CN111523867B - Personnel information management method, computer device and storage medium - Google Patents

Personnel information management method, computer device and storage medium Download PDF

Info

Publication number
CN111523867B
CN111523867B CN202010638462.1A CN202010638462A CN111523867B CN 111523867 B CN111523867 B CN 111523867B CN 202010638462 A CN202010638462 A CN 202010638462A CN 111523867 B CN111523867 B CN 111523867B
Authority
CN
China
Prior art keywords
information
dimensional code
personnel
correct
personnel information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010638462.1A
Other languages
Chinese (zh)
Other versions
CN111523867A (en
Inventor
周赞和
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Heyu Health Technology Co ltd
Original Assignee
Heyu Health Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Heyu Health Technology Co ltd filed Critical Heyu Health Technology Co ltd
Priority to CN202010638462.1A priority Critical patent/CN111523867B/en
Publication of CN111523867A publication Critical patent/CN111523867A/en
Application granted granted Critical
Publication of CN111523867B publication Critical patent/CN111523867B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to the technical field of data processing, and provides a personnel information management method, computer equipment and a storage medium, which are used for acquiring an image file uploaded by a user at a user side; identifying identification information, a first two-dimensional code and a plurality of second two-dimensional codes in the image file; acquiring a corresponding target encryption algorithm according to the identification information; acquiring first verification information stored in the first two-dimensional code and personnel information stored in each second two-dimensional code; on the basis of a target encryption algorithm, encryption calculation is respectively carried out on the personnel information stored in each second two-dimensional code, and corresponding second verification information is obtained; the personnel information stored in the second two-dimensional code corresponding to the second verification information which is the same as the first verification information in a unique mode is used as correct personnel information; and inputting the correct personnel information into the electronic system so as to manage the correct personnel information through the electronic system. This application not only promotes the efficiency of typing personnel's information, and has improved personnel's information's security.

Description

Personnel information management method, computer device and storage medium
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a method, a computer device, and a storage medium for managing personal information.
Background
With the rapid development of the internet, electronic systems are adopted to carry out cooperative work in various industries at present; corresponding electronic systems are also adopted in the fields of administration, commerce, finance, education, medical treatment and the like, the electronic systems face a large number of users, personnel information of the users needs to be input, the current input mode is usually manual input by workers, errors are easy to occur, and the input efficiency is low.
Disclosure of Invention
The application mainly aims to provide a personnel information management method, computer equipment and a storage medium, and aims to overcome the defects that at present, when personnel information is manually input, mistakes are easy to make and the input efficiency is low.
In order to achieve the above object, the present application provides a personnel information management method, including the following steps:
acquiring an image file uploaded by a user at a user side; the image file carries identification information, a first two-dimensional code and a plurality of second two-dimensional codes;
identifying identification information, the first two-dimensional code and the second two-dimensional codes in the image file;
acquiring a corresponding target encryption algorithm according to the identification information;
analyzing the first two-dimensional code and each second two-dimensional code respectively to obtain first verification information stored in the first two-dimensional code and personnel information stored in each second two-dimensional code;
on the basis of the target encryption algorithm, encryption calculation is respectively carried out on the personnel information stored in each second two-dimensional code, and corresponding second verification information is obtained;
judging whether the second verification information has only one verification information which is the same as the first verification information;
if so, taking a second two-dimensional code corresponding to second verification information which is the same as the first verification information in a unique mode as a correct two-dimensional code, and taking personnel information stored in the correct two-dimensional code as correct personnel information;
and inputting the correct personnel information into an electronic system so as to manage the correct personnel information through the electronic system.
Further, the identification information includes source information and target information;
the step of obtaining the corresponding target encryption algorithm according to the identification information comprises the following steps:
sequentially selecting encryption algorithms from a preset encryption algorithm library, and encrypting the source information through each selected encryption algorithm to obtain encryption information corresponding to each encryption algorithm;
respectively judging whether the encryption information corresponding to each encryption algorithm is the same as the target information;
and taking an encryption algorithm corresponding to the encryption information which is the same as the target information as the target encryption algorithm.
Further, the identification information includes a plurality;
the step of obtaining the corresponding target encryption algorithm according to the identification information comprises the following steps:
inputting each identification information into a preset classification model respectively to obtain a corresponding classification label;
judging whether the classification label is a preset label or not;
if so, taking the identification information of the classification label as the preset label as target identification information;
performing hash calculation on the target identification information to obtain a corresponding target hash value;
acquiring a target encryption algorithm corresponding to the target hash value; and different encryption algorithms respectively corresponding to different hash values obtained by performing hash calculation on each identification information are stored in the database.
Furthermore, the first two-dimensional code and the second two-dimensional codes are randomly arranged in the image file, and the sizes of the first two-dimensional code and the second two-dimensional codes are different from each other;
the step of identifying the identification information, the first two-dimensional code, and the plurality of second two-dimensional codes in the image file includes:
performing character recognition on the image file, recognizing all the identification information in the image file to obtain the number of the identification information, and acquiring the number corresponding to the number;
the first two-dimensional code and the second two-dimensional code are arranged in an ascending order according to the size;
and selecting the two-dimensional code with digits corresponding to the digits from the two-dimensional codes arranged in the ascending order as the first two-dimensional code, and using the two-dimensional codes on other digits as the second two-dimensional code.
Further, before the step of obtaining the image file uploaded by the user at the user side, the method includes:
the user side receives the correct personnel information input by the user;
encrypting the correct personnel information according to a target encryption algorithm to obtain first verification information, and storing the first verification information in the first two-dimensional code;
performing counterfeiting processing on the correct personnel information for multiple times to obtain multiple sets of wrong personnel information;
respectively storing the correct personnel information and a plurality of sets of wrong personnel information in two-dimensional codes to generate and obtain each corresponding second two-dimensional code;
generating the identification information according to a preset mode;
and adding the identification information, the first two-dimensional code and the second two-dimensional codes into a blank document to obtain the image file, and uploading the image file.
Further, the step of analyzing the first two-dimensional code and each second two-dimensional code respectively to obtain first verification information stored in the first two-dimensional code and obtain personnel information stored in each second two-dimensional code includes:
analyzing the first two-dimensional code and each second two-dimensional code respectively to obtain personnel information stored in each second two-dimensional code and obtain encryption information stored in the first two-dimensional code;
splicing the personnel information stored in each second two-dimensional code according to rules to obtain spliced personnel information;
performing Hash calculation on the splicing personnel information to obtain a splicing Hash value;
and decrypting the encrypted information based on the spliced hash value to obtain the first verification information.
Further, the personnel information is case information of the user, and the electronic system is an electronic system operated on a hospital management terminal.
The present application further provides a computer device, including a memory and a processor, where the memory stores a computer program, and the processor implements a method for managing personal information when executing the computer program, including:
acquiring an image file uploaded by a user at a user side; the image file carries identification information, a first two-dimensional code and a plurality of second two-dimensional codes;
identifying identification information, the first two-dimensional code and the second two-dimensional codes in the image file;
acquiring a corresponding target encryption algorithm according to the identification information;
analyzing the first two-dimensional code and each second two-dimensional code respectively to obtain first verification information stored in the first two-dimensional code and personnel information stored in each second two-dimensional code;
on the basis of the target encryption algorithm, encryption calculation is respectively carried out on the personnel information stored in each second two-dimensional code, and corresponding second verification information is obtained;
judging whether the second verification information has only one verification information which is the same as the first verification information;
if so, taking a second two-dimensional code corresponding to second verification information which is the same as the first verification information in a unique mode as a correct two-dimensional code, and taking personnel information stored in the correct two-dimensional code as correct personnel information;
and inputting the correct personnel information into an electronic system so as to manage the correct personnel information through the electronic system.
The present application also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of a method of personnel information management, comprising:
acquiring an image file uploaded by a user at a user side; the image file carries identification information, a first two-dimensional code and a plurality of second two-dimensional codes;
identifying identification information, the first two-dimensional code and the second two-dimensional codes in the image file;
acquiring a corresponding target encryption algorithm according to the identification information;
analyzing the first two-dimensional code and each second two-dimensional code respectively to obtain first verification information stored in the first two-dimensional code and personnel information stored in each second two-dimensional code;
on the basis of the target encryption algorithm, encryption calculation is respectively carried out on the personnel information stored in each second two-dimensional code, and corresponding second verification information is obtained;
judging whether the second verification information has only one verification information which is the same as the first verification information;
if so, taking a second two-dimensional code corresponding to second verification information which is the same as the first verification information in a unique mode as a correct two-dimensional code, and taking personnel information stored in the correct two-dimensional code as correct personnel information;
and inputting the correct personnel information into an electronic system so as to manage the correct personnel information through the electronic system.
According to the personnel information management method, the computer equipment and the storage medium, the image file uploaded by a user at a user side is received, a plurality of two-dimensional codes are added into the image file, and the personnel information stored in only one two-dimensional code is correct personnel information; through verifying the two-dimensional codes, the two-dimensional codes with the correct personnel information stored are found out, and therefore the corresponding correct personnel information is input into the electronic system. In this application, not only do not need the staff to carry out the manual work and type, be difficult to make mistakes, promote and type efficiency. And a plurality of incorrect personnel information are forged, so that the leakage of correct personnel information can be avoided, and the difficulty of obtaining user information by an illegal user is improved.
Drawings
FIG. 1 is a diagram illustrating steps of a method for managing personal information according to an embodiment of the present disclosure;
fig. 2 is a block diagram illustrating a structure of a computer device according to an embodiment of the present application.
The implementation, functional features and advantages of the objectives of the present application will be further explained with reference to the accompanying drawings.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
Referring to fig. 1, an embodiment of the present application provides a method for managing personal information, including the following steps:
step S1, acquiring the image file uploaded by the user at the user terminal; the image file carries identification information, a first two-dimensional code and a plurality of second two-dimensional codes;
step S2, recognizing the identification information, one of the first two-dimensional codes, and a plurality of the second two-dimensional codes in the image file;
step S3, acquiring a corresponding target encryption algorithm according to the identification information;
step S4, analyzing the first two-dimensional code and each second two-dimensional code respectively, acquiring first verification information stored in the first two-dimensional code, and acquiring personnel information stored in each second two-dimensional code;
step S5, respectively carrying out encryption calculation on the personnel information stored in each second two-dimensional code based on the target encryption algorithm to obtain corresponding second verification information;
step S6 of determining whether there is only one piece of authentication information identical to the first authentication information in the plurality of pieces of second authentication information;
step S7, if yes, taking a second two-dimensional code corresponding to second verification information which is the same as the first verification information in a unique mode as a correct two-dimensional code, and taking personnel information stored in the correct two-dimensional code as correct personnel information;
and step S8, inputting the correct personnel information into an electronic system so as to manage the correct personnel information through the electronic system.
In the embodiment, by the personnel information management method, the personnel information of the user can be quickly input, and errors are not easy to occur; meanwhile, the personnel information of the user can be prevented from being easily acquired by an illegal user. In the internet era, information security is particularly important, so that the privacy of a user should be protected, and the information of the user is prevented from being easily leaked.
As described in the step S1, the user can upload the image file at the user side, where the image file carries the identification information, the first two-dimensional code, and the plurality of second two-dimensional codes, and the image file is generated based on the staff information of the user, and the user only needs to input the staff information, and then the image file is automatically generated. It is understood that the identification information may be added to a specific location in the image file, so as to be directly extracted from the image file. The first two-dimensional code and the second two-dimensional codes can be arranged in the image file according to a specific rule, so that the identification is convenient; the first two-dimensional code and the second two-dimensional codes can also be randomly arranged in the image file, and the phenomenon that an illegal user easily and correctly identifies the type of the two-dimensional codes can be avoided when the first two-dimensional code and the second two-dimensional codes are randomly arranged.
As described in the above step S2, identifying identification information, one first two-dimensional code, and a plurality of second two-dimensional codes from the image file; when the first two-dimensional code and the second two-dimensional codes are randomly arranged, the first two-dimensional code is recognized only according to a specific preset rule, and an illegal user cannot know the preset rule and cannot correctly recognize the first two-dimensional code.
As described in the step S3, the corresponding target encryption algorithm is obtained according to the identification information, where the identification information is used to determine the corresponding target encryption algorithm according to the identification information, and when the target encryption algorithms are different, the subsequent two-dimensional code verification is directly affected, and if the correct target encryption algorithm cannot be determined in the process, the two-dimensional code verification cannot be performed subsequently, and then correct person information cannot be obtained. Therefore, the difficulty of obtaining the personnel information of the user by an illegal user can be increased, and the safety of the personnel information is improved.
As described in the step S4, the first two-dimensional code and each of the second two-dimensional codes are respectively analyzed, where the information stored in the first two-dimensional code and each of the second two-dimensional codes are different, the first two-dimensional code stores first verification information, and the first verification information is used to verify a correct two-dimensional code in the second two-dimensional code; the second two-dimensional codes store personnel information, only one of the second two-dimensional codes stores correct personnel information, and the personnel information stored in other two-dimensional codes is forged; therefore, even if the illegal user acquires the second two-dimensional code, the illegal user cannot confirm correct personnel information from the second two-dimensional code, so that the difficulty of acquiring the personnel information of the user by the illegal user is further increased, and the safety of the personnel information is improved.
As described in step S5, the person information stored in each second two-dimensional code is encrypted and calculated by the determined target encryption algorithm, and a corresponding second verification information is obtained for each second two-dimensional code. It will be appreciated that if the target encryption algorithm is incorrect, the second authentication information obtained in this step will also be incorrect.
As described in step S6, it is determined whether each of the second verification information is identical to the first verification information, and only one of the second verification information is identical to the first verification information because only one of the second two-dimensional codes is correct.
As described in the above steps S7-S8, the second two-dimensional code corresponding to the second verification information that is the only same as the first verification information is used as the correct two-dimensional code, and the person information stored in the correct two-dimensional code is used as the correct person information; and inputting the correct personnel information into an electronic system so as to manage the correct personnel information through the electronic system. After the personnel information of a large number of users is input into the electronic system, management operations such as statistical analysis and the like can be carried out.
In this embodiment, through multiple verifications, only when the verification is passed each time, correct personal information can be obtained, and the rings are buckled with each other, so that the difficulty of obtaining the personal information of the user by an illegal user is increased, and the security of the personal information is improved. In the process, the manual entry operation of the staff of the hospital management terminal is not needed, the entry efficiency is improved in reply, and the error rate is reduced.
In one embodiment, the identification information includes source information and target information;
the step S3 of obtaining the corresponding target encryption algorithm according to the identification information includes:
sequentially selecting encryption algorithms from a preset encryption algorithm library, and encrypting the source information through each selected encryption algorithm to obtain encryption information corresponding to each encryption algorithm;
respectively judging whether the encryption information corresponding to each encryption algorithm is the same as the target information;
and taking an encryption algorithm corresponding to the encryption information which is the same as the target information as the target encryption algorithm.
In this embodiment, the identification information includes source information and target information, and the target information is obtained by decrypting the source information with a correct target encryption algorithm, so that encryption algorithms are sequentially selected from a preset encryption algorithm library, and the source information is encrypted with each selected encryption algorithm, so that a correct target encryption algorithm can be obtained.
In one embodiment, the identification information includes a plurality;
the step S3 of obtaining the corresponding target encryption algorithm according to the identification information includes:
inputting each identification information into a preset classification model respectively to obtain a corresponding classification label;
judging whether the classification label is a preset label or not;
if so, taking the identification information of the classification label as the preset label as target identification information;
performing hash calculation on the target identification information to obtain a corresponding target hash value;
acquiring a target encryption algorithm corresponding to the target hash value; and different encryption algorithms respectively corresponding to different hash values obtained by performing hash calculation on each identification information are stored in the database.
In this embodiment, the identification information includes a plurality of identification information, but only one of the identification information is valid identification information, and the others are all wrong identification information. Therefore, it is necessary to determine valid identification information from the identification information, and input each identification information into a preset classification model to obtain a corresponding classification label, where the identification information is valid only if the classification label is the identification information of the preset label, and the valid identification information is used as target identification information. And further carrying out Hash calculation on the target identification information to obtain a corresponding target Hash value, and obtaining a target encryption algorithm corresponding to the target Hash value. It can be understood that different encryption algorithms respectively corresponding to different hash values obtained by performing hash calculation on each identification information are stored in the database, so that only when the target identification information is obtained, an effective hash value (i.e., a target hash value) can be obtained, thereby determining a correct target encryption algorithm. In the embodiment, the difficulty of obtaining the target encryption algorithm is further improved, the difficulty of obtaining the personnel information of the user by an illegal user is further increased, and the safety of the personnel information is improved.
In an embodiment, the first two-dimensional code and the plurality of second two-dimensional codes are randomly arranged in the image file, and the sizes of the first two-dimensional code and the plurality of second two-dimensional codes are different from each other;
the step S2 of recognizing the identification information, the first two-dimensional code, and the second two-dimensional codes in the image file includes:
performing character recognition on the image file, recognizing all the identification information in the image file to obtain the number of the identification information, and acquiring the number corresponding to the number; for example, the number is 3, and the corresponding number is 3.
The first two-dimensional code and the second two-dimensional code are arranged in an ascending order according to the size;
and selecting the two-dimensional code with digits corresponding to the digits from the two-dimensional codes arranged in the ascending order as the first two-dimensional code, and using the two-dimensional codes on other digits as the second two-dimensional code.
In this embodiment, the first two-dimensional code and the second two-dimensional code are randomly arranged in the image file, so that an illegal user is difficult to distinguish; in this embodiment, a number corresponding to the number of the identification information is used as a key point, and only after the number is obtained, the first two-dimensional code and the second two-dimensional code are sequentially arranged in an ascending order according to the size, so that the correct first two-dimensional code can be obtained therefrom. The difficulty of obtaining the personnel information of the user by an illegal user is further increased, and the safety of the personnel information is improved.
In an embodiment, before the step S1 of acquiring the image file uploaded by the user at the user terminal, the method includes:
step S101, the user side receives the correct personnel information input by the user;
step S102, carrying out encryption processing on the correct personnel information according to a target encryption algorithm to obtain first verification information, and storing the first verification information in the first two-dimensional code;
step S103, carrying out multiple times of counterfeiting processing on the correct personnel information to obtain multiple sets of wrong personnel information;
step S104, storing the correct personnel information and a plurality of sets of wrong personnel information in two-dimensional codes respectively, and generating and obtaining each corresponding second two-dimensional code;
step S105, generating the identification information according to a preset mode; the preset modes adopted in the step are different according to the modes of obtaining the target encryption algorithm in the embodiment, and different preset modes are selected.
And step S106, adding the identification information, the first two-dimension code and the second two-dimension codes into a blank document to obtain the image file, and uploading the image file.
In an embodiment, the step S4 of analyzing the first two-dimensional code and each of the second two-dimensional codes, respectively, to obtain the first verification information stored in the first two-dimensional code, and obtain the personnel information stored in each of the second two-dimensional codes includes:
analyzing the first two-dimensional code and each second two-dimensional code respectively to obtain personnel information stored in each second two-dimensional code and obtain encryption information stored in the first two-dimensional code;
splicing the personnel information stored in each second two-dimensional code according to rules to obtain spliced personnel information; the splicing rule can be that the second two-dimensional codes are spliced according to the arrangement sequence of the second two-dimensional codes, and can also be that the second two-dimensional codes are spliced according to the size arrangement sequence of the second two-dimensional codes.
Performing Hash calculation on the splicing personnel information to obtain a splicing Hash value;
and decrypting the encrypted information based on the spliced hash value to obtain the first verification information.
In this embodiment, in order to further increase the difficulty of an illegal user in acquiring the personal information of the user, improve the security of the personal information, and prevent the illegal user from directly acquiring the first verification information from the first two-dimensional code; the first verification information stored in the first two-dimensional code is encrypted in advance to obtain the encrypted information, and the decryption password of the encrypted information is obtained after being processed from the personnel information stored in the second two-dimensional code, so that the difficulty in password acquisition is improved, the relevance among the two-dimensional codes is larger, the decryption cannot be finally realized due to the change of any two-dimensional code, and further the verification cannot be performed.
In an embodiment, the method may further encrypt the person information stored in the second two-dimensional codes in advance to obtain encrypted person information, and when the step of obtaining the person information stored in each of the second two-dimensional codes includes:
sequencing the second two-dimensional codes according to the arrangement sequence or the ascending order of the sizes of the second two-dimensional codes;
respectively analyzing the encrypted personnel information in the second two-dimensional code after sequencing;
decrypting the encrypted personnel information arranged in the first two-dimensional code based on the target encryption algorithm to obtain personnel information;
splicing the obtained personnel information, and performing hash calculation to obtain a corresponding hash value; the hash value is used as a decryption password of encrypted personnel information arranged in the second two-dimensional code of the second digit;
and sequentially calculating the hash value obtained by calculating the personnel information in the second two-dimensional code arranged in front, and decrypting the encrypted personnel information in the second two-dimensional code arranged behind to obtain the corresponding personnel information.
In this embodiment, not only the arrangement order of the second two-dimensional codes described above is formulated, but also a decryption rule for the encrypted person information stored in the second two-dimensional codes is formulated. If the arrangement sequence of the second two-dimensional codes is wrong, the subsequent decryption cannot be correctly performed. The decryption rules are buckled, and if any link is wrong, correct personnel information cannot be finally analyzed. The difficulty of obtaining the personnel information of the user by an illegal user is greatly increased, and the safety of the personnel information is improved.
In one embodiment, the personnel information is case information of a user, and the electronic system is an electronic system operated on a hospital management terminal.
In an embodiment, the step S3 of obtaining the corresponding target encryption algorithm according to the identification information includes:
and acquiring a target encryption algorithm corresponding to the identification information according to the mapping relation between the identification information stored in the database and the encryption algorithm.
Referring to fig. 2, a computer device, which may be a server and whose internal structure may be as shown in fig. 2, is also provided in the embodiment of the present application. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the computer designed processor is used to provide computational and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing image data, two-dimensional code data and the like. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement the person information management method in the above-described method embodiment.
The steps of the above personnel information management method are realized when the processor executes the computer program, and the steps at least comprise:
acquiring an image file uploaded by a user at a user side; the image file carries identification information, a first two-dimensional code and a plurality of second two-dimensional codes;
identifying identification information, the first two-dimensional code and the second two-dimensional codes in the image file;
acquiring a corresponding target encryption algorithm according to the identification information;
analyzing the first two-dimensional code and each second two-dimensional code respectively to obtain first verification information stored in the first two-dimensional code and personnel information stored in each second two-dimensional code;
on the basis of the target encryption algorithm, encryption calculation is respectively carried out on the personnel information stored in each second two-dimensional code, and corresponding second verification information is obtained;
judging whether the second verification information has only one verification information which is the same as the first verification information;
if so, taking a second two-dimensional code corresponding to second verification information which is the same as the first verification information in a unique mode as a correct two-dimensional code, and taking personnel information stored in the correct two-dimensional code as correct personnel information;
and inputting the correct personnel information into an electronic system so as to manage the correct personnel information through the electronic system.
Those skilled in the art will appreciate that the architecture shown in fig. 2 is only a block diagram of some of the structures associated with the present solution, and does not constitute a limitation on the computer apparatus to which the present solution applies.
An embodiment of the present application further provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the method for managing the personal information in the foregoing method embodiment is implemented. It is to be understood that the computer-readable storage medium in the present embodiment may be a volatile-readable storage medium or a non-volatile-readable storage medium.
The personnel information management method at least comprises the following steps:
acquiring an image file uploaded by a user at a user side; the image file carries identification information, a first two-dimensional code and a plurality of second two-dimensional codes;
identifying identification information, the first two-dimensional code and the second two-dimensional codes in the image file;
acquiring a corresponding target encryption algorithm according to the identification information;
analyzing the first two-dimensional code and each second two-dimensional code respectively to obtain first verification information stored in the first two-dimensional code and personnel information stored in each second two-dimensional code;
on the basis of the target encryption algorithm, encryption calculation is respectively carried out on the personnel information stored in each second two-dimensional code, and corresponding second verification information is obtained;
judging whether the second verification information has only one verification information which is the same as the first verification information;
if so, taking a second two-dimensional code corresponding to second verification information which is the same as the first verification information in a unique mode as a correct two-dimensional code, and taking personnel information stored in the correct two-dimensional code as correct personnel information;
and inputting the correct personnel information into an electronic system so as to manage the correct personnel information through the electronic system.
In summary, according to the personnel information management method, the computer device and the storage medium provided in the embodiment of the present application, by receiving an image file uploaded by a user at a user side, a plurality of two-dimensional codes are added to the image file, where only the personnel information stored in one two-dimensional code is correct personnel information; through verifying the two-dimensional codes, the two-dimensional codes with the correct personnel information stored are found out, and therefore the corresponding correct personnel information is input into the electronic system. In this application, not only do not need the staff to carry out the manual work and type, be difficult to make mistakes, promote and type efficiency. And a plurality of incorrect personnel information are forged, so that the leakage of correct personnel information can be avoided, and the difficulty of obtaining user information by an illegal user is improved.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium provided herein and used in the examples may include non-volatile and/or volatile memory. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), double-rate SDRAM (SSRSDRAM), Enhanced SDRAM (ESDRAM), synchronous link (Synchlink) DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, apparatus, article, or method that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, apparatus, article, or method. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, apparatus, article, or method that includes the element.
The above description is only for the preferred embodiment of the present application and not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings of the present application, or which are directly or indirectly applied to other related technical fields, are intended to be included within the scope of the present application.

Claims (9)

1. A personnel information management method is characterized by comprising the following steps:
acquiring an image file uploaded by a user at a user side; the image file carries identification information, a first two-dimensional code and a plurality of second two-dimensional codes;
identifying identification information, the first two-dimensional code and the second two-dimensional codes in the image file;
acquiring a corresponding target encryption algorithm according to the identification information;
analyzing the first two-dimensional code and each second two-dimensional code respectively to obtain first verification information stored in the first two-dimensional code and personnel information stored in each second two-dimensional code;
on the basis of the target encryption algorithm, encryption calculation is respectively carried out on the personnel information stored in each second two-dimensional code, and corresponding second verification information is obtained;
judging whether the second verification information has only one verification information which is the same as the first verification information;
if so, taking a second two-dimensional code corresponding to second verification information which is the same as the first verification information in a unique mode as a correct two-dimensional code, and taking personnel information stored in the correct two-dimensional code as correct personnel information;
and inputting the correct personnel information into an electronic system so as to manage the correct personnel information through the electronic system.
2. The person information management method according to claim 1, wherein the identification information includes source information and target information;
the step of obtaining the corresponding target encryption algorithm according to the identification information comprises the following steps:
sequentially selecting encryption algorithms from a preset encryption algorithm library, and encrypting the source information through each selected encryption algorithm to obtain encryption information corresponding to each encryption algorithm;
respectively judging whether the encryption information corresponding to each encryption algorithm is the same as the target information;
and taking an encryption algorithm corresponding to the encryption information which is the same as the target information as the target encryption algorithm.
3. The person information management method according to claim 1, wherein the identification information includes a plurality;
the step of obtaining the corresponding target encryption algorithm according to the identification information comprises the following steps:
inputting each identification information into a preset classification model respectively to obtain a corresponding classification label;
judging whether the classification label is a preset label or not;
if so, taking the identification information of the classification label as the preset label as target identification information;
performing hash calculation on the target identification information to obtain a corresponding target hash value;
acquiring a target encryption algorithm corresponding to the target hash value; and different encryption algorithms respectively corresponding to different hash values obtained by performing hash calculation on each identification information are stored in the database.
4. The personnel information management method according to claim 1, wherein the first two-dimensional code and the plurality of second two-dimensional codes are randomly arranged in the image file, and the first two-dimensional code and the plurality of second two-dimensional codes are different in size;
the step of identifying the identification information, the first two-dimensional code, and the plurality of second two-dimensional codes in the image file includes:
performing character recognition on the image file, recognizing all the identification information in the image file to obtain the number of the identification information, and acquiring the number corresponding to the number;
the first two-dimensional code and the second two-dimensional code are arranged in an ascending order according to the size;
and selecting the two-dimensional code with digits corresponding to the digits from the two-dimensional codes arranged in the ascending order as the first two-dimensional code, and using the two-dimensional codes on other digits as the second two-dimensional code.
5. The personnel information management method of claim 1, wherein said step of obtaining the image file uploaded by the user at the user terminal comprises:
the user side receives the correct personnel information input by the user;
encrypting the correct personnel information according to a target encryption algorithm to obtain first verification information, and storing the first verification information in the first two-dimensional code;
performing counterfeiting processing on the correct personnel information for multiple times to obtain multiple sets of wrong personnel information;
respectively storing the correct personnel information and a plurality of sets of wrong personnel information in two-dimensional codes to generate and obtain each corresponding second two-dimensional code;
generating the identification information according to a preset mode;
and adding the identification information, the first two-dimensional code and the second two-dimensional codes into a blank document to obtain the image file, and uploading the image file.
6. The personnel information management method of claim 1, wherein the steps of separately parsing the first two-dimensional code and each of the second two-dimensional codes, obtaining first verification information stored in the first two-dimensional code, and obtaining personnel information stored in each of the second two-dimensional codes comprise:
analyzing the first two-dimensional code and each second two-dimensional code respectively to obtain personnel information stored in each second two-dimensional code and obtain encryption information stored in the first two-dimensional code;
splicing the personnel information stored in each second two-dimensional code according to rules to obtain spliced personnel information;
performing Hash calculation on the splicing personnel information to obtain a splicing Hash value;
and decrypting the encrypted information based on the spliced hash value to obtain the first verification information.
7. The personnel information management method according to any one of claims 1 to 6, wherein the personnel information is case information of a user, and the electronic system is an electronic system operating on a hospital management terminal.
8. A computer device comprising a memory and a processor, the memory having a computer program stored therein, wherein the processor when executing the computer program implements a method for personal information management, comprising:
acquiring an image file uploaded by a user at a user side; the image file carries identification information, a first two-dimensional code and a plurality of second two-dimensional codes;
identifying identification information, the first two-dimensional code and the second two-dimensional codes in the image file;
acquiring a corresponding target encryption algorithm according to the identification information;
analyzing the first two-dimensional code and each second two-dimensional code respectively to obtain first verification information stored in the first two-dimensional code and personnel information stored in each second two-dimensional code;
on the basis of the target encryption algorithm, encryption calculation is respectively carried out on the personnel information stored in each second two-dimensional code, and corresponding second verification information is obtained;
judging whether the second verification information has only one verification information which is the same as the first verification information;
if so, taking a second two-dimensional code corresponding to second verification information which is the same as the first verification information in a unique mode as a correct two-dimensional code, and taking personnel information stored in the correct two-dimensional code as correct personnel information;
and inputting the correct personnel information into an electronic system so as to manage the correct personnel information through the electronic system.
9. A computer-readable storage medium having a computer program stored thereon, wherein the computer program, when executed by a processor, implements the steps of a method for personnel information management, comprising:
acquiring an image file uploaded by a user at a user side; the image file carries identification information, a first two-dimensional code and a plurality of second two-dimensional codes;
identifying identification information, the first two-dimensional code and the second two-dimensional codes in the image file;
acquiring a corresponding target encryption algorithm according to the identification information;
analyzing the first two-dimensional code and each second two-dimensional code respectively to obtain first verification information stored in the first two-dimensional code and personnel information stored in each second two-dimensional code;
on the basis of the target encryption algorithm, encryption calculation is respectively carried out on the personnel information stored in each second two-dimensional code, and corresponding second verification information is obtained;
judging whether the second verification information has only one verification information which is the same as the first verification information;
if so, taking a second two-dimensional code corresponding to second verification information which is the same as the first verification information in a unique mode as a correct two-dimensional code, and taking personnel information stored in the correct two-dimensional code as correct personnel information;
and inputting the correct personnel information into an electronic system so as to manage the correct personnel information through the electronic system.
CN202010638462.1A 2020-07-06 2020-07-06 Personnel information management method, computer device and storage medium Active CN111523867B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010638462.1A CN111523867B (en) 2020-07-06 2020-07-06 Personnel information management method, computer device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010638462.1A CN111523867B (en) 2020-07-06 2020-07-06 Personnel information management method, computer device and storage medium

Publications (2)

Publication Number Publication Date
CN111523867A CN111523867A (en) 2020-08-11
CN111523867B true CN111523867B (en) 2020-10-09

Family

ID=71910181

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010638462.1A Active CN111523867B (en) 2020-07-06 2020-07-06 Personnel information management method, computer device and storage medium

Country Status (1)

Country Link
CN (1) CN111523867B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182143B (en) * 2020-09-29 2023-08-25 平安科技(深圳)有限公司 Intelligent product recommendation method and device, computer equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103106413A (en) * 2013-02-07 2013-05-15 华中科技大学 Autograph two-dimension code representing and authentication method
CN103870922A (en) * 2014-02-27 2014-06-18 福建一丁芯智能技术有限公司 Information security management system
CN105761028A (en) * 2014-12-15 2016-07-13 金蝶软件(中国)有限公司 Material storage information recording method and system based on two-dimensional code
US10618314B2 (en) * 2018-01-29 2020-04-14 Brother Kogyo Kabushiki Kaisha Non-transitory storage medium storing instructions readable by information processing apparatus, and code creating system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9847978B2 (en) * 2015-09-09 2017-12-19 Fast Dog, LLC Secure mobile affirmative consent management
CN106452756B (en) * 2016-11-08 2018-03-30 王栋 Can the safe Quick Response Code construction verification method of off-line verification and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103106413A (en) * 2013-02-07 2013-05-15 华中科技大学 Autograph two-dimension code representing and authentication method
CN103870922A (en) * 2014-02-27 2014-06-18 福建一丁芯智能技术有限公司 Information security management system
CN105761028A (en) * 2014-12-15 2016-07-13 金蝶软件(中国)有限公司 Material storage information recording method and system based on two-dimensional code
US10618314B2 (en) * 2018-01-29 2020-04-14 Brother Kogyo Kabushiki Kaisha Non-transitory storage medium storing instructions readable by information processing apparatus, and code creating system

Also Published As

Publication number Publication date
CN111523867A (en) 2020-08-11

Similar Documents

Publication Publication Date Title
CN109816327B (en) Contract data processing method, apparatus, computer device and storage medium
JP4886371B2 (en) Biometric authentication method and system
CN108965222B (en) Identity authentication method, system and computer readable storage medium
CN111652615B (en) Safety identification method based on block chain big data and artificial intelligence cloud service platform
CN110555779A (en) data processing method, data processing device, computer equipment and storage medium
CN111124421B (en) Abnormal contract data detection method and device for blockchain intelligent contract
CN116627272B (en) Touch control method and device and computer equipment
CN111523867B (en) Personnel information management method, computer device and storage medium
CN112257697A (en) Method and system for image processing, training of image recognition model and image recognition
CN114444105A (en) Intelligent audit data reporting safety method
CN114386058A (en) Model file encryption and decryption method and device
CN113672654A (en) Data query method and device, computer equipment and storage medium
CN112329063A (en) Encryption method and device for sensitive information, computer equipment and storage medium
CN116432238A (en) Data storage method and device and storage chip
CN112069522B (en) Electronic prescription processing method and device, computer equipment and storage medium
KR101500947B1 (en) Creation and authentication of biometric information
CN115859370A (en) Transaction data processing method and device, computer equipment and storage medium
CN112667273A (en) Authority management method and device of page button, computer equipment and storage medium
CN112632946A (en) Method, apparatus, computer device and storage medium for automatic table building
CN116680673B (en) Identity verification method and device for display and computer equipment
CN113326494B (en) Identity information authentication method, system, computer device and readable storage medium
CN112016098A (en) Method and device for processing scanning result, computer equipment and storage medium
CN112182143B (en) Intelligent product recommendation method and device, computer equipment and storage medium
CN114584314B (en) Registration method, device, equipment and medium
CN110717157B (en) User authentication method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant