CN111191255A - Information encryption processing method, server, terminal, device and storage medium - Google Patents

Information encryption processing method, server, terminal, device and storage medium Download PDF

Info

Publication number
CN111191255A
CN111191255A CN201910731726.5A CN201910731726A CN111191255A CN 111191255 A CN111191255 A CN 111191255A CN 201910731726 A CN201910731726 A CN 201910731726A CN 111191255 A CN111191255 A CN 111191255A
Authority
CN
China
Prior art keywords
server
encryption result
text information
text
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910731726.5A
Other languages
Chinese (zh)
Other versions
CN111191255B (en
Inventor
黎新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910731726.5A priority Critical patent/CN111191255B/en
Publication of CN111191255A publication Critical patent/CN111191255A/en
Application granted granted Critical
Publication of CN111191255B publication Critical patent/CN111191255B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the application discloses a method for encrypting information, which comprises the following steps: a server receives a service request message sent by a terminal; converting the service request message into a query command, wherein the query command is used for a server to query text information corresponding to the service request message from a text database; processing the text information through a first coding algorithm to obtain a first encryption result, and processing the text information through a second coding algorithm by the server to obtain a second encryption result; and sending the first encryption result and the second encryption result to the terminal so that the terminal can obtain corresponding text information. The embodiment of the application also provides a corresponding server, a terminal, equipment and a storage medium. After the text information is encrypted through the encoding algorithm, the text information is not easy to leak, and the terminal does not need to decode the first encryption result and the second encryption result, but directly uses the first encryption result and the second encryption result as models to obtain the text information.

Description

Information encryption processing method, server, terminal, device and storage medium
Technical Field
The embodiment of the application relates to the technical field of computer processing, in particular to a method, a server, a terminal, equipment and a storage medium for information encryption processing.
Background
Currently, a large amount of information exists on a network, and people can inquire, browse and read required information through the network. The text information of the user often relates to some private information, for example, user-generated content (UGC) text information published on a social platform, such as posts published by a microblog, reading amount and clicking behavior on the platform, and the like. If the user sets the corresponding visible range for the issued UGC text information, if the social platform needs to analyze the interest, preference and the like of the user in order to improve the stickiness of the product to the user, the UGC text information issued by the user on the social platform is inevitably used, so that the UGC text information is optionally leaked, and certain hidden danger exists for the safety of the UGC text information of the user.
In order to ensure the safety of UGC text information of a user, a method for encrypting the UGC text information of the user is provided at present, plaintext information is converted into ciphertext information by using a secret key and an encryption algorithm, and a business requiring party decrypts the ciphertext data by using a decryption secret key and then uses the ciphertext data. The purpose of encrypting the plaintext information is to prevent the plaintext information from being illegally captured in the transmission process and from being used by an illegal user.
However, for the current encryption method, although secure encryption is implemented to a certain extent, it is impossible for the service demanding party to directly use the UGC text information, and the UGC text information must be decrypted into a plaintext by using a key, and the decrypted plaintext is easily leaked, so that there is a great risk in security.
Disclosure of Invention
The embodiment of the application provides an information encryption processing method, a server, a terminal, equipment and a storage medium, which are used for realizing encryption processing on text information through a coding algorithm, so that the text information is not easy to leak.
In a first aspect, an embodiment of the present application provides an information encryption processing method, including:
a server receives a service request message sent by a terminal;
the server converts the service request message into a query command, wherein the query command is used for the server to query text information corresponding to the service request message from a text database;
the server processes the text information through a first coding algorithm to obtain a first encryption result, and the server processes the text information through a second coding algorithm to obtain a second encryption result;
and the server sends the first encryption result and the second encryption result to the terminal so that the terminal obtains corresponding text information.
In a second aspect, an embodiment of the present application provides an information encryption processing method, including:
a terminal acquires a service request message;
the terminal sends the service request message to a server so that the server can query text information corresponding to the service request message from a text database after converting the service request message into a query command, and the text information is processed through a first coding algorithm and a second coding algorithm respectively so as to obtain a first encryption result and a second encryption result;
the terminal receives the first encryption result and the second encryption result sent by the server;
and the terminal determines corresponding text information according to the first encryption result and the second encryption result.
In a third aspect, an embodiment of the present application provides a server, including:
a receiving unit, configured to receive a service request message sent by a terminal;
a conversion unit, configured to convert the service request message received by the receiving unit into a query command, where the query command is used to query text information corresponding to the service request message from a text database;
the processing unit is used for processing the text information through a first coding algorithm to obtain a first encryption result, and processing the text information through a second coding algorithm to obtain a second encryption result;
and the sending unit is used for sending the first encryption result and the second encryption result obtained by the processing unit to the terminal so that the terminal obtains corresponding text information.
In one possible design, in a first possible implementation manner of the third aspect of the embodiment of the present application, the processing unit includes:
the first word segmentation module is used for segmenting the text information to obtain a first input text sequence of N dimensions, wherein N is a positive integer;
the conversion module is used for converting each word in the first input text sequence obtained by the first word segmentation module into an N-dimensional floating point number vector;
the first encoding module is used for encoding the N-dimensional floating-point number vector obtained by the conversion module by adopting a first long-short term memory (LSTM) model to obtain an intermediate description vector, and the dimension of the intermediate description vector is the same as that of the floating-point number vector;
and the first processing module is used for taking the intermediate description vector obtained by the first encoding module as a first encryption result.
In one possible design, in a second possible implementation manner of the third aspect of the embodiment of the present application, the server further includes:
and the updating unit is used for updating M words in the first input text sequence under the condition that a preset condition is met after the first word segmentation module carries out word segmentation on the text information to obtain an N-dimensional first input text sequence, wherein the preset condition is a small probability event, and M is a positive integer and is smaller than N. In one possible design, in a third possible implementation manner of the third aspect of the embodiment of the present application, the processing unit includes:
the second word segmentation module is used for segmenting the text information to obtain a second input text sequence of N dimensions, wherein N is a positive integer;
the acquisition module is used for acquiring keywords from the second input text sequence acquired by the second word segmentation module;
the second coding module is used for coding the keywords acquired by the acquisition module based on a random text term2ID conversion function to acquire a random number ID;
a generating module, configured to generate a first variable sequence based on the random number ID obtained by the second encoding module and a frequency corresponding to the random number ID;
and the second processing module is used for taking the first variable sequence generated by the generating module as a second encryption result.
In a fourth aspect, an embodiment of the present application provides a terminal, including:
an obtaining unit, configured to obtain a service request message;
a sending unit, configured to send the service request message obtained by the obtaining unit to a server, so that the server queries text information corresponding to the service request message from a text database after converting the service request message into a query command, and processes the text information through a first encoding algorithm and a second encoding algorithm, respectively, to obtain a first encryption result and a second encryption result;
a receiving unit, configured to receive the first encryption result and the second encryption result sent by the server;
and the determining unit is used for determining corresponding text information according to the first encryption result and the second encryption result received by the receiving unit.
In one possible design, in a first possible implementation manner of the fourth aspect of the embodiment of the present application, the determining unit includes:
the processing module is configured to process an intermediate description variable by using a second LSTM model to obtain a first output text sequence, where the intermediate description variable is a first encryption result obtained after the server encodes an N-dimensional floating point number vector into which each word in a first input text sequence is converted based on the first LSTM model, a dimension of the first output text sequence is the same as a dimension of the first input text sequence, a step size of the second LSTM model is the same as a step size of the first LSTM model, and the first input text sequence is a sequence obtained after the server queries text information corresponding to the service request message from a text database based on the query command and performs word segmentation.
And the determining module is used for determining corresponding text information from the first output text sequence processed by the processing module.
In a fifth aspect, an embodiment of the present application provides a computer device, including: the computer device includes:
an input/output (I/O) interface, a processor and a memory,
the memory stores program instructions;
the processor is configured to execute program instructions stored in the memory for implementing the method according to any one of the possible implementations of the first, second, third and fourth aspects as described above.
A sixth aspect of the present application provides a computer-readable storage medium having stored thereon computer-executable instructions for performing a method as any one of the possible implementations of the first, second, third and fourth aspects.
A seventh aspect of embodiments of the present application provides a computer program product comprising instructions which, when run on a computer or processor, cause the computer or processor to perform the method of any of the above aspects. According to the technical scheme, the embodiment of the application has the following advantages:
in the embodiment of the application, after converting the service request message sent by the terminal into the query command, the server queries corresponding text information from the text database, so that the text information is encoded through a first encoding algorithm to obtain a first encryption result, and the text information is encoded through a second encoding algorithm to obtain a second encryption result, so that the terminal can obtain the corresponding text information after receiving the first encryption result and the second encryption result. Therefore, after the text information is encrypted by the encoding algorithm, the text information is not easy to leak, and the terminal does not need to decode the first encryption result and the second encryption result after receiving the first encryption result and the second encryption result, but directly uses the first encryption result and the second encryption result for model analysis to obtain the corresponding text information.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic diagram of a system architecture for information processing in an embodiment of the present application;
fig. 2 is a schematic diagram of an embodiment of a method for encrypting information provided in an embodiment of the present application;
fig. 3 is a schematic diagram of another embodiment of a method for encryption processing of information provided in an embodiment of the present application;
FIG. 4 is a schematic diagram of one embodiment of a server provided in an embodiment of the present application;
FIG. 5 is a schematic diagram of another embodiment of a server provided in an embodiment of the present application;
FIG. 6 is a schematic diagram of an embodiment of a terminal provided in an embodiment of the present application;
fig. 7 is a schematic diagram of another embodiment of the terminal provided in the embodiment of the present application;
fig. 8 is a schematic structural diagram of a computer device provided in an embodiment of the present application.
Detailed Description
The embodiment of the application provides an information encryption processing method, a server, a terminal, equipment and a storage medium, which are used for realizing encryption processing on text information through a coding algorithm, so that the text information is not easy to leak.
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims of the present application and in the drawings described above, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus. The naming or numbering of the steps appearing in the present application does not mean that the steps in the method flow have to be executed in the chronological/logical order indicated by the naming or numbering, and the named or numbered process steps may be executed in a modified order depending on the technical purpose to be achieved, as long as the same or similar technical effects are achieved.
The following introduces a system architecture to which the embodiments of the present application are applicable:
the method provided by the embodiment of the application is mainly applied to a scene of encrypting text information. For example: when the service demand party needs to look up and browse the text information, the text information is sent to the server through the request message, so that the server can encrypt the text information in the plaintext state by using the secret key and then send the encrypted text information to the service demand party, and the service demand party obtains the desired text information after decoding by using the corresponding private key. However, although the existing encryption method plays a role in encrypting the text information to a certain extent, the text information cannot be directly used by a business demanding party, but the text information must be decrypted into plaintext information by using a private key, and the decrypted plaintext information is easy to steal, so that great potential safety hazards exist.
To solve the above problem, an embodiment of the present invention provides a method for information encryption processing, which can be applied to the information processing system shown in fig. 1, please refer to fig. 1, which is a schematic diagram of a system architecture of information processing in an embodiment of the present invention. As can be seen from fig. 1, the system architecture may include a server and a terminal, where the terminal is a terminal device held by a service requirement, such as: the mobile terminal, the wearable intelligent device, the tablet computer, the notebook computer, the user equipment and the like are connected with the server through a network. In the specific application, the terminal sends a service demand message to the server, and the server converts the service demand message into a query command after receiving the service demand message, so that the corresponding text information is found in the text database and then encrypted through a coding algorithm, the text information is not easy to leak, and the terminal does not need to decode the encrypted result after receiving the encrypted result, but directly uses the encrypted result for model analysis to obtain the corresponding text information.
The information encryption processing method in this embodiment may be applied to the system architecture shown in fig. 1, and may also be applied to other system architectures, which are not limited herein.
To better understand the proposed solution in the embodiment of the present application, a detailed flow in the embodiment is described below, please refer to fig. 2, which is a schematic diagram of an embodiment of a method for encrypting information provided in the embodiment of the present application, where the method includes:
201. the terminal acquires the service request message.
In this embodiment, the service request message may include request rules, and each request rule may be composed of a logical relationship between keywords, where the logical relationship includes: the three logical relations of "AND", "OR" AND "NOT" are respectively expressed as logical AND, logical OR, AND logical NOT. For example, the service request message may include "QQ AND hundred", which indicates that "QQ" AND "hundred" are present in the service request message at the same time, that is, what the terminal needs to obtain is text information including the simultaneous presence of QQ AND hundred. Of course, the service request message may also include "QQ OR hundred", which indicates that the service request message is a text in which "QQ" OR "hundred" appears at the same time; or it may also include "QQ NOT hundred", indicating that the service request message is a text in which "QQ" occurs at the same time but does NOT include "hundred". The QQ and the hundred degree described above are merely an example, and other text keywords should be included in practical applications, which are not specifically limited in the embodiment of the present application.
202. The terminal sends a service request message to the server.
In this embodiment, after the terminal obtains the service request message, the service request message may be sent to the server, so that the server finds the corresponding text information and feeds back the text information to the terminal. In particular, the service request message may be sent to the server through the network communication interface of call rpc.
203. The server converts the service request message into a query command, and the query command is used for the server to query the text information corresponding to the service request message from the text database.
In this embodiment, after receiving the service request message sent by the terminal, the server may convert the service request message into a query command, such as a MySQL query command or a hive query command, and in practical application, may also convert the service request message into another query command, which is not specifically limited in this embodiment. It should be noted that, as to which query command the service request message is converted, these mainly depend on the storage format of the text database, and if the storage format of the text database is the MySQL database, the service request message is converted into the MySQL query command; if the storage format of the text database is a hive database, converting the service request message into a hive query command; if the storage format of the text database is other databases, the service request message is converted into a corresponding query command, which is not limited in the embodiment of the present application.
It should be understood that, after converting the service request message into the query command, the server may find the text information corresponding to the service request message from the corresponding text database according to the query command. It should be understood that the queried text information is original text data, and is text information which is provided to the terminal subsequently and is not analyzed by the internet platform, so that the terminal can query the correct text information.
204. The server processes the text information through a first coding algorithm to obtain a first encryption result, and the server processes the text information through a second coding algorithm to obtain a second encryption result.
In this embodiment, after the server queries the original text information corresponding to the service request message from the text database according to the query command, the text information needs to be encrypted to prevent the original text information from being leaked when the original text information is returned to the terminal, which affects the security of the text information. Specifically, the queried text information may be processed through a first encoding algorithm, and a first encryption result may be obtained, for example: specifically, the text information can be encoded through a long short-term memory (LSTM) model; the second encryption result can be obtained by processing the queried text information through a second encoding algorithm, for example: specifically, the text information may be encoded through a random text term2id conversion function, and the like, so that the first encryption result and the second encryption result are fed back to the terminal together, so that the terminal may use different encryption results in different scenarios according to service requirements.
It should be noted that, in the embodiment of the present application, the text information is encrypted in an encoding manner, so that after the obtained encryption result is sent to the terminal, the encryption result can be used as a model by the terminal to analyze the corresponding text information, and decryption by using a key is not required.
205. And the server sends the first encryption result and the second encryption result to the terminal.
In this embodiment, after the server obtains the first encryption result and the second decryption result of the text information, the first encryption result and the second decryption result may be simultaneously sent to the terminal, so that the terminal may obtain the corresponding text information.
206. And the terminal determines corresponding text information according to the first encryption result and determines corresponding text information according to the second encryption result.
In this embodiment, after the server sends the first encryption result and the second encryption result to the terminal, the terminal may use the first encryption result or the second encryption result in different scenarios according to the service requirement, so as to determine the text information corresponding to the service request message according to the first encryption result or the second encryption result.
In the embodiment of the application, after converting the service request message sent by the terminal into the query command, the server queries corresponding text information from the text database, so that the text information is encoded through a first encoding algorithm to obtain a first encryption result, and the text information is encoded through a second encoding algorithm to obtain a second encryption result, so that the terminal can obtain the corresponding text information after receiving the first encryption result and the second encryption result. Therefore, after the text information is encrypted by the encoding algorithm, the text information is not easy to leak, and the terminal does not need to decode the first encryption result and the second encryption result after receiving the first encryption result and the second encryption result, but directly uses the first encryption result and the second encryption result for model analysis to obtain the corresponding text information.
To better understand the scheme provided in the embodiment of the present application, a specific flow of how the server encrypts in the embodiment is further described below, please refer to fig. 3, which is a schematic diagram of another embodiment of a method for encrypting information provided in the embodiment of the present application, where the method specifically includes:
301. the terminal acquires the service request message.
In this embodiment, the service request message may include request rules, and each request rule may be composed of a logical relationship between keywords, where the logical relationship includes: the three logical relations of "AND", "OR" AND "NOT" are respectively expressed as logical AND, logical OR, AND logical NOT. For example, the service request message may include "QQ AND hundred", which indicates that "QQ" AND "hundred" are present in the service request message at the same time, that is, what the terminal needs to obtain is text information including the simultaneous presence of QQ AND hundred. Of course, the service request message may also include "QQ OR hundred", which indicates that the service request message is a text in which "QQ" OR "hundred" appears at the same time; or it may also include "QQ NOT hundred", indicating that the service request message is a text in which "QQ" occurs at the same time but does NOT include "hundred". The QQ and the hundred degree described above are merely an example, and other text keywords should be included in practical applications, which are not specifically limited in the embodiment of the present application.
302. The terminal sends a service request message to the server.
In this embodiment, after the terminal obtains the service request message, the service request message may be sent to the server, so that the server finds the corresponding text information and feeds back the text information to the terminal. In particular, the service request message may be sent to the server through the network communication interface of call rpc.
303. The server converts the service request message into a query command, and the query command is used for the server to query the text information corresponding to the service request message from the text database.
In this embodiment, after receiving the service request message sent by the terminal, the server may convert the service request message into a query command, such as a MySQL query command or a hive query command, and in practical application, may also convert the service request message into another query command, which is not specifically limited in this embodiment. It should be noted that, as to which query command the service request message is converted, these mainly depend on the storage format of the text database, and if the storage format of the text database is the MySQL database, the service request message is converted into the MySQL query command; if the storage format of the text database is a hive database, converting the service request message into a hive query command; if the storage format of the text database is other databases, the service request message is converted into a corresponding query command, which is not limited in the embodiment of the present application.
It should be understood that, after converting the service request message into the query command, the server may find the text information corresponding to the service request message from the corresponding text database according to the query command. It should be understood that the queried text information is original text data, and is text information which is provided to the terminal subsequently and is not analyzed by the internet platform, so that the terminal can query the correct text information.
304. The server carries out word segmentation on the text information to obtain a first input text sequence with N dimensions.
In this embodiment, after the server queries the text information corresponding to the service request message, the server needs to perform word segmentation on the text information, so that each word after word segmentation is used as a variable, thereby obtaining a first input text sequence with N dimensions. It should be noted that N is a positive integer greater than zero, and is specifically determined according to the number of words after the text information is segmented, which is not specifically limited in the embodiment of the present application.
For example: after a word is segmented for a certain text message, a variable X1 may be used to represent a word, a variable X2 represents a word, a variable X3 represents a word, and so on, and then the resulting first input text sequence may be represented as X ═ X1, X2, X3, X4, … … xn }.
In other embodiments, after performing word segmentation on the text information to obtain the first input text sequence, the method may further include: the server updates the M words in the first input text sequence when a preset condition is met. Specifically, M words in the first input text sequence may be replaced by a symbol without special meaning, such as: the method mainly aims to enhance the robustness of a model of an intermediate description variable obtained subsequently, so that the model of the intermediate description variable can be prevented from being over-fitted to original text information by applying extra small noise, and the model of the intermediate description variable can also have better adaptability in the face of new text information. For example: for the first input text sequence X { X1, X2, X3, X4, … … xn }, the variables X1, X3, etc. may be replaced by </S >, </# >, respectively, so that the first input text sequence becomes X { </S >, X2, </# >, X4, … … xn }. It should be noted that the above-mentioned symbols without special meanings, such as: the terms of </S >, </# >, </% > and the like in the embodiments of the present application are merely examples, and the embodiments of the present application are not particularly limited in practical applications as appropriate.
305. The server converts each word in the first input text sequence into an N-dimensional floating-point number vector.
In this embodiment, after the first input text sequence corresponding to the text information is obtained, each word may be correspondingly converted into an N-dimensional floating point number vector. For example, if the first input text sequence is a sequence of words corresponding to an article title, the words corresponding to the article title may be converted into an N-dimensional floating-point vector by text embedding, so that the article title is represented by a floating-point vector, for example, V ═ V1, V2, V3, V4, … … vn may be represented for the floating-point vector corresponding to the word represented by the variable x1, so that a table number range as large as possible and a table number precision as high as possible may be achieved with a word length as short as possible.
It should be noted that the dimension of the floating-point number vector may be 300, and may also be another dimension in practical applications, which may be the case, and is not particularly limited in the embodiment of the present application.
306. The server adopts a first long-short term memory (LSTM) model to encode the N-dimensional floating-point number vector to obtain an intermediate description vector, and the dimension of the intermediate description vector is the same as that of the floating-point number vector.
In this embodiment, the LSTM model is a time-recursive neural network suitable for processing and predicting important events with relatively long intervals and delays in a time sequence, and is an improved structure of a Recurrent Neural Network (RNN) and capable of memorizing values of indefinite time lengths, and includes an LSTM block having an entry therein capable of determining whether an input is important enough to be memorized and unable to be output. The server may thus encode the N-dimensional floating-point number vector into which each word is converted using the first LSTM model, and may obtain the intermediate description variable C, i.e., C ═ LSTM (v). In particular, the N-dimensional floating-point number vector into which each word is converted may be encoded using an auto-encoder.
It should be noted that the dimension of the intermediate description variable C is the same as the dimension of the floating-point variable V, that is, if the floating-point variable V takes 300, the dimension of the intermediate description variable C takes 300 dimensions. The method is determined according to actual conditions, and is not particularly limited in the embodiments of the present application.
307. The server takes the intermediate description vector as the first encryption result.
In this embodiment, the intermediate description variable is directly used as the first encryption result, mainly to prevent the text information from being leaked when the intermediate description variable is sent to the terminal, and the terminal can also directly use the intermediate description variable as a model, so as to obtain the corresponding text information.
308. The server carries out word segmentation on the text information to obtain a second input text sequence with N dimensions.
In this embodiment, after the server queries the text information corresponding to the service request message, the server needs to perform word segmentation on the text information, so that each word after word segmentation is used as a variable, and thus, a second input text sequence with N dimensions can be obtained. It should be noted that N is a positive integer greater than zero, and is specifically determined according to the number of words after the text information is segmented, which is not specifically limited in the embodiment of the present application.
For example: after a word is segmented for a certain text message, a word may be represented by using a variable a1, a word may be represented by a variable a2, a word may be represented by a variable a3, and so on, and then the resulting second input text sequence may be represented as a ═ a1, a2, a3, a4, … … an }.
309. The server obtains keywords from the second input text sequence.
In this embodiment, the keyword may roughly represent content to be described by one text message, so that the server may obtain the keyword included in the text message from the second input text sequence.
310. The server encodes the keyword based on a random text random term2ID transfer function to obtain a random number ID.
In this embodiment, the random text random term2ID conversion function means that for each service request message, it is random to convert the keyword in the text message corresponding to the service request message into the digital ID, so that the second encryption result obtained by the service requirement party corresponding to each terminal is different to the greatest extent, and the high security of the text message is ensured.
Specifically, the random text random term2id conversion function is defined as:
term_id=Hash(term+appid)
wherein term is a keyword, appid is a unique random number string generated for each application requirement, and Hash is a Hash mapping function, which converts the input keyword into a random number ID. For example: for the second input text sequence a ═ a1, a2, a3, a4, …, an }, where the keywords are a3, a8, a10, a15, the random numbers ID obtained after conversion by the random text random term2ID conversion function are: ID3, ID8, ID10, ID 15. The method is determined according to actual conditions, and is not particularly limited in the embodiments of the present application.
311. The server generates a first variable sequence based on the random number ID and the frequency corresponding to the random number ID.
In this embodiment, the frequency corresponding to the random number ID refers to the number of times or frequency that the keyword appears in the text information, so that a first variable sequence may be generated according to the random number ID and the frequency corresponding to the random number ID, where the first variable sequence may be represented by B ═ { IDi: fi, …, …, IDn: fn }, where i is a positive integer less than N. For example: in the embodiment described in step 310, the keywords are a3, a8, a10, a15, and a20, and the corresponding frequencies are 8, 15, 12, and 15, respectively, so that the first variable sequence is generated as B ═ ID 3: 8, ID 8: 15. ID 10: 12, ID 15: 15}.
312. The server takes the first variable sequence as a second encryption result.
In this embodiment, the first variable sequence is directly used as the second encryption result, which is mainly for preventing text information from being leaked when the first variable sequence is sent to the terminal, and the terminal can also directly use the first variable sequence to make a model, so as to obtain corresponding text information.
It should be noted that, in the embodiment of the present application, the text information is encrypted in an encoding manner, so that after the obtained first encryption result and the second encryption result are sent to the terminal, the first encryption result and the second encryption result can be used as a model by the terminal to analyze the corresponding text information, and decryption by using a key is not required.
It should be understood that, for the execution sequence of the steps 304-.
313. And the server sends the first encryption result and the second encryption result to the terminal.
In this embodiment, after the server obtains the first encryption result and the second decryption result of the text information, the first encryption result and the second decryption result may be simultaneously sent to the terminal, so that the terminal may obtain the corresponding text information.
314. The terminal determines corresponding text information according to the first encryption result and determines corresponding text information according to the second encryption result.
In this embodiment, after the server sends the first encryption result and the second encryption result to the terminal, the terminal may use the first encryption result or the second encryption result in different scenarios according to the service requirement, so as to determine the text information corresponding to the service request message according to the first encryption result or the second encryption result.
Specifically, the terminal may use the second LSTM model to process the first encryption result, that is, the intermediate description variable to obtain a first output text sequence, and the terminal determines corresponding text information from the first output text sequence. It should be noted that the step size of the second LSTM model actually needs to be set to be the same as that of the first LSTM model, so that the terminal can generate all original text information through the intermediate description variable under the condition that the loss function of the intermediate description variable is minimum, and the dimension of the first output text sequence is the same as that of the first input text sequence.
Specifically, after the terminal obtains the second encryption result, that is, the first variable sequence is obtained, the terminal can obtain the random number ID and the frequency corresponding to the random number ID, and perform deep learning analysis on the random number ID and the frequency corresponding to the random number ID through an ID feature training classifier, so as to obtain the keyword and the text information corresponding to the random number ID.
In the embodiment of the application, after converting the service request message sent by the terminal into the query command, the server queries corresponding text information from the text database, so that the text information is encoded through a first encoding algorithm to obtain a first encryption result, and the text information is encoded through a second encoding algorithm to obtain a second encryption result, so that the terminal can obtain the corresponding text information after receiving the first encryption result and the second encryption result. Therefore, after the text information is encrypted by the encoding algorithm, the text information is not easy to leak, and the terminal does not need to decode the first encryption result and the second encryption result after receiving the first encryption result and the second encryption result, but directly uses the first encryption result and the second encryption result for model analysis to obtain the corresponding text information.
The method provided by the embodiment of the present application is mainly introduced from the perspective of interaction. It is to be understood that the hardware structure and/or software modules for performing the respective functions are included to realize the above functions. Those of skill in the art will readily appreciate that the various illustrative modules and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiment of the present application, functional modules of the apparatus may be divided according to the above method example, for example, each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. It should be noted that, in the embodiment of the present application, the division of the module is schematic, and is only one logic function division, and there may be another division manner in actual implementation.
Referring to fig. 4, please refer to fig. 4 for a schematic diagram of an embodiment of a server 40 in an embodiment of the present application, where the server 40 may include:
a receiving unit 401, configured to receive a service request message sent by a terminal;
a converting unit 402, configured to convert the service request message received by the receiving unit 401 into a query command, where the query command is used to query text information corresponding to the service request message from a text database;
a processing unit 403, configured to process the text information obtained by the converting unit 402 through a first encoding algorithm to obtain a first encryption result, and process the text information obtained by the converting unit 402 through a second encoding algorithm to obtain a second encryption result;
a sending unit 404, configured to send the first encryption result and the second encryption result obtained by the processing unit 403 to the terminal, so that the terminal obtains corresponding text information.
Optionally, on the basis of the embodiment corresponding to fig. 4, referring to fig. 5, where fig. 5 is a schematic view of another embodiment of the server provided in the embodiment of the present application, the processing unit 403 may include:
a first word segmentation module 4031, configured to perform word segmentation on text information to obtain an N-dimensional first input text sequence, where N is a positive integer;
a conversion module 4032, configured to convert each word in the first input text sequence obtained by the first segmentation module 4031 into an N-dimensional floating point number vector;
the first encoding module 4033 is configured to encode the N-dimensional floating-point number vector obtained by the conversion module 4032 by using a first long-short term memory LSTM model to obtain an intermediate description vector, where a dimension of the intermediate description vector is the same as a dimension of the floating-point number vector;
a first processing module 4034, configured to use the intermediate description vector obtained by the first encoding module 4033 as a first encryption result.
Optionally, on the basis of the embodiment described in fig. 5, in another embodiment of the server provided in the embodiment of the present application, the server 40 may further include: and the updating unit is used for updating M words in the first input text sequence under the condition that a preset condition is met after the first word segmentation module carries out word segmentation on the text information to obtain an N-dimensional first input text sequence, wherein the preset condition is a small probability event, and M is a positive integer and is less than N.
Optionally, on the basis of the embodiment described in fig. 4, in another embodiment of the server provided in the embodiment of the present application, the processing unit 403 may include: the second word segmentation module is used for segmenting words of the text information to obtain a second input text sequence of N dimensions, wherein N is a positive integer; the acquisition module is used for acquiring keywords from the second input text sequence acquired by the second word segmentation module; the second coding module is used for coding the keywords acquired by the acquisition module based on a random text term2ID conversion function to acquire a random number ID; the generating module is used for generating a first variable sequence based on the random number ID obtained by the second encoding module and the frequency corresponding to the random number ID; and the second processing module is used for taking the first variable sequence generated by the generation module as a second encryption result.
Describing the server mainly in detail, the following describes the terminal 50 in the embodiment of the present application in detail, please refer to fig. 6, where fig. 6 is a schematic diagram of an embodiment of the terminal provided in the embodiment of the present application, and the terminal 50 may include:
an obtaining unit 501, configured to obtain a service request message;
a sending unit 502, configured to send the service request message obtained by the obtaining unit 501 to a server, so that the server queries text information corresponding to the service request message from a text database after converting the service request message into a query command, and processes the text information through a first encoding algorithm and a second encoding algorithm respectively to obtain a first encryption result and a second encryption result;
a receiving unit 503, configured to receive the first encryption result and the second encryption result sent by the server;
a determining unit 504, configured to determine corresponding text information according to the first encryption result and the second encryption result received by the receiving unit 503.
Optionally, on the basis of the embodiment described in fig. 6, referring to fig. 7, where fig. 7 is a schematic view of another embodiment of the terminal provided in the embodiment of the present application, the determining unit 504 may include:
the processing module 5041 is configured to process the intermediate description variable with the second LSTM model to obtain a first output text sequence, where the intermediate description variable is a first encryption result obtained by the server after encoding an N-dimensional floating point number vector into which each word in the first input text sequence is converted based on the first LSTM model, a dimension of the first output text sequence is the same as a dimension of the first input text sequence, a step size of the second LSTM model is the same as a step size of the first LSTM model, and the first input text sequence is a sequence obtained by the server after segmenting text information corresponding to the service request message queried from the text database based on the query command.
A determining module 5042, configured to determine corresponding text information from the first output text sequence processed by the processing module 5041.
In the embodiment of the application, after the text information is encrypted through the encoding algorithm, the text information is not easy to leak, and the terminal does not need to decode the first encryption result and the second encryption result after receiving the first encryption result and the second encryption result, but directly uses the first encryption result and the second encryption result for model analysis to obtain the corresponding text information.
The server and the terminal in the embodiment of the present application are described above from the perspective of the modular functional entity, and the server and the terminal in the embodiment of the present application are described below from the perspective of hardware processing. Fig. 8 is a schematic structural diagram of a computer device provided in an embodiment of the present application, where the computer device may include the server or the terminal described above, the computer device may have a relatively large difference due to different configurations or performances, and the computer device may include at least one processor 601, a communication line 607, a memory 603, and at least one communication interface 604.
The processor 601 may be a general processing unit (CPU), a microprocessor, an application-specific integrated circuit (server IC), or one or more ICs for controlling the execution of programs in accordance with the present invention.
The communication link 607 may include a path for transmitting information between the aforementioned components.
The communication interface 604 may be any device, such as a transceiver, for communicating with other devices or communication networks, such as an ethernet, a Radio Access Network (RAN), a Wireless Local Area Network (WLAN), etc.
The memory 603 may be a read-only memory (ROM) or other type of static storage device that may store static information and instructions, a Random Access Memory (RAM) or other type of dynamic storage device that may store information and instructions, and may be separate and coupled to the processor via a communication link 607. The memory may also be integral to the processor.
The memory 603 is used for storing computer-executable instructions for executing the present application, and is controlled by the processor 601 to execute the instructions. The processor 601 is configured to execute the computer executable instructions stored in the memory 603, so as to implement the method for information encryption processing provided by the above-mentioned embodiment of the present application.
Optionally, the computer-executable instructions in the embodiments of the present application may also be referred to as application program codes, which are not specifically limited in the embodiments of the present application.
In particular implementations, the computer device may include multiple processors, such as processor 601 and processor 602 in FIG. 8, for example, as an embodiment. Each of these processors may be a single-core (single-CPU) processor or a multi-core (multi-CPU) processor. A processor herein may refer to one or more devices, circuits, and/or processing cores for processing data (e.g., computer program instructions).
In particular implementations, the computer device may also include an output device 605 and an input device 606, as one embodiment. Output device 605 is in communication with processor 601 and may display information in a variety of ways. The input device 606 is in communication with the processor 601 and may receive user input in a variety of ways. For example, the input device 606 may be a mouse, a touch screen device, or a sensing device, among others.
The computer apparatus described above may be a general-purpose device or a special-purpose device. In particular implementations, the computer device may be a desktop, laptop, nas server, wireless end device, embedded device, or a device with a similar structure as in fig. 8. The embodiment of the application does not limit the type of the computer equipment.
In the embodiment of the present application, the processor 601 included in the computer device further has the following functions:
receiving a service request message sent by a terminal;
converting the service request message into a query command, wherein the query command is used for querying text information corresponding to the service request message from a text database;
processing the text information through a first coding algorithm to obtain a first encryption result, and processing the text information through a second coding algorithm to obtain a second encryption result;
and sending the first encryption result and the second encryption result to the terminal so that the terminal can obtain corresponding text information.
In some embodiments of the present application, the processor 601 may also be specifically configured to,
segmenting the text information to obtain a first input text sequence of N dimensions, wherein N is a positive integer;
converting each word in the first input text sequence into an N-dimensional floating point number vector;
encoding the N-dimensional floating-point number vector by adopting a first long-short term memory (LSTM) model to obtain an intermediate description vector, wherein the dimension of the intermediate description vector is the same as that of the floating-point number vector;
the intermediate description vector is taken as the first encryption result.
In some embodiments of the present application, the processor 601 may also be specifically configured to,
after word segmentation is carried out on text information to obtain a first input text sequence of N dimensions, M words in the first input text sequence are updated under the condition that a preset condition is met, wherein the preset condition is a small probability event, and M is a positive integer and is smaller than N.
In some embodiments of the present application, the processor 601 may also be specifically configured to,
segmenting the text information to obtain a second input text sequence of N dimensions, wherein N is a positive integer;
acquiring a keyword from the second input text sequence;
coding the key words based on a random text random term2ID conversion function to obtain a random number ID;
generating a first variable sequence based on the random number ID and the frequency corresponding to the random number ID;
and taking the first variable sequence as a second encryption result.
In the embodiment of the present application, the processor 601 included in the computer device further has the following functions:
acquiring a service request message;
sending a service request message to a server, so that the server can inquire text information corresponding to the service request message from a text database after converting the service request message into a query command, and respectively processing the text information through a first coding algorithm and a second coding algorithm to obtain a first encryption result and a second encryption result;
receiving a first encryption result and a second encryption result sent by a server;
and determining corresponding text information according to the first encryption result and determining corresponding text information according to the second encryption result.
In some embodiments of the present application, the processor 601 may also be specifically configured to,
and processing the intermediate description variable by adopting a second LSTM model to obtain a first output text sequence, wherein the intermediate description variable is a first encryption result obtained after the server encodes an N-dimensional floating point number vector converted by each word in the first input text sequence based on the first LSTM model, the dimension of the first output text sequence is the same as that of the first input text sequence, the step length of the second LSTM model is the same as that of the first LSTM model, and the first input text sequence is a sequence obtained after the server queries text information corresponding to the service request message from a text database based on a query command and performs word segmentation.
Corresponding text information is determined from the first output text sequence.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of a unit is merely a logical division, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method of the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (10)

1. A method of cryptographic processing of information, the method comprising:
a server receives a service request message sent by a terminal;
the server converts the service request message into a query command, wherein the query command is used for the server to query text information corresponding to the service request message from a text database;
the server processes the text information through a first coding algorithm to obtain a first encryption result, and the server processes the text information through a second coding algorithm to obtain a second encryption result;
and the server sends the first encryption result and the second encryption result to the terminal so that the terminal obtains corresponding text information.
2. The method of claim 1, wherein: the server processes the text information through a first coding algorithm to obtain a first encryption result, and the method comprises the following steps:
the server carries out word segmentation on the text information to obtain a first input text sequence of N dimensions, wherein N is a positive integer;
the server converting each word in the first input text sequence into an N-dimensional floating point number vector;
the server adopts a first long-short term memory (LSTM) model to encode the N-dimensional floating-point number vector to obtain an intermediate description vector, and the dimension of the intermediate description vector is the same as that of the floating-point number vector;
the server takes the intermediate description vector as a first encryption result.
3. The method of claim 2, wherein after the server tokenizes the text message to obtain a first input text sequence in N dimensions, the method further comprises:
the server updates M words in the first input text sequence under the condition that a preset condition is met, wherein the preset condition is a small probability event, and M is a positive integer and is smaller than N.
4. The method of claim 1, wherein: the server processes the text information through a second coding algorithm to obtain a second encryption result, and the method comprises the following steps:
the server carries out word segmentation on the text information to obtain a second input text sequence of N dimensions, wherein N is a positive integer;
the server acquires keywords from the second input text sequence;
the server encodes the keywords based on a random text random term2ID conversion function to obtain a random number ID;
the server generates a first variable sequence based on the random number ID and the frequency corresponding to the random number ID;
the server takes the first variable sequence as a second encryption result.
5. A method of cryptographic processing of information, the method comprising:
a terminal acquires a service request message;
the terminal sends the service request message to a server so that the server can query text information corresponding to the service request message from a text database after converting the service request message into a query command, and the text information is processed through a first coding algorithm and a second coding algorithm respectively so as to obtain a first encryption result and a second encryption result;
the terminal receives the first encryption result and the second encryption result sent by the server;
and the terminal determines corresponding text information according to the first encryption result and determines corresponding text information according to the second encryption result.
6. The method according to claim 5, wherein the terminal determines the corresponding text information according to the first encryption result, comprising:
the terminal processes an intermediate description variable by using a second LSTM model to obtain a first output text sequence, wherein the intermediate description variable is a first encryption result obtained after the server encodes an N-dimensional floating point number vector converted from each word in a first input text sequence based on the first LSTM model, the dimension of the first output text sequence is the same as that of the first input text sequence, the step length of the second LSTM model is the same as that of the first LSTM model, and the first input text sequence is a sequence obtained after the server queries text information corresponding to the service request message from a text database based on the query command and performs word segmentation.
And the terminal determines corresponding text information from the first output text sequence.
7. A server, comprising:
a receiving unit, configured to receive a service request message sent by a terminal;
a conversion unit, configured to convert the service request message received by the receiving unit into a query command, where the query command is used to query text information corresponding to the service request message from a text database;
the processing unit is used for processing the text information through a first coding algorithm to obtain a first encryption result, and processing the text information through a second coding algorithm to obtain a second encryption result;
and the sending unit is used for sending the first encryption result and the second encryption result obtained by the processing unit to the terminal so that the terminal obtains corresponding text information.
8. A terminal, comprising:
an obtaining unit, configured to obtain a service request message;
a sending unit, configured to send the service request message obtained by the obtaining unit to a server, so that the server queries text information corresponding to the service request message from a text database after converting the service request message into a query command, and processes the text information through a first encoding algorithm and a second encoding algorithm, respectively, to obtain a first encryption result and a second encryption result;
a receiving unit, configured to receive the first encryption result and the second encryption result sent by the server;
and the determining unit is used for determining corresponding text information according to the first encryption result and the second encryption result received by the receiving unit.
9. A computer device, characterized in that the computer device comprises: an input/output (I/O) interface, a processor and a memory,
the memory has stored therein program instructions;
the processor is configured to execute program instructions stored in the memory to perform the method of any of claims 1-4 or 5-6.
10. A computer-readable storage medium comprising instructions that, when executed on a computer device, cause the computer device to perform the method of one of claims 1-4 or 5-6.
CN201910731726.5A 2019-08-08 2019-08-08 Information encryption processing method, server, terminal, device and storage medium Active CN111191255B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910731726.5A CN111191255B (en) 2019-08-08 2019-08-08 Information encryption processing method, server, terminal, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910731726.5A CN111191255B (en) 2019-08-08 2019-08-08 Information encryption processing method, server, terminal, device and storage medium

Publications (2)

Publication Number Publication Date
CN111191255A true CN111191255A (en) 2020-05-22
CN111191255B CN111191255B (en) 2024-04-05

Family

ID=70709065

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910731726.5A Active CN111191255B (en) 2019-08-08 2019-08-08 Information encryption processing method, server, terminal, device and storage medium

Country Status (1)

Country Link
CN (1) CN111191255B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112084523A (en) * 2020-09-29 2020-12-15 深圳壹账通智能科技有限公司 Text encryption method and device, terminal equipment and storage medium
CN112632588A (en) * 2020-12-30 2021-04-09 中国农业银行股份有限公司 Text encryption method and device
CN113284494A (en) * 2021-05-25 2021-08-20 平安普惠企业管理有限公司 Voice assistant recognition method, device, equipment and computer readable storage medium
CN116089620A (en) * 2023-04-07 2023-05-09 日照蓝鸥信息科技有限公司 Electronic archive data management method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105159998A (en) * 2015-09-08 2015-12-16 海南大学 Keyword calculation method based on document clustering
CN108537062A (en) * 2018-04-24 2018-09-14 山东华软金盾软件股份有限公司 A kind of method of database data dynamic encryption
CN109886388A (en) * 2019-01-09 2019-06-14 平安科技(深圳)有限公司 A kind of training sample data extending method and device based on variation self-encoding encoder

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105159998A (en) * 2015-09-08 2015-12-16 海南大学 Keyword calculation method based on document clustering
CN108537062A (en) * 2018-04-24 2018-09-14 山东华软金盾软件股份有限公司 A kind of method of database data dynamic encryption
CN109886388A (en) * 2019-01-09 2019-06-14 平安科技(深圳)有限公司 A kind of training sample data extending method and device based on variation self-encoding encoder

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112084523A (en) * 2020-09-29 2020-12-15 深圳壹账通智能科技有限公司 Text encryption method and device, terminal equipment and storage medium
CN112632588A (en) * 2020-12-30 2021-04-09 中国农业银行股份有限公司 Text encryption method and device
CN113284494A (en) * 2021-05-25 2021-08-20 平安普惠企业管理有限公司 Voice assistant recognition method, device, equipment and computer readable storage medium
CN113284494B (en) * 2021-05-25 2023-12-01 北京基智科技有限公司 Voice assistant recognition method, device, equipment and computer readable storage medium
CN116089620A (en) * 2023-04-07 2023-05-09 日照蓝鸥信息科技有限公司 Electronic archive data management method and system
CN116089620B (en) * 2023-04-07 2023-06-09 日照蓝鸥信息科技有限公司 Electronic archive data management method and system

Also Published As

Publication number Publication date
CN111191255B (en) 2024-04-05

Similar Documents

Publication Publication Date Title
CN111191255B (en) Information encryption processing method, server, terminal, device and storage medium
CN109150499B (en) Method and device for dynamically encrypting data, computer equipment and storage medium
CN107786331B (en) Data processing method, device, system and computer readable storage medium
JP2018054765A (en) Data processing device, data processing method, and program
US8769302B2 (en) Encrypting data and characterization data that describes valid contents of a column
US11251936B2 (en) System and method for performing homomorphic aggregation over encrypted data
CN105827582A (en) Communication encryption method, device and system
US10476661B2 (en) Polynomial-based homomorphic encryption
CN114881247A (en) Longitudinal federal feature derivation method, device and medium based on privacy computation
CN111898135A (en) Data processing method, data processing apparatus, computer device, and medium
CN112887297B (en) Privacy-protecting differential data determining method, device, equipment and system
US10635786B2 (en) Methods and apparatus for encrypting multimedia information
CN112436943A (en) Request deduplication method, device, equipment and storage medium based on big data
CN114154123B (en) Encryption protection method applied to Python project
CN115459984A (en) Encryption and decryption method and device
CN115567263A (en) Data transmission management method, data processing method and device
CN112559497B (en) Data processing method, information transmission method, device and electronic equipment
CN110458566B (en) Block chain account address generation method, system and device and computer readable storage medium
CN112632054A (en) Data set duplication removing method based on attribute encryption, storage medium and system
CN113761566A (en) Data processing method and device
CN110995749A (en) Block chain encryption method and device, electronic equipment and storage medium
CN115801258B (en) Data processing method, device, electronic equipment and computer readable storage medium
CN107203578B (en) Method and device for establishing association of user identifiers
CN113872753B (en) Encryption transmission method and device based on SHA256 sequence form data
US10949617B1 (en) System for differentiating encoding of text fields between networked services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant