser decrypts the encrypted picture by using a decryption rule prestored in the terminal to obtain the data corresponding to the data acquisition request.
In one embodiment, the receiving a data obtaining request sent by a browser includes:
receiving a data acquisition request carrying a format conversion request;
the encrypting the data corresponding to the data obtaining request in a picture format to obtain an encrypted picture includes:
and encrypting the data corresponding to the data acquisition request in a picture format according to the format conversion request to obtain an encrypted picture.
In one embodiment, the encrypting the data corresponding to the data obtaining request in a picture format to obtain an encrypted picture further includes:
and encrypting the data corresponding to the data acquisition request by using a pre-stored encryption rule to obtain an encrypted picture.
In one embodiment of the foregoing method, the receiving a data obtaining request sent by a browser further includes:
and receiving a data acquisition request which is sent by the browser and comprises a cross-domain uniform resource locator.
An embodiment of the present specification further provides a data interaction apparatus, including:
the sending module is used for sending a data acquisition request to a server, enabling the server to inquire data corresponding to the data acquisition request according to the data acquisition request, encrypting the data corresponding to the data acquisition request in a picture format to obtain an encrypted picture and sending the encrypted picture to a browser of a terminal corresponding to the request;
a receiving module, configured to receive the encrypted picture;
and the decryption module is used for decrypting the encrypted picture by using a decryption rule prestored in the terminal to obtain data corresponding to the data acquisition request.
In one embodiment, the sending module sends the data obtaining request to the server, and includes:
sending a data acquisition request carrying a format conversion request to a server, wherein the format conversion request enables the server to encrypt data corresponding to the data acquisition request in a picture format to obtain an encrypted picture.
In one embodiment, the sending module sends the data obtaining request to the server, and is further configured to:
a data acquisition request is sent that includes a cross-domain uniform resource locator.
An embodiment of the present specification further provides an electronic device, where the electronic device includes:
a processor; and the number of the first and second groups,
a memory storing computer executable instructions that, when executed, cause the processor to perform a method according to any of the embodiments described above.
The present specification also provides a computer readable storage medium, wherein the computer readable storage medium stores one or more programs, and the one or more programs, when executed by a processor, implement the method of any of the above embodiments.
The embodiments described in the present specification encrypt data in a picture format, and send the encrypted picture to a terminal, so that it is difficult for a disclosure owner to obtain a way of decrypting the picture through an interactive process, and thus confidentiality is high.
Drawings
In order to make the technical problems solved by the present invention, the technical means adopted and the technical effects obtained more clear, the following will describe in detail the embodiments of the present invention with reference to the accompanying drawings. It should be noted, however, that the drawings described below are only illustrations of exemplary embodiments of the invention, from which other embodiments can be derived by those skilled in the art without inventive faculty.
FIG. 1 is a schematic diagram illustrating a data interaction method according to an embodiment of the present disclosure;
FIG. 2 is a schematic diagram of a data interaction device according to an embodiment of the present disclosure;
FIG. 3 is a schematic diagram of a data interaction device according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of an electronic device provided in an embodiment of the present disclosure;
fig. 5 is a schematic diagram of a computer-readable medium provided in an embodiment of the present specification.
Detailed Description
The analysis of the prior art shows that in the process of data interaction, a thief is easy to steal data because the data interaction process is performed in a non-closed environment, so that the thief can intervene in the data interaction process or find the interaction data through the interaction trace. In the prior art, data to be transmitted is encrypted by using a secret key to improve confidentiality of data interaction. This approach requires that the key be sent to the terminal so that the terminal can decrypt the encrypted data, which makes it possible for a thief to decrypt the encrypted data by analyzing the encrypted data and the key transmitted during the interaction. Therefore, it is desirable to provide a new data interaction method to improve the confidentiality.
An embodiment of the present specification provides a data interaction method, which receives a data acquisition request sent by a browser, queries data corresponding to the data acquisition request according to the data acquisition request, encrypts the data corresponding to the data acquisition request in a picture format to obtain an encrypted picture, and sends the encrypted picture to the browser of a terminal corresponding to the request, so that the browser decrypts the encrypted picture by using a decryption rule prestored in the terminal to obtain the data corresponding to the data acquisition request.
The data is encrypted in the format of the picture, and the encrypted picture is sent to the terminal, so that a divulger is difficult to obtain a mode of decrypting the picture through an interaction process, and the confidentiality is high.
Exemplary embodiments of the present invention will now be described more fully with reference to the accompanying drawings. The exemplary embodiments, however, may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these exemplary embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the invention to those skilled in the art. The same reference numerals denote the same or similar elements, components, or parts in the drawings, and thus their repetitive description will be omitted.
Features, structures, characteristics or other details described in a particular embodiment do not preclude the fact that the features, structures, characteristics or other details may be combined in a suitable manner in one or more other embodiments in accordance with the technical idea of the invention.
In describing particular embodiments, the present invention has been described with reference to features, structures, characteristics or other details that are within the purview of one skilled in the art to provide a thorough understanding of the embodiments. One skilled in the relevant art will recognize, however, that the invention may be practiced without one or more of the specific features, structures, characteristics, or other details.
The flow charts shown in the drawings are merely illustrative and do not necessarily include all of the contents and operations/steps, nor do they necessarily have to be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the actual execution sequence may be changed according to the actual situation.
The block diagrams shown in the figures are functional entities only and do not necessarily correspond to physically separate entities. I.e. these functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor means and/or microcontroller means.
It will be understood that, although the terms first, second, third, etc. may be used herein to describe various elements, components, or sections, these terms should not be construed as limiting. These phrases are used to distinguish one from another. For example, a first device may also be referred to as a second device without departing from the spirit of the present invention.
The term "and/or" and/or "includes all combinations of any one or more of the associated listed items.
Fig. 1 is a schematic diagram of a data interaction method provided in an embodiment of the present specification, and fig. 1 illustrates a server-side data interaction method provided in an embodiment of the present specification, where the method includes:
s102, receiving a data acquisition request sent by the browser.
In this embodiment, the server may receive a data acquisition request sent by the terminal, where the data acquisition request may be a data acquisition request including a cross-domain uniform resource locator, and may also include an identifier that may query data, such as a user identifier.
In this way, the server can query the data required to be acquired by the terminal according to the data acquisition request.
In the embodiment of the present specification, the data acquisition request may carry a format conversion request, so that the server may process the queried data according to the format conversion request.
And S103, inquiring data corresponding to the data acquisition request according to the data acquisition request.
And S104, encrypting the data corresponding to the data acquisition request in a picture format to obtain an encrypted picture.
In this embodiment, the server may process the queried data according to the format conversion request, or may automatically process the queried data according to a preset rule, which is not limited herein.
In this embodiment of the present description, if a data acquisition request carrying a format conversion request is received in S102;
then, encrypting the data corresponding to the data obtaining request in a picture format to obtain an encrypted picture may include:
and encrypting the data corresponding to the data acquisition request in a picture format according to the format conversion request to obtain an encrypted picture.
In this embodiment of the present specification, a specific process of encrypting data corresponding to the data acquisition request in a picture format may include: and setting a CORS protocol, and setting the content format of the data to be a picture format at the corresponding head.
In this embodiment of the present specification, the server may also perform format conversion on the data according to a pre-stored encryption rule, hide the data in the picture, and complete an encryption process, so that the data corresponding to the data acquisition request is encrypted in the picture format to obtain an encrypted picture, and the method may further include:
and encrypting the data corresponding to the data acquisition request by using a pre-stored encryption rule to obtain an encrypted picture.
And S105, sending the encrypted picture to a browser of the terminal corresponding to the request, so that the browser decrypts the encrypted picture by using a decryption rule prestored in the terminal to obtain the data corresponding to the data acquisition request.
The data is encrypted in the format of the picture, and the encrypted picture is sent to the terminal, so that a divulger is difficult to obtain a mode of decrypting the picture through an interaction process, and the confidentiality is high.
When we GET request, the data security obtained by GET method is much worse than that of POST.
Therefore, in this embodiment of the present specification, the data acquisition request may be a GET-mode request, data corresponding to the data acquisition request is encrypted in a picture format to obtain an encrypted picture, or the data is hidden in the picture to obtain the encrypted picture. Then the data is handed to a front-end program for analysis and finally displayed. The method can effectively improve the difficulty of climbing and stealing the user data of other websites by technical means, thereby improving the confidentiality of data interaction.
Fig. 1 further shows a data interaction method on a terminal side provided in an embodiment of the present specification, where the method includes:
s101: sending a data acquisition request to a server, enabling the server to inquire data corresponding to the data acquisition request according to the data acquisition request, encrypting the data corresponding to the data acquisition request in a picture format to obtain an encrypted picture, and sending the encrypted picture to a browser of a terminal corresponding to the request.
In this embodiment, the terminal browser sends a data acquisition request to the server, which may be sending xhr a request to download a picture resource.
In one embodiment, the sending the data obtaining request to the server may include: sending a data acquisition request carrying a format conversion request to a server, wherein the format conversion request enables the server to encrypt data corresponding to the data acquisition request in a picture format to obtain an encrypted picture.
In one embodiment, the sending the data obtaining request to the server may further include:
a data acquisition request is sent that includes a cross-domain uniform resource locator.
S106: and receiving the encrypted picture.
In this embodiment of the present specification, the browser receives the encrypted picture, and can store the picture in the Blob object.
S107: and decrypting the encrypted picture by using a decryption rule prestored in the terminal to obtain data corresponding to the data acquisition request.
The encryption rule and the decryption rule are pre-stored in the terminal or the server, and the pre-stored decryption rule is used for decrypting the encrypted picture, so that the process of sending the data transmission request and the process of receiving the encrypted data do not relate to the transmission of the encryption rule or the decryption rule, and a secrecy thief cannot easily obtain a mode of decrypting the picture according to the data in the interaction process, so that the confidentiality of data interaction by the method is good.
In this specification embodiment, FileReader may be used to read data stored in Blob objects.
Thus, the encrypted picture is converted into a binary text through Blob, and the binary data is analyzed through the FileReader to become data which can be used by the front end.
In one embodiment, the method may include:
Figure BDA0002112954050000101
Figure BDA0002112954050000111
those skilled in the art will appreciate that all or part of the steps to implement the above-described embodiments are implemented as programs (computer programs) executed by a computer data processing apparatus. When the computer program is executed, the method provided by the invention can be realized. Furthermore, the computer program may be stored in a computer readable storage medium, which may be a readable storage medium such as a magnetic disk, an optical disk, a ROM, a RAM, or a storage array composed of a plurality of storage media, such as a magnetic disk or a magnetic tape storage array. The storage medium is not limited to centralized storage, but may be distributed storage, such as cloud storage based on cloud computing.
Based on the same inventive concept, the embodiment of the specification further provides a data interaction device.
Embodiments of the apparatus of the present invention are described below, which may be used to perform method embodiments of the present invention. The details described in the device embodiments of the invention should be regarded as complementary to the above-described method embodiments; reference is made to the above-described method embodiments for details not disclosed in the apparatus embodiments of the invention.
Fig. 2 is a schematic diagram of a data interaction apparatus provided in an embodiment of the present specification. The apparatus may include: a receiving module 201, an encryption module 202 and a sending module 203.
The receiving module 201 is configured to receive a data obtaining request sent by a browser.
In this embodiment of the present specification, the receiving module 201 may receive a data acquisition request sent by a terminal, where the data acquisition request may be a data acquisition request including a cross-domain uniform resource locator, and may also include an identifier that can query data, such as a user identifier.
In this way, the server can query the data required to be acquired by the terminal according to the data acquisition request.
In the embodiment of the present specification, the data acquisition request may carry a format conversion request, so that the server may process the queried data according to the format conversion request.
The encryption module 202 is configured to query the data corresponding to the data acquisition request according to the data acquisition request, and encrypt the data corresponding to the data acquisition request in a picture format to obtain an encrypted picture.
In this implementation, the encryption module 202 may process the queried data according to the format conversion request, or may automatically process the queried data according to a preset rule, which is not limited herein.
In this embodiment of the present description, if the receiving module 201 receives a data obtaining request carrying a format conversion request;
then, the encrypting module 202 encrypts the data corresponding to the data obtaining request in a picture format to obtain an encrypted picture, which may include:
and encrypting the data corresponding to the data acquisition request in a picture format according to the format conversion request to obtain an encrypted picture.
In this embodiment of the present specification, a specific process of encrypting data corresponding to the data acquisition request in a picture format may include: and setting a CORS protocol, and setting the content format of the data to be a picture format at the corresponding head.
In this embodiment of the present specification, the encrypting module 202 may also perform format conversion on data according to a pre-stored encryption rule, hide the data in a picture, and complete an encryption process, so that encrypting the data corresponding to the data obtaining request in a picture format to obtain an encrypted picture, and may further include:
and encrypting the data corresponding to the data acquisition request by using a pre-stored encryption rule to obtain an encrypted picture.
A sending module 203, configured to send the encrypted picture to a browser of a terminal corresponding to the request, so that the browser decrypts the encrypted picture by using a decryption rule pre-stored in the terminal to obtain data corresponding to the data acquisition request.
By pre-storing the encryption rule and the decryption rule in the terminal or the server and encrypting the data by using the pre-stored encryption rule, the process of sending the data transmission request and the process of receiving the encrypted data do not relate to the transmission of the encryption rule or the decryption rule, so that a secrecy thief cannot easily obtain a mode of decrypting the picture according to the data in the interaction process, and the confidentiality of data interaction by the method is good.
Fig. 3 is a schematic diagram of a data interaction apparatus provided in an embodiment of the present disclosure. .
An embodiment of the present specification further provides a data interaction apparatus, which may include: a sending module 301, a receiving module 302 and a decrypting module 303.
The sending module 301 is configured to send a data obtaining request to a server, so that the server queries data corresponding to the data obtaining request according to the data obtaining request, encrypts the data corresponding to the data obtaining request in a picture format to obtain an encrypted picture, and sends the encrypted picture to a browser of a terminal corresponding to the request.
In this embodiment, the sending module 301 sends a data obtaining request to the server, which may be sending xhr a request to download a picture resource.
In one embodiment, the sending module 301, sending the data obtaining request to the server, may include: sending a data acquisition request carrying a format conversion request to a server, wherein the format conversion request enables the server to encrypt data corresponding to the data acquisition request in a picture format to obtain an encrypted picture.
In one embodiment, the sending module 301 sends the data obtaining request to the server, and may further be configured to:
a data acquisition request is sent that includes a cross-domain uniform resource locator.
A receiving module 302, configured to receive the encrypted picture.
In this embodiment, the receiving module 302 receives the encrypted picture and stores it in the Blob object.
And the decryption module 303 is configured to decrypt the encrypted picture by using a decryption rule prestored in the terminal to obtain data corresponding to the data acquisition request.
The encryption rule and the decryption rule are pre-stored in the terminal or the server, and the pre-stored decryption rule is used for decrypting the encrypted picture, so that the process of sending the data transmission request and the process of receiving the encrypted data do not relate to the transmission of the encryption rule or the decryption rule, and a secrecy thief cannot easily obtain a mode of decrypting the picture according to the data in the interaction process, so that the confidentiality of data interaction by the method is good.
Those skilled in the art will appreciate that the modules in the above-described embodiments of the apparatus may be distributed as described in the apparatus, and may be correspondingly modified and distributed in one or more apparatuses other than the above-described embodiments. The modules of the above embodiments may be combined into one module, or further split into multiple sub-modules.
Based on the same inventive concept, the embodiment of the specification further provides the electronic equipment.
In the following, embodiments of the electronic device of the present invention are described, which may be regarded as specific physical implementations for the above-described embodiments of the method and apparatus of the present invention. Details described in the embodiments of the electronic device of the invention should be considered supplementary to the embodiments of the method or apparatus described above; for details which are not disclosed in embodiments of the electronic device of the invention, reference may be made to the above-described embodiments of the method or the apparatus.
Fig. 4 is a schematic structural diagram of an electronic device provided in an embodiment of the present specification. An electronic device 400 according to this embodiment of the invention is described below with reference to fig. 4. The electronic device 400 shown in fig. 4 is only an example and should not bring any limitation to the function and the scope of use of the embodiments of the present invention.
As shown in fig. 4, electronic device 400 is embodied in the form of a general purpose computing device. The components of electronic device 400 may include, but are not limited to: at least one processing unit 410, at least one memory unit 420, a bus 430 that connects the various system components (including the memory unit 420 and the processing unit 410), a display unit 440, and the like.
Wherein the storage unit stores program code executable by the processing unit 410 to cause the processing unit 410 to perform the steps according to various exemplary embodiments of the present invention described in the above-mentioned electronic prescription flow processing method section of the present specification. For example, the processing unit 410 may perform the steps as shown in fig. 1.
The storage unit 420 may include readable media in the form of volatile storage units, such as a random access memory unit (RAM)4201 and/or a cache memory unit 4202, and may further include a read only memory unit (ROM) 4203.
The storage unit 420 may also include a program/utility 4204 having a set (at least one) of program modules 4205, such program modules 4205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 430 may be any bus representing one or more of several types of bus structures, including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 400 may also communicate with one or more external devices 500 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a user to interact with the electronic device 400, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 400 to communicate with one or more other computing devices. Such communication may occur via input/output (I/O) interfaces 450. Also, the electronic device 400 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet) via the network adapter 460. The network adapter 460 may communicate with other modules of the electronic device 400 via the bus 430. It should be appreciated that although not shown in FIG. 4, other hardware and/or software modules may be used in conjunction with electronic device 400, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments of the present invention described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiment of the present invention can be embodied in the form of a software product, which can be stored in a computer-readable storage medium (which can be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to make a computing device (which can be a personal computer, a server, or a network device, etc.) execute the above-mentioned method according to the present invention. The computer program, when executed by a data processing apparatus, enables the computer readable medium to implement the above-described method of the invention, namely: such as the method shown in fig. 1.
Fig. 5 is a schematic diagram of a computer-readable medium provided in an embodiment of the present specification.
The computer program may be stored on one or more computer readable media. The computer readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable storage medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable storage medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
In summary, the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that some or all of the functionality of some or all of the components in embodiments in accordance with the invention may be implemented in practice using a general purpose data processing device such as a microprocessor or a Digital Signal Processor (DSP). The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
While the foregoing embodiments have described the objects, aspects and advantages of the present invention in further detail, it should be understood that the present invention is not inherently related to any particular computer, virtual machine or electronic device, and various general-purpose machines may be used to implement the present invention. The invention is not to be considered as limited to the specific embodiments thereof, but is to be understood as being modified in all respects, all changes and equivalents that come within the spirit and scope of the invention.

Claims (9)

1. A data interaction method, comprising: receiving a data acquisition request sent by a browser, wherein the data acquisition request carries a format conversion request; inquiring data corresponding to the data acquisition request according to the data acquisition request; encrypting the data corresponding to the data acquisition request in a picture format according to an encryption rule prestored in a terminal or a server to obtain an encrypted picture, wherein the encrypting comprises setting a CORS protocol and setting the content format of the data in the picture format; and sending the encrypted picture to a browser of the terminal corresponding to the request, so that the browser decrypts the encrypted picture by using a decryption rule prestored in the terminal to obtain the data corresponding to the data acquisition request.
2. The method of claim 1, wherein the receiving a data acquisition request sent by a browser comprises: receiving a data acquisition request carrying a format conversion request; the encrypting the data corresponding to the data obtaining request in a picture format to obtain an encrypted picture includes: and encrypting the data corresponding to the data acquisition request in a picture format according to the format conversion request to obtain an encrypted picture.
3. The method according to any one of claims 1-2, wherein the receiving a data acquisition request sent by a browser further comprises: and receiving a data acquisition request which is sent by the browser and comprises a cross-domain uniform resource locator.
4. A data interaction method, comprising: sending a data acquisition request to a server, wherein the data acquisition request carries a format conversion request, so that the server queries data corresponding to the data acquisition request according to the data acquisition request, encrypts the data corresponding to the data acquisition request in a picture format to obtain an encrypted picture, and sends the encrypted picture to a browser of a terminal corresponding to the request, wherein the encrypting comprises setting a CORS protocol, and setting a content format of the data in the picture format; receiving the encrypted picture; and decrypting the encrypted picture by using a decryption rule prestored in the terminal, wherein the decrypting comprises decrypting the picture format of the encrypted picture into a content format of data to obtain the data corresponding to the data acquisition request.
5. The method of claim 4, the sending a data acquisition request to a server, comprising: sending a data acquisition request carrying a format conversion request to a server, wherein the format conversion request enables the server to encrypt data corresponding to the data acquisition request in a picture format to obtain an encrypted picture.
6. The method of any of claims 4-5, the sending a data acquisition request to a server, further comprising: a data acquisition request is sent that includes a cross-domain uniform resource locator.
7. A data interaction device, comprising: the receiving module is used for receiving a data acquisition request sent by a browser, wherein the data acquisition request carries a format conversion request; the encryption module is used for inquiring data corresponding to the data acquisition request according to the data acquisition request, encrypting the data corresponding to the data acquisition request in a picture format according to an encryption rule prestored in a terminal or a server to obtain an encrypted picture, wherein the encrypting comprises setting a CORS protocol, and setting the content format of the data in the picture format; and the sending module is used for sending the encrypted picture to a browser of the terminal corresponding to the request, so that the browser decrypts the encrypted picture by using a decryption rule prestored in the terminal, and the decryption includes decrypting the picture format of the encrypted picture into a content format of data to obtain the data corresponding to the data acquisition request.
8. An electronic device, wherein the electronic device comprises: a processor; and a memory storing computer-executable instructions that, when executed, cause the processor to perform the method of any of claims 1-6.
9. A computer readable storage medium, wherein the computer readable storage medium stores one or more programs which, when executed by a processor, implement the method of any of claims 1-6.
CN201910580469.XA 2019-06-28 2019-06-28 Data interaction method and device and electronic equipment Expired - Fee Related CN110351262B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910580469.XA CN110351262B (en) 2019-06-28 2019-06-28 Data interaction method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910580469.XA CN110351262B (en) 2019-06-28 2019-06-28 Data interaction method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN110351262A CN110351262A (en) 2019-10-18
CN110351262B true CN110351262B (en) 2021-12-14

Family

ID=68177115

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910580469.XA Expired - Fee Related CN110351262B (en) 2019-06-28 2019-06-28 Data interaction method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN110351262B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113468593A (en) * 2021-06-17 2021-10-01 卓尔智联(武汉)研究院有限公司 Medical data processing method and device, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101318154B1 (en) * 2011-08-22 2013-10-15 주식회사 인프라웨어 Method of providing image-based user authentication for shared documents, and computer-readable recording medium for the same
CN104506517A (en) * 2014-12-22 2015-04-08 中软信息系统工程有限公司 Encryption transmission method for MIPS (Million Instructions Per Second) platform on basis of HTTP (Hyper Text Transfer Protocol)
CN106412024A (en) * 2016-09-07 2017-02-15 网易无尾熊(杭州)科技有限公司 Page acquisition method and device
CN106936844A (en) * 2017-03-31 2017-07-07 深圳市科迈爱康科技有限公司 The data interactive method and system of remote access service
CN108494742A (en) * 2018-03-05 2018-09-04 杭州泰酷科技有限公司 A kind of web data encrypted transmission mode applied to browser
CN109756459A (en) * 2017-11-06 2019-05-14 阿里巴巴集团控股有限公司 Data processing, data identification method, equipment, medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101318154B1 (en) * 2011-08-22 2013-10-15 주식회사 인프라웨어 Method of providing image-based user authentication for shared documents, and computer-readable recording medium for the same
CN104506517A (en) * 2014-12-22 2015-04-08 中软信息系统工程有限公司 Encryption transmission method for MIPS (Million Instructions Per Second) platform on basis of HTTP (Hyper Text Transfer Protocol)
CN106412024A (en) * 2016-09-07 2017-02-15 网易无尾熊(杭州)科技有限公司 Page acquisition method and device
CN106936844A (en) * 2017-03-31 2017-07-07 深圳市科迈爱康科技有限公司 The data interactive method and system of remote access service
CN109756459A (en) * 2017-11-06 2019-05-14 阿里巴巴集团控股有限公司 Data processing, data identification method, equipment, medium
CN108494742A (en) * 2018-03-05 2018-09-04 杭州泰酷科技有限公司 A kind of web data encrypted transmission mode applied to browser

Also Published As

Publication number Publication date
CN110351262A (en) 2019-10-18

Similar Documents

Publication Publication Date Title
US20210377038A1 (en) Method and apparatus for processing privacy data of block chain, device, and storage medium
US8712041B2 (en) Content protection apparatus and content encryption and decryption apparatus using white-box encryption table
CN107248984B (en) Data exchange system, method and device
CN110636043A (en) File authorization access method, device and system based on block chain
CN106817358B (en) Encryption and decryption method and device for user resources
CN111614683B (en) Data processing method, device and system and network card
USRE47324E1 (en) Data encryption systems and methods
CN110019075B (en) Log encryption method and device and log decryption method and device
CN108923925B (en) Data storage method and device applied to block chain
CN112039826A (en) Login method and device applied to applet terminal
CN114547078A (en) Federal cross-feature query method, device, medium and equipment based on privacy computation
CN111935197A (en) Bidding document encryption and decryption method and device
KR101697868B1 (en) Method for encrypting data for sharing or searching the data and apparatus for performing the method
CN112016104A (en) Encryption method, device and system for financial sensitive data
CN111814166A (en) Data encryption method and device and electronic equipment
CN109711178B (en) Key value pair storage method, device, equipment and storage medium
CN110351262B (en) Data interaction method and device and electronic equipment
CN112632585B (en) Webpage data transmission system, method, device, medium and equipment
CN111178874A (en) Transaction method and system based on block chain cold wallet
CN107920060A (en) Data access method and device based on account
CN110363572B (en) Program channel popularization method and device for closed ecological terminal and electronic equipment
CN112464270A (en) Bidding file encryption and decryption method, equipment and storage medium
CN111125788B (en) Encryption calculation method, computer equipment and storage medium
CN116204903A (en) Financial data security management method and device, electronic equipment and storage medium
CN111131270B (en) Data encryption and decryption method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20211214