CN111382453A - Data processing method and device, electronic equipment and computer readable storage medium - Google Patents

Data processing method and device, electronic equipment and computer readable storage medium Download PDF

Info

Publication number
CN111382453A
CN111382453A CN202010149300.1A CN202010149300A CN111382453A CN 111382453 A CN111382453 A CN 111382453A CN 202010149300 A CN202010149300 A CN 202010149300A CN 111382453 A CN111382453 A CN 111382453A
Authority
CN
China
Prior art keywords
data
password
target database
processing method
data processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010149300.1A
Other languages
Chinese (zh)
Inventor
符凯
黄强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Fortune Investment Group Co ltd
Original Assignee
Shenzhen Fortune Investment Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Fortune Investment Group Co ltd filed Critical Shenzhen Fortune Investment Group Co ltd
Priority to CN202010149300.1A priority Critical patent/CN111382453A/en
Publication of CN111382453A publication Critical patent/CN111382453A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

The embodiment of the application provides a data processing method and device, electronic equipment and a computer readable storage medium, and relates to the technical field of data processing. In the embodiment of the application, firstly, password data corresponding to a user is generated according to an acquired user password request. Secondly, preprocessing the password data to obtain corresponding preprocessed data. And then, sending the preprocessing data to a target database so that the target database responds to a user password request according to the preprocessing data. By the method, the efficiency of data processing can be improved.

Description

Data processing method and device, electronic equipment and computer readable storage medium
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a data processing method and apparatus, an electronic device, and a computer-readable storage medium.
Background
When a user applies for creating a database user, an administrator needs to log in the internal network bastion machine through a terminal, access a target database by using a database client tool, create a corresponding database user and set a user password; and then, information such as database users, passwords and the like is recorded in a file or an information management system, and finally, the information is informed to an application party in the form of mails and the like.
However, the inventor researches and discovers that the prior art cannot process data in time by manually managing the user password, so that the efficiency of data processing is low.
Disclosure of Invention
In view of the above, an object of the present application is to provide a data processing method and apparatus, an electronic device, and a computer-readable storage medium, so as to solve the problems in the prior art.
In order to achieve the above purpose, the embodiment of the present application adopts the following technical solutions:
a method of data processing, comprising:
generating password data corresponding to the user according to the acquired user password request;
preprocessing the password data to obtain corresponding preprocessed data;
and sending the preprocessing data to a target database so that the target database responds to a user password request according to the preprocessing data.
In a preferred option of the embodiment of the present application, the step of preprocessing the password data to obtain corresponding preprocessed data includes:
encrypting the password data to obtain corresponding encrypted data;
and verifying the encrypted data to obtain corresponding preprocessed data.
In a preferred option of the embodiment of the present application, the step of encrypting the password data to obtain corresponding encrypted data includes:
and carrying out base64 salt value encryption processing on the password data to obtain corresponding encrypted data.
In a preferred option of the embodiment of the present application, the step of sending the preprocessed data to a target database so that the target database responds to a user password request according to the preprocessed data includes:
sending the preprocessed data to a target database, controlling the target database to decrypt the preprocessed data to obtain the password data, and controlling the target database to check the password data;
and controlling the target database to respond to the user password request according to the password data after the verification processing.
In a preferred option of the embodiment of the present application, the data processing method further includes:
and controlling the target database to store the password data.
In a preferred option of the embodiment of the present application, the step of controlling the target database to store the password data includes:
and controlling the target database to store the password data through an Openstack component.
In a preferred option of the embodiment of the present application, the data processing method further includes:
and sending the acquired password query request data to the target database, and receiving password data which is sent by the target database and corresponds to the password query request data.
An embodiment of the present application further provides a data processing apparatus, including:
the data acquisition module is used for generating password data corresponding to the user according to the acquired user password request;
the data processing module is used for preprocessing the password data to obtain corresponding preprocessed data;
and the data generation module is used for sending the preprocessed data to a target database so that the target database responds to a user password request according to the preprocessed data.
An embodiment of the present application further provides an electronic device, which includes a memory and a processor, where the processor is configured to execute an executable computer program stored in the memory, so as to implement the data processing method described above.
Embodiments of the present application also provide a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed, the steps of the data processing method are implemented.
According to the data processing method and device, the electronic device and the computer readable storage medium, the preprocessed data obtained by preprocessing the password data corresponding to the user generated according to the obtained user password request is sent to the target database, so that the target database automatically responds to the user password request, and the problem that data processing efficiency is low due to the fact that the data cannot be processed in time in a mode of manually managing the user password in the prior art is solved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
Fig. 1 is a block diagram of an electronic device according to an embodiment of the present disclosure.
Fig. 2 is a schematic flow chart of a data processing method according to an embodiment of the present application.
Fig. 3 is another schematic flow chart of a data processing method according to an embodiment of the present application.
Fig. 4 is a block diagram of a data processing apparatus according to an embodiment of the present application.
Icon: 200-an electronic device; 210-a network port; 220-a processor; 230-a communication bus; 240-storage medium; 250-an interface; 300-a data processing apparatus; 310-a data acquisition module; 320-a data processing module; 330-data generation module.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
In order to enable a person skilled in the art to make use of the present disclosure, the following embodiments are given. It will be apparent to those skilled in the art that the general principles defined herein may be applied to other embodiments and applications without departing from the spirit and scope of the application. Applications of the system or method of the present application may include web pages, plug-ins for browsers, client terminals, customization systems, internal analysis systems, or artificial intelligence robots, among others, or any combination thereof.
It should be noted that in the embodiments of the present application, the term "comprising" is used to indicate the presence of the features stated hereinafter, but does not exclude the addition of further features.
The terminology used in the following examples is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in the specification of this application, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, such as "one or more", unless the context clearly indicates otherwise. It should also be understood that in the following embodiments of the present application, "at least one", "one or more" means one, two or more. The term "and/or" is used to describe an association relationship that associates objects, meaning that three relationships may exist; for example, a and/or B, may represent: a alone, both A and B, and B alone, where A, B may be singular or plural. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
Reference throughout this specification to "one embodiment" or "some embodiments," or the like, means that a particular feature, structure, or characteristic described in connection with the embodiment is included in one or more embodiments of the present application. Thus, appearances of the phrases "in one embodiment," "in some embodiments," "in other embodiments," or the like, in various places throughout this specification are not necessarily all referring to the same embodiment, but rather "one or more but not all embodiments" unless specifically stated otherwise. The terms "comprising," "including," "having," and variations thereof mean "including, but not limited to," unless expressly specified otherwise.
Fig. 1 illustrates a schematic diagram of exemplary hardware and software components of an electronic device 200 that may implement the concepts of the present application, according to some embodiments of the present application. The electronic device 200 may include a network port 210 connected to a network, one or more processors 220 for executing program instructions, a communication bus 230, and a different form of storage medium 240, such as a disk, ROM, or RAM, or any combination thereof. Illustratively, the electronic device 200 may also include program instructions stored in ROM, RAM, or other types of non-transitory storage media, or any combination thereof. The method of the present application may be implemented in accordance with these program instructions. The electronic device 200 may also include an Input/Output (I/O) interface 250 with other Input/Output devices (e.g., keyboard, display screen).
In some embodiments, processor 220 may process information and/or data related to a service request to perform one or more of the functions described herein. In some embodiments, processor 220 may include one or more processing cores (e.g., a single-core processor (S) or a multi-core processor (S)). Merely by way of example, the Processor 220 may include a Central Processing Unit (CPU), an Application Specific Integrated Circuit (ASIC), an Application Specific Instruction Set Processor (ASIP), a Graphics Processing Unit (GPU), a Physical Processing Unit (PPU), a Digital Signal Processor (DSP), a Field Programmable Gate Array (FPGA), a Programmable Logic Device (PLD), a controller, a microcontroller Unit, a reduced Instruction Set computer (reduced Instruction Set Computing, RISC), a microprocessor, or the like, or any combination thereof.
The processor 220 in the electronic device 200 may be a general purpose computer or a set purpose computer, both of which may be used to implement the data processing method of the present application. Although only a single computer is shown, for convenience, the functions described herein may be implemented in a distributed fashion across multiple similar platforms to balance processing loads.
For ease of illustration, only one processor is depicted in the electronic device 200. However, it should be noted that the electronic device 200 in the present application may also comprise a plurality of processors, and thus the steps performed by one processor described in the present application may also be performed by a plurality of processors in combination or individually. For example, if the processor of the electronic device 200 executes steps a and B, it should be understood that steps a and B may also be executed by two different processors together or separately in one processor. For example, a first processor performs step a and a second processor performs step B, or the first processor and the second processor perform steps a and B together.
The network may be used for the exchange of information and/or data. In some embodiments, one or more components in electronic device 200 may send information and/or data to other components. In some embodiments, the network may be any type of wired or wireless network, or combination thereof. Merely by way of example, the Network may include a wired Network, a Wireless Network, a fiber optic Network, a telecommunications Network, an intranet, the internet, a Local Area Network (LAN), a Wide Area Network (WAN), a Wireless Local Area Network (WLAN), a Metropolitan Area Network (MAN), a Wide Area Network (WAN), a Public Switched Telephone Network (PSTN), a bluetooth Network, a ZigBee Network, a Near Field Communication (NFC) Network, or the like, or any combination thereof.
In some embodiments, the network may include one or more network access points. For example, the network may include wired or wireless network access points, such as base stations and/or network switching nodes, through which one or more components of the electronic device 200 may connect to the network to exchange data and/or information.
In some embodiments, the electronic device 200 may comprise a mobile device, a tablet computer, a laptop computer, or a built-in device in a motor vehicle, etc., or any combination thereof. In some embodiments, the mobile device may include a smart home device, a wearable device, a smart mobile device, a virtual reality device, an augmented reality device, or the like, or any combination thereof. In some embodiments, the smart home devices may include smart lighting devices, control devices for smart electrical devices, smart monitoring devices, smart televisions, smart cameras, or walkie-talkies, or the like, or any combination thereof. In some embodiments, the wearable device may include a smart bracelet, a smart lace, smart glass, a smart helmet, a smart watch, a smart garment, a smart backpack, a smart accessory, and the like, or any combination thereof. In some embodiments, the smart mobile device may include a smartphone, a Personal Digital Assistant (PDA), a gaming device, a navigation device, or a point of sale (POS) device, or the like, or any combination thereof. In some embodiments, the virtual reality device and/or the augmented reality device may include a virtual reality helmet, virtual reality glass, a virtual reality patch, an augmented reality helmet, augmented reality glass, an augmented reality patch, or the like, or any combination thereof. For example, the virtual reality device and/or augmented reality device may include various virtual reality products and the like. In some embodiments, the built-in devices in the motor vehicle may include an on-board computer, an on-board television, and the like.
In some embodiments, the database may store data obtained from a service requester terminal, such as a user handset. In some embodiments, the database may store data and/or instructions for the exemplary methods described herein. In some embodiments, the database may include mass storage, removable storage, volatile Read-write Memory, or Read-Only Memory (ROM), among others, or any combination thereof. By way of example, mass storage may include magnetic disks, optical disks, solid state drives, and the like; removable memory may include flash drives, floppy disks, optical disks, memory cards, zip disks, tapes, and the like; volatile read-write Memory may include Random Access Memory (RAM); the RAM may include Dynamic RAM (DRAM), double data Rate Synchronous Dynamic RAM (DDR SDRAM); static RAM (SRAM), Thyristor-Based Random Access Memory (T-RAM), Zero-capacitor RAM (Zero-RAM), and the like. By way of example, ROMs may include Mask Read-Only memories (MROMs), Programmable ROMs (PROMs), Erasable Programmable ROMs (PERROMs), Electrically Erasable Programmable ROMs (EEPROMs), compact disk ROMs (CD-ROMs), digital versatile disks (ROMs), and the like.
In some embodiments, the database may be implemented on a cloud platform. By way of example only, the cloud platform may include a private cloud, a public cloud, a hybrid cloud, a community cloud, a distributed cloud, cross-cloud, multi-cloud, elastic cloud, or the like, or any combination thereof.
In some embodiments, the database may be connected to a network to communicate with one or more components in the electronic device 200. One or more components in the electronic device 200 may access data or instructions stored in a database via a network. In some embodiments, the database may be directly connected to one or more components in the electronic device 200. Alternatively, in some embodiments, the database may also be part of the electronic device 200.
In some embodiments, one or more components in the electronic device 200 may have access to a database. In some embodiments, one or more components in electronic device 200 may read and/or modify information related to the service requestor or the public, or any combination thereof, when certain conditions are met. For example, the electronic device 200 may read and/or modify one or more pieces of information in a database after receiving a service request.
Fig. 2 shows one of the flowcharts of the data processing method provided in the embodiment of the present application. The method may be applied to the electronic device 200 in fig. 1, and is performed by the electronic device 200 shown in fig. 1. It should be understood that, in other embodiments, the order of some steps in the data processing method described in the embodiment of the present application may be interchanged according to actual needs, or some steps may be omitted or deleted. The flow of the data processing method shown in fig. 2 is described in detail below.
And step S110, generating password data corresponding to the user according to the acquired user password request.
In the embodiment of the application, after the user password request is obtained, password data corresponding to the user can be generated according to the user password request.
And step S120, preprocessing the password data to obtain corresponding preprocessed data.
In this embodiment of the application, after the password data is obtained in step S110, the password data may be preprocessed to obtain corresponding preprocessed data.
Step S130, sending the preprocessing data to a target database so that the target database responds to a user password request according to the preprocessing data.
In this embodiment of the application, after the preprocessing data is obtained in step S120, the preprocessing data may be sent to a target database, so that the target database responds to a user password request according to the preprocessing data.
According to the method, the preprocessed data obtained by preprocessing the password data corresponding to the user generated according to the acquired user password request is sent to the target database, so that the target database automatically responds to the user password request, and the problem of low data processing efficiency caused by the fact that the data cannot be processed in time in a mode of manually managing the user password in the prior art is solved.
For step S110, it should be noted that the specific type of the user password request is not limited, and may be set according to the actual application requirement.
For example, in one alternative example, the user password request may include password creation request data. That is, the cloud database management front-end page may be responsive to a password creation request by a database administrator specifying a database user.
For another example, in an alternative example, the user password request may include password modification request data. That is, the cloud database management front-end page may be responsive to a password modification request issued by a database administrator specifying a database user.
In detail, the generation mode of the password data is not limited, and can be set according to the actual application requirements.
For example, in an alternative example, password data may be generated by way of a database manager entering a password.
For another example, in another alternative example, the cryptographic data may be generated by a one-key generated random cipher.
For step S120, it should be noted that, the step of preprocessing the password data to obtain corresponding preprocessed data is not limited, and may be set according to actual application requirements.
For example, in an alternative example, in conjunction with fig. 3, step S120 may include step S121 and step S122.
And step S121, encrypting the password data to obtain corresponding encrypted data.
And step S122, verifying the encrypted data to obtain corresponding preprocessed data.
In detail, the cloud database management front end encrypts an input plaintext password and transmits encrypted data into the database application rear end, and the rear end verifies and transmits the preprocessed data to the target database.
For step S121, it should be noted that, the specific manner of obtaining the corresponding encrypted data by encrypting the password data is not limited, and may be set according to the actual application requirement.
For example, in an alternative example, step S121 may include the following sub-steps:
and carrying out base64 salt value encryption processing on the password data to obtain corresponding encrypted data.
For step S130, it should be noted that the preprocessed data are sent to the target database, so that a specific manner in which the target database responds to the user password request according to the preprocessed data is not limited, and the setting may be performed according to actual application requirements.
For example, in an alternative example, step S130 may include the following sub-steps:
firstly, the preprocessed data are sent to a target database, the target database is controlled to decrypt the preprocessed data to obtain the password data, and the target database is controlled to verify the password data. And secondly, controlling the target database to respond to the user password request according to the password data after the verification processing.
In detail, the target database may be controlled to decrypt the preprocessed data according to the base64 and the salt value, and call a database command to set or change a user password after password rule verification is performed.
Further, the data processing method may further include the substeps of:
and controlling the target database to store the password data.
The specific mode for controlling the target database to store the password data is not limited and can be set according to actual application requirements.
For example, in an alternative example, the step of controlling the target database to store the cryptographic data may comprise the sub-steps of:
and controlling the target database to store the password data through an Openstack component.
That is, after the target database responds to the user password request, the application back end of the target database calls an interface of an Openstack component barbican to store the ciphertext passwords of the database users in a unified manner, and returns a signal of successful modification of the front-end password.
Further, the data processing method may further include the substeps of:
and sending the acquired password query request data to the target database, and receiving password data which is sent by the target database and corresponds to the password query request data.
That is, after the database administrator initiates a request for querying the password of the database user at the front end, the back end of the target database calls a query interface of barbican according to the target database information and tenant information included in the password query request data, and the barbican returns the encrypted password. And the database management front end reversely calculates the plaintext password according to the decryption algorithm and displays the plaintext password to the database manager.
With reference to fig. 4, an embodiment of the present application further provides a data processing apparatus 300, which can be applied to the electronic device 200 described above. The data processing apparatus 300 may include a data acquisition module 310, a data processing module 320, and a data generation module 330.
The data obtaining module 310 is configured to generate password data corresponding to the user according to the obtained user password request. In this embodiment, the data obtaining module 310 may be configured to perform step S110 shown in fig. 2, and for the relevant content of the data obtaining module 310, reference may be made to the foregoing detailed description of step S110.
The data processing module 320 is configured to perform preprocessing on the password data to obtain corresponding preprocessed data. In this embodiment, the data processing module 320 may be configured to execute step S120 shown in fig. 2, and reference may be made to the foregoing detailed description of step S120 for relevant contents of the data processing module 320.
The data generating module 330 is configured to send the preprocessed data to a target database, so that the target database responds to a user password request according to the preprocessed data. In this embodiment, the data generating module 330 may be configured to execute step S130 shown in fig. 2, and for the relevant content of the data generating module 330, reference may be made to the foregoing detailed description of step S130.
In an embodiment of the present application, there is also provided a computer-readable storage medium, in which a computer program is stored, and the computer program executes the steps of the data processing method when running.
The steps executed when the computer program runs are not described in detail herein, and reference may be made to the foregoing explanation of the data processing method.
To sum up, the data processing method and apparatus, the electronic device, and the computer-readable storage medium provided in the embodiments of the present application send the preprocessed data obtained by preprocessing the password data corresponding to the user generated according to the obtained user password request to the target database, so that the target database automatically responds to the user password request, thereby avoiding a problem of low data processing efficiency caused by a failure to process the data in time in a manner of manually managing the user password in the prior art.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1. A data processing method, comprising:
generating password data corresponding to the user according to the acquired user password request;
preprocessing the password data to obtain corresponding preprocessed data;
and sending the preprocessing data to a target database so that the target database responds to a user password request according to the preprocessing data.
2. The data processing method of claim 1, wherein the step of preprocessing the cryptographic data to obtain corresponding preprocessed data comprises:
encrypting the password data to obtain corresponding encrypted data;
and verifying the encrypted data to obtain corresponding preprocessed data.
3. The data processing method according to claim 2, wherein the step of encrypting the cryptographic data to obtain corresponding encrypted data comprises:
and carrying out base64 salt value encryption processing on the password data to obtain corresponding encrypted data.
4. The data processing method of claim 1, wherein the step of sending the preprocessed data to a target database to cause the target database to respond to user password requests based on the preprocessed data comprises:
sending the preprocessed data to a target database, controlling the target database to decrypt the preprocessed data to obtain the password data, and controlling the target database to check the password data;
and controlling the target database to respond to the user password request according to the password data after the verification processing.
5. The data processing method of claim 4, wherein the data processing method further comprises:
and controlling the target database to store the password data.
6. The data processing method of claim 5, wherein the step of controlling the target database to store the cryptographic data comprises:
and controlling the target database to store the password data through an Openstack component.
7. The data processing method of claim 6, wherein the data processing method further comprises:
and sending the acquired password query request data to the target database, and receiving password data which is sent by the target database and corresponds to the password query request data.
8. A data processing apparatus, comprising:
the data acquisition module is used for generating password data corresponding to the user according to the acquired user password request;
the data processing module is used for preprocessing the password data to obtain corresponding preprocessed data;
and the data generation module is used for sending the preprocessed data to a target database so that the target database responds to a user password request according to the preprocessed data.
9. An electronic device, comprising a memory and a processor, wherein the processor is configured to execute an executable computer program stored in the memory to implement the data processing method of any one of claims 1 to 7.
10. A computer-readable storage medium, on which a computer program is stored which, when executed, carries out the steps of the data processing method of any one of claims 1 to 7.
CN202010149300.1A 2020-03-04 2020-03-04 Data processing method and device, electronic equipment and computer readable storage medium Pending CN111382453A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010149300.1A CN111382453A (en) 2020-03-04 2020-03-04 Data processing method and device, electronic equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010149300.1A CN111382453A (en) 2020-03-04 2020-03-04 Data processing method and device, electronic equipment and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN111382453A true CN111382453A (en) 2020-07-07

Family

ID=71218722

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010149300.1A Pending CN111382453A (en) 2020-03-04 2020-03-04 Data processing method and device, electronic equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN111382453A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112214425A (en) * 2020-08-24 2021-01-12 Oppo广东移动通信有限公司 Data transmission method, data transmission device, computer equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104185844A (en) * 2011-09-09 2014-12-03 石器公司 Method and apparatus for key sharing over remote desktop protocol
CN108134666A (en) * 2018-02-07 2018-06-08 北京安博通科技股份有限公司 A kind of encrypting and decrypting method and device
CN108365950A (en) * 2018-01-03 2018-08-03 深圳怡化电脑股份有限公司 The generation method and device of financial self-service equipment key

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104185844A (en) * 2011-09-09 2014-12-03 石器公司 Method and apparatus for key sharing over remote desktop protocol
CN108365950A (en) * 2018-01-03 2018-08-03 深圳怡化电脑股份有限公司 The generation method and device of financial self-service equipment key
CN108134666A (en) * 2018-02-07 2018-06-08 北京安博通科技股份有限公司 A kind of encrypting and decrypting method and device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112214425A (en) * 2020-08-24 2021-01-12 Oppo广东移动通信有限公司 Data transmission method, data transmission device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
EP3484125B1 (en) Method and device for scheduling interface of hybrid cloud
CN108540459B (en) Data storage method, device, system, electronic equipment and computer readable medium
US20210326513A1 (en) Enabling File Attachments in Calendar Events
CN107689869B (en) User password management method and server
US8544072B1 (en) Single sign-on service
CN111131412B (en) Method, system, mobile terminal and cloud server for realizing 5G mobile terminal calculation
CN111047443A (en) User scoring method and device, electronic equipment and computer readable storage medium
CN113642014A (en) Data access system based on hybrid cloud and public cloud server
CN111382453A (en) Data processing method and device, electronic equipment and computer readable storage medium
US11133926B2 (en) Attribute-based key management system
CN112925595A (en) Resource distribution method and device, electronic equipment and storage medium
US9894050B1 (en) Server based settings for client software with asymmetric signing
CN115964726A (en) Robot process automation data processing method, device, equipment and storage medium
US20240129288A1 (en) Privacy-protection based verification
CN114422237B (en) Data transmission method and device, electronic equipment and medium
WO2022193494A1 (en) Permission control method, server, terminal, storage medium, and computer program
CN111159679A (en) Identity recognition method and device, electronic equipment and computer readable storage medium
US10461932B2 (en) Method and system for digital signature-based adjustable one-time passwords
CN114745173A (en) Login verification method, login verification device, computer equipment, storage medium and program product
CN110765445B (en) Method and device for processing request
CN107517177B (en) Interface authorization method and device
KR102398380B1 (en) Method and system for key exchagne
US20230413054A1 (en) Systems and methods for providing a secure notification service for mobile applications
CN117278323B (en) Third party information acquisition method, electronic equipment and readable storage medium
CN107169761A (en) A kind of method and device for generating IC-card secure data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200707