CN111581656B - Data query method and device - Google Patents

Data query method and device Download PDF

Info

Publication number
CN111581656B
CN111581656B CN202010393031.3A CN202010393031A CN111581656B CN 111581656 B CN111581656 B CN 111581656B CN 202010393031 A CN202010393031 A CN 202010393031A CN 111581656 B CN111581656 B CN 111581656B
Authority
CN
China
Prior art keywords
user information
data
user
information
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010393031.3A
Other languages
Chinese (zh)
Other versions
CN111581656A (en
Inventor
姚明
王湾湾
何浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Dongjian Intelligent Technology Co ltd
Original Assignee
Shenzhen Dongjian Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Dongjian Intelligent Technology Co ltd filed Critical Shenzhen Dongjian Intelligent Technology Co ltd
Priority to CN202010393031.3A priority Critical patent/CN111581656B/en
Publication of CN111581656A publication Critical patent/CN111581656A/en
Application granted granted Critical
Publication of CN111581656B publication Critical patent/CN111581656B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention provides a data query method and a data query device, which relate to the technical field of data processing, and the method comprises the following steps: sending first user information of a user to a data providing end, wherein the first user information is as follows: and if so, sending a data query request to the data providing end, and receiving a query result which is fed back by the data providing end and is aimed at the data query request. By applying the scheme provided by the embodiment of the invention to query the data, the safety of the user information in the data query process can be improved.

Description

Data query method and device
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a data query method and apparatus.
Background
In some cases, when a user applies for a service to a data request end, the user usually authorizes the data request end to query data from a data providing end for the service, for example, when the user applies for credit card service to a bank server, the user authorizes the bank server to query data from a credit agency server, such as user credit data, historical query data, and the like, in which case, the bank server serves as the data request end and the credit agency server serves as the data providing end. In the data query process, the data request end generally transmits all preset user information for user authentication or identification to the data providing end, and the data providing end performs user information matching according to all the user information, so that the user authentication or identification is performed, and after the authentication or identification is successful, the data queried by the data request end is transmitted to the data request end.
In order to be able to effectively verify or identify the identity of a user, the user information for performing the identity verification or identification often includes various information unique to the user, such as an identification card number, a telephone number, a bank card number, etc., of the user, which is of high importance to the user. If the data provider does not store the user information of the user, the user identity information of the user is totally leaked to the data provider, and the security of the user identity information is low.
Disclosure of Invention
The embodiment of the invention aims to provide a data query method and a data query device so as to improve the safety of user information in a data query process. The specific technical scheme is as follows:
in a first aspect, an embodiment of the present invention provides a data query method, applied to a data request end, where the method includes:
transmitting first user information of a user to a data providing end, wherein the first user information is: the data request end stores part of information in preset user information which is stored by the data request end, used for identity verification or identification and used for the user;
receiving second user information sent by the data providing terminal under the condition that the user is successfully authenticated or identified according to the first user information, wherein the second user information is: information in the preset user information which is stored by the data providing end, of the user and is except the first user information;
Judging whether the second user information is the user information of the user stored by the data request terminal;
if yes, sending a data query request to the data providing end;
and receiving a query result which is fed back by the data providing end and is aimed at the data query request.
In one embodiment of the present invention, in a case where the second user information is part of the preset user information stored by the data providing terminal and other than the first user information, the sending a data query request to the data providing terminal includes:
selecting user information of the user from the preset user information which is stored by the data request end, of the user and is except the first user information and the second user information, and taking the user information as third user information;
generating a data query request containing the third user information;
and sending the data query request to the data providing end, so that the data receiving end performs authentication or identification on the user again according to the third user information, and performs data query on the data query request under the condition that the authentication or identification is successful.
In one embodiment of the present invention, in the case that the user information stored in the data requesting end and the data providing end is encrypted user information,
the sending the first user information of the user to the data providing terminal includes:
sending the encrypted first user information to the data providing end;
the receiving the second user information sent by the data providing terminal under the condition that the user is successfully authenticated or identified according to the first user information comprises the following steps:
receiving encrypted second user information sent by the data providing end under the condition that the user is successfully authenticated or identified according to the encrypted first user information;
the determining whether the second user information is the user information of the user stored in the data request end includes:
and judging whether the encrypted second user information is the encrypted user information of the user stored in the data request terminal.
In a second aspect, an embodiment of the present invention provides a data query method, applied to a data providing end, where the method includes:
receiving first user information of a user sent by a data request terminal, wherein the first user information is: the data request end stores part of information in preset user information which is stored by the data request end, used for identity verification or identification and used for the user;
Carrying out identity verification or identification on the user according to the first user information;
and under the condition that the authentication or the identification is successful, sending second user information to the data request terminal, wherein the second user information is: information in the preset user information which is stored by the data providing end, of the user and is except the first user information;
receiving a data query request sent by the data request terminal under the condition that the second user information is the user information of the user stored by the data request terminal;
obtaining a query result aiming at the data query request, and sending the query result to the data request terminal.
In one embodiment of the present invention, in the case that the data query request includes third user information, which is stored by a data request end and is included in preset user information of the user and is other than the first user information and the second user information, the obtaining a query result for the data query request and sending the query result to the data request end includes:
performing identity verification or identification according to third user information contained in the data query request;
And under the condition that the authentication or the identification is successful, obtaining a query result aiming at the data query request, and sending the query result to the data request terminal.
In one embodiment of the present invention, in the case that the user information stored in the data request end and the data providing end is encrypted user information, the receiving the first user information of the user sent by the data request end includes:
receiving first user information of an encrypted user;
the step of performing authentication or identification on the user according to the first user information includes:
authenticating or identifying the user according to the encrypted first user information;
the sending the second user information to the data request terminal includes:
and sending the encrypted second user information to the data request terminal.
In a third aspect, an embodiment of the present invention provides a data query device, applied to a data request end, where the device includes:
the first information sending module is used for sending first user information of a user to the data providing terminal, wherein the first user information is: the data request end stores part of information in preset user information which is stored by the data request end, used for identity verification or identification and used for the user;
The first information receiving module is configured to receive second user information sent by the data providing end when the user is successfully authenticated or identified according to the first user information, where the second user information is: information in the preset user information which is stored by the data providing end, of the user and is except the first user information;
the information judging module is used for judging whether the second user information is the user information of the user stored by the data request terminal;
the request sending module is used for sending a data query request to the data providing terminal under the condition that the judging result of the information judging module is yes;
and the result receiving module is used for receiving the query result which is fed back by the data providing end and is aimed at the data query request.
In one embodiment of the present invention, in a case where the second user information is part of information of the preset user information stored in the data providing terminal and other than the first user information, the request sending module includes:
an information selecting sub-module, configured to select, if the determination result of the information determining module is yes, user information of the user from the preset user information which is stored in the data request terminal and is of the user and is other than the first user information and the second user information, as third user information;
A request generation sub-module for generating a data query request containing the third user information;
and the request sending sub-module is used for sending the data query request to the data providing end so that the data receiving end performs authentication or identification on the user again according to the third user information and performs data query on the data query request under the condition that the authentication or identification is successful.
In one embodiment of the present invention, when the user information stored in the data request end and the data providing end is encrypted user information, the first information sending module is specifically configured to send the encrypted first user information to the data providing end;
the first information receiving module is specifically configured to receive encrypted second user information sent by the data providing end when the user is authenticated or identified successfully according to the encrypted first user information;
the information judging module is specifically configured to judge whether the encrypted second user information is encrypted user information of the user stored in the data request end.
In a fourth aspect, an embodiment of the present invention provides a data query device, applied to a data providing end, where the device includes:
The second information receiving module is used for receiving first user information of a user sent by the data request terminal, wherein the first user information is: the data request end stores part of information in preset user information which is stored by the data request end, used for identity verification or identification and used for the user;
the identity verification and identification module is used for carrying out identity verification or identification on the user according to the first user information;
the second information sending module is used for sending second user information to the data request terminal under the condition that the identity verification or the identification is successful, wherein the second user information is: information in the preset user information which is stored by the data providing end, of the user and is except the first user information;
the request receiving module is used for receiving a data query request sent by the data request end under the condition that the second user information is the user information of the user stored by the data request end;
and the result sending module is used for obtaining the query result aiming at the data query request and sending the query result to the data request terminal.
In a fifth aspect, in an embodiment of the present invention, when the data query request includes third user information, which is stored in a data request end and is included in preset user information of the user and is other than the first user information and the second user information, the result sending module includes:
The identity verification and identification sub-module is used for carrying out identity verification or identification according to the third user information contained in the data query request;
and the result sending sub-module is used for obtaining the query result aiming at the data query request and sending the query result to the data request terminal under the condition that the identity verification or the identification of the identity verification sub-module is successful.
In one embodiment of the present invention, when the user information stored in the data request end and the data providing end is encrypted user information, the second information receiving module is specifically configured to receive the encrypted first user information of the user;
the identity verification and identification module is specifically used for carrying out identity verification or identification on the user according to the encrypted first user information;
the second information sending module is specifically configured to send encrypted second user information to the data request end when the authentication or the identification of the authentication and identification module is successful.
In a fifth aspect, an embodiment of the present invention provides an electronic device, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus;
A memory for storing a computer program;
a processor for implementing the method steps of any of the first aspects when executing a program stored on a memory.
In a sixth aspect, an embodiment of the present invention provides an electronic device, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus;
a memory for storing a computer program;
a processor configured to implement the method steps of any of the second aspects when executing a program stored on a memory.
In a seventh aspect, embodiments of the present invention provide a computer-readable storage medium having stored therein a computer program which, when executed by a processor, implements the method steps of any of the first aspects.
In an eighth aspect, embodiments of the present invention provide a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method steps of any of the second aspects.
In a ninth aspect, embodiments of the present invention also provide a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method steps of any of the first aspects described above.
In a tenth aspect, embodiments of the present invention also provide a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method steps of any of the second aspects described above.
The embodiment of the invention has the beneficial effects that:
in the scheme provided by the embodiment of the invention, the data request end sends part of user information of the user as first user information to the data providing end, the data providing end sends second user information of the preset user information of the user except the first user information stored by the data providing end to the data request end under the condition that the identity verification or the identification of the first user information is successful, the data request end judges whether the second user information is the user information of the user stored by the data request end, if so, the first user information and the second user information are the same in the data request end and the data providing end and correspond to the user, and the data request end can send a data query request to the data providing end and receive a query result fed back by the data providing end. In the above, when the user inquires the data from the data providing terminal through the data request terminal, the data request terminal only transmits the first user information to the data providing terminal and receives the second user information transmitted by the data providing terminal, the first user information and the second user information are respectively part of the preset user information, and the condition that all the preset user information is transmitted once does not exist, so that the user information of the user is not leaked to the data providing terminal in the condition that the user information of the user is not stored by the data providing terminal, thereby improving the safety of the user information.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a flow chart of a first data query method according to an embodiment of the present invention;
fig. 2 is a flow chart of a second data query method according to an embodiment of the present invention;
fig. 3 is a flow chart of a third data query method according to an embodiment of the present invention;
fig. 4 is a flow chart of a fourth data query method according to an embodiment of the present invention;
fig. 5 is a flowchart of a fifth data query method according to an embodiment of the present invention;
fig. 6 is a flowchart of a sixth data query method according to an embodiment of the present invention;
fig. 7 is a signaling flow chart of a data query method according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a first data query device according to an embodiment of the present invention;
Fig. 9 is a schematic structural diagram of a second data query device according to an embodiment of the present invention;
fig. 10 is a schematic structural diagram of a third data query device according to an embodiment of the present invention;
fig. 11 is a schematic structural diagram of a fourth data query device according to an embodiment of the present invention;
fig. 12 is a schematic structural diagram of a fifth data query device according to an embodiment of the present invention;
fig. 13 is a schematic structural diagram of an electronic device according to an embodiment of the present invention;
fig. 14 is a schematic structural diagram of another electronic device according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Because the security of user information is lower when a user inquires data from a data providing end through a data request end, in order to solve the problem, the embodiment of the invention provides a data inquiring method and device.
In one embodiment of the present invention, a data query method is provided, applied to a data request terminal, including:
transmitting first user information of a user to a data providing end, wherein the first user information is: and part of the preset user information which is stored by the data request terminal, used for identity verification or identification and used for the user.
Receiving second user information sent by the data providing terminal under the condition that the user is successfully authenticated or identified according to the first user information, wherein the second user information is: and the data providing end stores information in the preset user information except the first user information of the user.
And judging whether the second user information is the user information of the user stored in the data request end.
If yes, sending a data query request to the data providing terminal.
And receiving a query result which is fed back by the data providing end and is aimed at the data query request.
Corresponding to the data query method applied to the data request end, in one embodiment of the invention, a data query method applied to the data providing end is also provided.
The data query method applied to the data providing end comprises the following steps:
receiving first user information of a user sent by a data request end, wherein the first user information is: and part of the preset user information which is stored by the data request terminal, used for identity verification or identification and used for the user.
And carrying out identity verification or identification on the user according to the first user information.
And under the condition that the authentication or the identification is successful, sending second user information to the data request end, wherein the second user information is: and the data providing end stores information in the preset user information except the first user information.
And receiving a data query request sent by the data request terminal when the data request terminal determines that the second user information is the user information of the user stored by the data request terminal.
Obtaining a query result aiming at the data query request, and sending the query result to the data request end.
In the above, when the user inquires the data from the data providing terminal through the data request terminal, the data request terminal only transmits the first user information to the data providing terminal and receives the second user information transmitted by the data providing terminal, the first user information and the second user information are respectively part of the preset user information, and the condition that all the preset user information is transmitted once does not exist, so that the user information of the user is not leaked to the data providing terminal in the condition that the user information of the user is not stored by the data providing terminal, thereby improving the safety of the user information.
The data query method and device provided by the embodiment of the invention are explained below through specific embodiments.
Referring to fig. 1, an embodiment of the present invention provides a flowchart of a first data query method, specifically applied to a data request end, where the method includes the following steps S101 to S105.
S101: and sending the first user information of the user to the data providing end.
The user can apply for service through the data request end and authorize the data request end to inquire data from the data providing end. For example, the user may apply for the loan service through the data request end, the data request end may be a banking server or a consuming financial institution server, the data providing end may be an operator server, and the user may authorize the banking server or the consuming financial institution server to query the user identity verification information or the communication information from the operator server.
The first user information is: and part of the preset user information which is stored by the data request terminal, used for identity verification or identification and used for the user.
Specifically, the data request end and the data providing end may both store user information of the user. The first user information may be one or more types of preset user information, and the fewer the user information contained in the first user information, the fewer the number of information leakage user information leakage occurs, and the higher the security of the user information, so that if the first user information only contains one type of information in the preset user information, the security of the user information is the highest.
For example, the preset user information may be a user name, a phone number, an identification card number, a bank card number, etc. The first user information is user name information, telephone number information or other multi-type user information, etc.
S102: and receiving second user information sent by the data providing end under the condition that the identity of the user is verified or identified successfully according to the first user information.
Wherein, the second user information is: and the data providing end stores information in the preset user information except the first user information.
For example, the preset user information is a user name, a phone number, a bank card number, and an identification card number of the user, and the first user information is the user name of the user, and the second user information may be preset user information other than the user name, such as phone number information, or phone number information and bank card number information, or all preset information other than the user name, such as phone number information, bank card number information, and identification card number information.
As the second user information can contain one or more types of information, if information leakage occurs in the process of sending the second user information from the data providing end to the data requesting end, the smaller the user information contained in the second user information, the smaller the quantity of the user information leakage, and the higher the safety of the user information, so that if the second user information only contains one type of information in the preset user information, the safety of the user information is the highest.
Specifically, if the data providing end stores the first user information of the user, the authentication or identification is successful.
S103: and judging whether the second user information is the user information of the user stored in the data request end, if so, executing the following step S104, and if not, ending the flow.
Specifically, the second user information is user information of the same user corresponding to the first user information, which is stored in the data providing terminal. If the second user information is the user information of the user stored in the data request end, the first user information and the second user information are the same as the corresponding user in the data request end and the data providing end, the user is indicated to pass the authentication or the identification, otherwise, the user is indicated to not pass the authentication or the identification.
S104: and sending a data query request to the data providing end.
Specifically, if the determination result in step S103 is yes, it is indicated that the user passes authentication or identification, and the data query request may be sent to the data providing terminal to perform data query.
S105: and receiving a query result which is fed back by the data providing end and is aimed at the data query request.
Specifically, the data providing end may query the data requested by the data requesting end in the stored data according to the data query request after receiving the data query request, and send the query result to the data providing end, so that the data requesting end receives the query result.
In the above, when the user inquires the data from the data providing terminal through the data request terminal, the data request terminal only transmits the first user information to the data providing terminal and receives the second user information transmitted by the data providing terminal, the first user information and the second user information are respectively part of the preset user information, and the condition that all the preset user information is transmitted once does not exist, so that the user information of the user is not leaked to the data providing terminal in the condition that the user information of the user is not stored by the data providing terminal, thereby improving the safety of the user information.
Referring to fig. 2, a flowchart of a second data query method is provided in an embodiment of the present invention.
Specifically, when the second user information is part of the preset user information which is stored in the data providing terminal and is used by the user and is not used for user authentication or identification, the preset user information is described to include user information which is not used for user authentication or identification. In contrast to the previous embodiment shown in fig. 1, the above step S104 may be implemented by the following steps S104A-S104C.
S104A: and selecting user information of the user from the preset user information which is stored by the data request end and is of the user and is except the first user information and the second user information, and taking the user information as third user information.
Specifically, the user information which is not used for user identity verification or identification is included in addition to the first user information and the second user information, so that the user information can be selected as third user information from the preset user information which is stored in the data request terminal and is other than the first user information and the second user information, and the user identity can be further verified or identified.
The third user information may be one or more of user information that is not used for user authentication or identification.
For example, the preset user information is a user name, a phone number, an identification card number, and a bank card number, the first user information is a user name, the second user information is a user identification card number, and the third user information may be a phone number and a bank card number.
S104B: and generating a data query request containing the third user information.
Specifically, a data packet including the third user information and the data query information may be generated as the data query request.
S104C: and sending the data query request to the data providing end, so that the data receiving end performs identity verification or identification on the user again according to the third user information, and performs data query on the data query request under the condition that the verification or identification is successful.
The above can be seen that after the user identity verification or identification is successful according to the first user information and the second user information, the data request end sends the third user information to the data providing end, so that the data providing end further verifies or identifies the user identity according to the third user information.
Referring to fig. 3, a flow chart of a third data query method is provided. In the case where the user information stored in the data requesting side and the data providing side is encrypted user information, the step S101 may be implemented by the step S101A, compared with the embodiment shown in fig. 1.
S101A: and sending the encrypted first user information to the data providing end.
Specifically, the encryption mode for encrypting the user information is the same encryption mode pre-agreed by the data request end and the data providing end.
For example, the encryption scheme may be MD5 or SHA 256.
The above step S102 may be implemented by step S102A.
S102A: and receiving encrypted second user information sent by the data providing end under the condition that the user is successfully authenticated or identified according to the encrypted first user information.
The above step S103 can be implemented by step S103A.
S103A: and judging whether the encrypted second user information is the encrypted user information of the user stored in the data request end.
Because the data request end and the data providing end encrypt the stored user information in the same encryption mode, the same data is encrypted by the data request end and the data providing end, and the obtained encrypted data is the same. Therefore, if the encrypted second user information is the encrypted user information of the user stored in the data request end, the second user information is the user information of the user stored in the data request end.
Further, in the case where the encrypted third user information is included in the data query request, the data query request including the encrypted third user information may be transmitted to the data provider.
Therefore, the data transmitted between the data request end and the data providing end are all encrypted data, so that the data security in the data transmission process is improved.
Referring to fig. 4, an embodiment of the present invention provides a flowchart of a fourth data query method, specifically applied to a data providing end, where the method includes the following steps S401 to S405.
S401: and receiving the first user information of the user sent by the data request terminal.
Wherein, the first user information is: and part of the preset user information which is stored by the data request terminal, used for identity verification or identification and used for the user.
S402: and carrying out identity verification or identification on the user according to the first user information. In the case that the authentication is successful, the following step S403 is performed.
Specifically, it may be queried whether the data provider includes the first user information, if so, authentication or identification is successful, otherwise, authentication or identification fails.
If the authentication or the identification fails, information representing the authentication or the identification failure can be sent to the data request terminal.
S403: and sending second user information to the data request terminal.
Wherein, the second user information is: and the data providing end stores information in the preset user information except the first user information.
S404: and receiving a data query request sent by the data request terminal when the data request terminal determines that the second user information is the user information of the user stored by the data request terminal.
S405: obtaining a query result aiming at the data query request, and sending the query result to the data request end.
The data request end determines that the second user information is the user information of the user stored by the data request end, and indicates that the user passes identity verification or identification, so that the data request end can only perform data query according to the data query request after receiving the data query request, and the query result is sent to the data request end.
In the above, in the case that the user queries the data providing terminal through the data request terminal, the data providing terminal only receives the first user information sent by the data request terminal and sends the second user information to the data request terminal, and the first user information and the second user information are part of the preset user information respectively, so that the situation that all the preset user information is sent once is not existed, and therefore, the user information of the user cannot be leaked to the data providing terminal completely under the condition that the user information of the user is not stored by the data providing terminal, thereby improving the safety of the user information.
Referring to fig. 5, a flowchart of a fifth data query method is provided in an embodiment of the present invention.
Specifically, in the case that the data query request includes third user information, which is stored in the data request terminal and is included in the preset user information of the user and is other than the first user information and the second user information, the step S405 may be implemented by the following steps S405A to S405B.
S405A: and carrying out identity verification or identification according to the third user information contained in the data query request.
Specifically, whether the third user information corresponds to the same user or not in the data stored in the data providing end as well as the first user information and the second user information can be queried, and if so, the authentication or identification is proved to be successful.
S405B: and under the condition that the authentication or the identification is successful, obtaining a query result aiming at the data query request, and sending the query result to the data request end.
In addition, if the authentication or the identification fails, information representing the authentication or the identification failure can be sent to the data request terminal.
The above can be seen that after the user identity verification or identification is successful according to the first user information and the second user information, the data provider receives the data query request containing the third user information sent by the data request end, and further verifies or identifies the user identity according to the third user information.
Referring to fig. 6, a flowchart of a sixth data query method is provided. In the case where the user information stored in the data requesting side and the data providing side is encrypted user information, the step S401 may be implemented by the step S401A, compared with the embodiment shown in fig. 4.
S401A: first user information of an encrypted user is received.
Specifically, the decryption mode corresponds to an encryption mode that the data request end encrypts the first user information.
The above step S402 may be implemented by step S402A.
S402A: and carrying out identity verification or identification on the user according to the encrypted first user information. If the authentication or identification is successful, the following step S403A is performed.
The above step S403 may be implemented by step S403A.
S403A: and sending the encrypted second user information to the data request terminal.
Further, in the case where the received data query request includes the encrypted third user information, the above step S405A may be implemented by the following step E.
Step E: and carrying out identity verification or identification according to the encrypted third user information.
Furthermore, the query result for the data query request may be encrypted, and the encrypted query result may be transmitted to the data request terminal.
The steps S401A-S403A are similar to the steps S101A-S103A shown in fig. 3, and are not described herein.
Therefore, the data transmitted between the data request end and the data providing end are all encrypted data, so that the data security in the data transmission process is improved.
Referring to fig. 7, a signaling flow diagram of a data query method is provided.
S701: the data request end sends the encrypted first user information to the data providing end.
S702: the data providing end performs identity verification or identification according to the encrypted first user information. If the authentication or identification is successful, the following step S703 is performed.
S703: the data providing terminal transmits the encrypted second user information to the data requesting terminal.
S704: and carrying out identity authentication or identification on the second user information encrypted by the data request terminal. If the authentication or identification is successful, the following step S705 is performed.
S705: a data query request containing the encrypted third user information is generated.
S706: the data request end sends a data query request to the data providing end.
S707: the data providing end performs identity verification or identification according to the encrypted third user information. If the authentication or identification is successful, the following step S708 is performed.
S708: the data providing end performs data query according to the data query request and encrypts the query result.
S709: the data providing terminal sends the encrypted query result to the data requesting terminal.
S710: and the data request end decrypts the query result.
Referring to fig. 8, an embodiment of the present invention provides a schematic structural diagram of a first data query device, applied to a data request end, where the device includes:
a first information sending module 801, configured to send first user information of a user to a data providing end, where the first user information is: the data request end stores part of information in preset user information which is stored by the data request end, used for identity verification or identification and used for the user;
a first information receiving module 802, configured to receive second user information sent by the data providing end when the user is authenticated or identified successfully according to the first user information, where the second user information is: the data providing end stores information in the preset user information except the first user information, wherein the information is stored in the data providing end and used for the user;
an information judging module 803, configured to judge whether the second user information is user information of the user stored in the data request end;
A request sending module 804, configured to send a data query request to the data providing end if the determination result of the information determining module is yes;
and a result receiving module 805, configured to receive a query result for the data query request, which is fed back by the data providing end.
In the above, when the user inquires the data from the data providing terminal through the data request terminal, the data request terminal only transmits the first user information to the data providing terminal and receives the second user information transmitted by the data providing terminal, the first user information and the second user information are respectively part of the preset user information, and the condition that all the preset user information is transmitted once does not exist, so that the user information of the user is not leaked to the data providing terminal in the condition that the user information of the user is not stored by the data providing terminal, thereby improving the safety of the user information.
Referring to fig. 9, there is provided a schematic structural diagram of a second data query device, and compared with the embodiment shown in fig. 8, in a case where the second user information is part of information in the preset user information stored in the data providing terminal and other than the first user information, the request sending module 804 includes:
An information selection sub-module 804A, configured to select, as third user information, user information of the user from the preset user information of the user, which is stored in the data request terminal and is other than the first user information and the second user information, if the determination result of the information determination module 803 is yes;
a request generation sub-module 804B, configured to generate a data query request including the third user information;
the request sending submodule 804C is configured to send the data query request to the data providing end, so that the data receiving end performs authentication or identification on the user again according to the third user information, and performs data query on the data query request if authentication or identification is successful.
The above can be seen that after the user identity verification or identification is successful according to the first user information and the second user information, the data request end sends the third user information to the data providing end, so that the data providing end further verifies or identifies the user identity according to the third user information.
Referring to fig. 10, an embodiment of the present invention provides a schematic structural diagram of a third data query device, where, in a case where the user information stored in the data request end and the data providing end is encrypted user information, compared with the embodiment shown in fig. 8, the first information sending module 801 is specifically configured to send the encrypted first user information to the data providing end;
the first information receiving module 802 is specifically configured to receive encrypted second user information sent by the data providing end when the user is authenticated or identified successfully according to the encrypted first user information;
the information determining module 803 is specifically configured to determine whether the encrypted second user information is encrypted user information stored in the data request terminal.
Therefore, the data transmitted between the data request end and the data providing end are all encrypted data, so that the data security in the data transmission process is improved.
Referring to fig. 11, a schematic structural diagram of a fourth data query device is provided, and the fourth data query device is applied to a data providing end, where the device includes:
the second information receiving module 1101 is configured to receive first user information of a user sent by a data request end, where the first user information is: the data request end stores part of information in preset user information which is stored by the data request end, used for identity verification or identification and used for the user;
The authentication and identification module 1102 is configured to perform authentication and identification on the user according to the first user information;
the second information sending module 1103 is configured to send second user information to the data request terminal when authentication or identification is successful, where the second user information is: information in the preset user information which is stored by the data providing end, of the user and is except the first user information;
a request receiving module 1104, configured to receive a data query request sent when the data request end determines that the second user information is user information of the user stored in the data request end;
the result sending module 1105 is configured to obtain a query result for the data query request, and send the query result to the data request end.
In the above, in the case that the user queries the data providing terminal through the data request terminal, the data providing terminal only receives the first user information sent by the data request terminal and sends the second user information to the data request terminal, and the first user information and the second user information are part of the preset user information respectively, so that the situation that all the preset user information is sent once is not existed, and therefore, the user information of the user cannot be leaked to the data providing terminal completely under the condition that the user information of the user is not stored by the data providing terminal, thereby improving the safety of the user information.
Referring to fig. 12, a schematic structural diagram of a fifth data query device is provided. In comparison with the embodiment shown in fig. 1, in the case where the data query request includes third user information, which is stored in the data request end and is included in the preset user information of the user and is other than the first user information and the second user information, the result sending module 1105 includes:
an authentication and identification submodule 1105A, configured to perform authentication or identification according to third user information included in the data query request;
the result sending submodule 1105B is configured to obtain a query result for the data query request and send the query result to the data request end when the authentication or the identification of the authentication and identification submodule 1105A is successful.
The above can be seen that after the user identity verification or identification is successful according to the first user information and the second user information, the data provider receives the data query request containing the third user information sent by the data request end, and further verifies or identifies the user identity according to the third user information.
In one embodiment of the present invention, in the case that the user information stored in the data request end and the data providing end is encrypted user information, the second information receiving module 1101 is specifically configured to receive the encrypted first user information of the user;
the authentication and identification module 1102 is specifically configured to perform authentication or identification on the user according to the encrypted first user information;
the second information sending module 1103 is specifically configured to send the encrypted second user information to the data request terminal when the authentication or the identification of the authentication and identification module 1102 is successful.
Therefore, the data transmitted between the data request end and the data providing end are all encrypted data, so that the data security in the data transmission process is improved.
The embodiment of the present invention further provides an electronic device, as shown in fig. 13, including a processor 1301, a communication interface 1302, a memory 1303 and a communication bus 1304, where the processor 1301, the communication interface 1302, and the memory 1303 complete communication with each other through the communication bus 1304,
a memory 1303 for storing a computer program;
Processor 1301 is configured to implement any of the method steps described above in the data query method when executing the program stored in memory 1303.
When the electronic equipment provided by the embodiment of the invention is used for inquiring data, the data request end only sends first user information to the data providing end and receives second user information sent by the data providing end in the process of inquiring data from the data providing end by the user through the data request end, and the first user information and the second user information are part of preset user information respectively, so that the situation that all the preset user information is sent once does not exist, and therefore, the user information of the user cannot be completely leaked to the data providing end under the condition that the user information of the user is not stored by the data providing end, and the safety of the user information is improved.
The embodiment of the present invention also provides another electronic device, as shown in fig. 14, including a processor 1401, a communication interface 1402, a memory 1403, and a communication bus 1404, where the processor 1401, the communication interface 1402, and the memory 1403 perform communication with each other through the communication bus 1404,
A memory 1403 for storing a computer program;
the processor 1401 is configured to implement any of the method steps described above in the data query method when executing the program stored in the memory 1403.
When the electronic equipment provided by the embodiment of the invention is used for inquiring data, the data providing end only receives the first user information sent by the data requesting end and sends the second user information to the data requesting end in the process of verifying or identifying the user by inquiring the data from the data providing end through the data requesting end, and the first user information and the second user information are part of preset user information respectively, so that the condition that all the preset user information is sent once does not exist, and therefore, the user information of the user cannot be completely leaked to the data providing end under the condition that the user information of the user is not stored by the data providing end, and the safety of the user information is improved.
The communication bus mentioned above for the electronic devices may be a peripheral component interconnect standard (Peripheral Component Interconnect, PCI) bus or an extended industry standard architecture (Extended Industry Standard Architecture, EISA) bus, etc. The communication bus may be classified as an address bus, a data bus, a control bus, or the like. For ease of illustration, the figures are shown with only one bold line, but not with only one bus or one type of bus.
The communication interface is used for communication between the electronic device and other devices.
The Memory may include random access Memory (Random Access Memory, RAM) or may include Non-Volatile Memory (NVM), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the aforementioned processor.
The processor may be a general-purpose processor, including a central processing unit (Central Processing Unit, CPU), a network processor (Network Processor, NP), etc.; but also digital signal processors (Digital Signal Processing, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), field programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
In yet another embodiment of the present invention, a computer readable storage medium is provided, in which a computer program is stored, which when executed by a processor implements any of the method steps of the data query method described above.
When the user inquires data from the data providing end through the data requesting end, the data requesting end only sends first user information to the data providing end and receives second user information sent by the data providing end in the process of identity verification or identification of the user, the first user information and the second user information are part of preset user information respectively, and the condition that all preset user information is sent once does not exist, so that the user information of the user cannot be completely leaked to the data providing end under the condition that the user information of the user is not stored by the data providing end, and the safety of the user information is improved.
In yet another embodiment of the present invention, a computer readable storage medium is provided, in which a computer program is stored, which when executed by a processor implements any of the method steps of the data query method described above.
In the process of carrying out data query on a user by using the computer program stored in the computer readable storage medium provided by the embodiment, the data providing end only receives the first user information sent by the data requesting end and sends the second user information to the data requesting end, and the first user information and the second user information are part of preset user information respectively, so that the situation that all the preset user information is sent once does not exist, and therefore, the user information of the user cannot be completely leaked to the data providing end under the situation that the user information of the user is not stored by the data providing end, and the safety of the user information is improved.
In yet another embodiment of the present invention, there is also provided a computer program product containing instructions which, when run on a computer, cause the computer to perform the method steps of any of the data interrogation methods described in the above embodiments.
Executing the computer program product provided in this embodiment to perform data query, in the case that a user queries data from a data providing end through a data requesting end, in the process of performing identity verification or identification on the user, the data requesting end only sends first user information to the data providing end, and receives second user information sent by the data providing end, where the first user information and the second user information are part of preset user information respectively, and there is no case that all the preset user information is sent once, so that the user information of the user is not all leaked to the data providing end under the condition that the user information of the user is not stored by the data providing end, thereby improving the security of the user information.
In yet another embodiment of the present invention, there is also provided a computer program product containing instructions which, when run on a computer, cause the computer to perform the method steps of any of the data interrogation methods described in the above embodiments.
Executing the computer program product provided in this embodiment to perform data query, in the case that a user queries data from a data providing end through a data request end, in the process of performing identity verification or identification on the user, the data providing end only receives first user information sent by the data request end and sends second user information to the data request end, where the first user information and the second user information are part of preset user information respectively, and there is no case that all the preset user information is sent once, so that the user information of the user is not all revealed to the data providing end under the condition that the user information of the user is not stored by the data providing end, thereby improving the security of the user information.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, produces a flow or function in accordance with embodiments of the present invention, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer instructions may be stored in or transmitted from one computer-readable storage medium to another, for example, by wired (e.g., coaxial cable, optical fiber, digital Subscriber Line (DSL)), or wireless (e.g., infrared, wireless, microwave, etc.). The computer readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, data center, etc. that contains an integration of one or more available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., solid State Disk (SSD)), etc.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
In this specification, each embodiment is described in a related manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for the data requesting side, the data providing side, the electronic device, the computer readable storage medium and the computer program product, the description is relatively simple, as it is substantially similar to the method embodiments, and relevant see the partial description of the method embodiments.
The foregoing description is only of the preferred embodiments of the present invention and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention are included in the protection scope of the present invention.

Claims (12)

1. A data query method, applied to a data request terminal, the method comprising:
transmitting first user information of a user to a data providing end, wherein the first user information is: the data request end stores part of information in preset user information which is stored by the data request end, used for identity verification or identification and used for the user;
receiving second user information sent by the data providing terminal under the condition that the user is successfully authenticated or identified according to the first user information, wherein the second user information is: the data providing end stores partial information of the preset user information except the first user information of the user;
judging whether the second user information is the user information of the user stored by the data request terminal;
if yes, selecting user information of the user from the preset user information which is stored by the data request terminal and is of the user and is except the first user information and the second user information, and taking the user information as third user information; generating a data query request containing the third user information; sending the data query request to the data providing end, so that the data providing end performs identity verification or identification on the user again according to the third user information, and performs data query on the data query request under the condition that the verification or identification is successful;
And receiving a query result which is fed back by the data providing end and is aimed at the data query request.
2. The method of claim 1, wherein, in the case where the user information stored in the data requesting side and the data providing side is encrypted user information,
the sending the first user information of the user to the data providing terminal includes:
sending the encrypted first user information to the data providing end;
the receiving the second user information sent by the data providing terminal under the condition that the user is successfully authenticated or identified according to the first user information comprises the following steps:
receiving encrypted second user information sent by the data providing end under the condition that the user is successfully authenticated or identified according to the encrypted first user information;
the determining whether the second user information is the user information of the user stored in the data request end includes:
and judging whether the encrypted second user information is the encrypted user information of the user stored in the data request terminal.
3. A data query method, applied to a data provider, the method comprising:
Receiving first user information of a user sent by a data request terminal, wherein the first user information is: the data request end stores part of information in preset user information which is stored by the data request end, used for identity verification or identification and used for the user;
carrying out identity verification or identification on the user according to the first user information;
and under the condition that the authentication or the identification is successful, sending second user information to the data request terminal, wherein the second user information is: information in the preset user information which is stored by the data providing end, of the user and is except the first user information;
receiving a data query request sent by the data request terminal under the condition that the second user information is the user information of the user stored by the data request terminal;
in the case that the data query request includes third user information which is stored in the data request end, is included in preset user information of the user and is except the first user information and the second user information, performing identity verification or identification according to the third user information included in the data query request;
and under the condition that the authentication or the identification is successful, obtaining a query result aiming at the data query request, and sending the query result to the data request terminal.
4. A method according to claim 3, wherein in the case where the user information stored by the data requesting terminal and the data providing terminal is encrypted user information, the receiving the first user information of the user transmitted by the data requesting terminal includes:
receiving first user information of an encrypted user;
the step of performing authentication or identification on the user according to the first user information includes:
authenticating or identifying the user according to the encrypted first user information;
the sending the second user information to the data request terminal includes:
and sending the encrypted second user information to the data request terminal.
5. A data querying device for use with a data requesting terminal, the device comprising:
the first information sending module is used for sending first user information of a user to the data providing terminal, wherein the first user information is: the data request end stores part of information in preset user information which is stored by the data request end, used for identity verification or identification and used for the user;
the first information receiving module is configured to receive second user information sent by the data providing end when the user is successfully authenticated or identified according to the first user information, where the second user information is: information in the preset user information which is stored by the data providing end, of the user and is except the first user information;
The information judging module is used for judging whether the second user information is the user information of the user stored by the data request terminal;
the request sending module is used for sending a data query request to the data providing terminal under the condition that the judging result of the information judging module is yes;
the result receiving module is used for receiving a query result which is fed back by the data providing end and is aimed at the data query request;
in the case that the second user information is part of information of the preset user information which is stored by the data providing terminal, and is of the user and is other than the first user information, the request sending module includes:
an information selecting sub-module, configured to select, if the determination result of the information determining module is yes, user information of the user from the preset user information which is stored in the data request terminal and is of the user and is other than the first user information and the second user information, as third user information;
a request generation sub-module for generating a data query request containing the third user information;
and the request sending sub-module is used for sending the data query request to the data providing end so that the data providing end can carry out authentication or identification on the user again according to the third user information and carry out data query on the data query request under the condition that the authentication or identification is successful.
6. The apparatus of claim 5, wherein, in the case that the user information stored in the data requesting side and the data providing side is encrypted user information,
the first information sending module is specifically configured to send encrypted first user information to the data providing end;
the first information receiving module is specifically configured to receive encrypted second user information sent by the data providing end when the user is authenticated or identified successfully according to the encrypted first user information;
the information judging module is specifically configured to judge whether the encrypted second user information is encrypted user information of the user stored in the data request end.
7. A data query device, for application to a data provider, the device comprising:
the second information receiving module is used for receiving first user information of a user sent by the data request terminal, wherein the first user information is: the data request end stores part of information in preset user information which is stored by the data request end, used for identity verification or identification and used for the user;
the identity verification and identification module is used for carrying out identity verification or identification on the user according to the first user information;
The second information sending module is used for sending second user information to the data request terminal under the condition that the identity verification or the identification is successful, wherein the second user information is: information in the preset user information which is stored by the data providing end, of the user and is except the first user information;
the request receiving module is used for receiving a data query request sent by the data request end under the condition that the second user information is the user information of the user stored by the data request end;
the result sending module is used for obtaining a query result aiming at the data query request and sending the query result to the data request terminal;
in the case that the data query request includes third user information, which is stored in the data request end, in preset user information of the user and is other than the first user information and the second user information, the result sending module includes:
the identity verification and identification sub-module is used for carrying out identity verification or identification according to the third user information contained in the data query request;
and the result sending sub-module is used for obtaining the query result aiming at the data query request and sending the query result to the data request terminal under the condition that the identity verification or the identification of the identity verification sub-module is successful.
8. The apparatus of claim 7, wherein, in the case that the user information stored in the data requesting side and the data providing side is encrypted user information,
the second information receiving module is specifically configured to receive first user information of an encrypted user;
the identity verification and identification module is specifically used for carrying out identity verification or identification on the user according to the encrypted first user information;
the second information sending module is specifically configured to send encrypted second user information to the data request end when the authentication or the identification of the authentication and identification module is successful.
9. The electronic equipment is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory are communicated with each other through the communication bus;
a memory for storing a computer program;
a processor for implementing the method steps of any of claims 1-2 when executing a program stored on a memory.
10. The electronic equipment is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory are communicated with each other through the communication bus;
A memory for storing a computer program;
a processor for implementing the method steps of any of claims 3-4 when executing a program stored on a memory.
11. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored therein a computer program which, when executed by a processor, implements the method steps of any of claims 1-2.
12. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored therein a computer program which, when executed by a processor, implements the method steps of any of claims 3-4.
CN202010393031.3A 2020-05-11 2020-05-11 Data query method and device Active CN111581656B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010393031.3A CN111581656B (en) 2020-05-11 2020-05-11 Data query method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010393031.3A CN111581656B (en) 2020-05-11 2020-05-11 Data query method and device

Publications (2)

Publication Number Publication Date
CN111581656A CN111581656A (en) 2020-08-25
CN111581656B true CN111581656B (en) 2023-06-23

Family

ID=72118792

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010393031.3A Active CN111581656B (en) 2020-05-11 2020-05-11 Data query method and device

Country Status (1)

Country Link
CN (1) CN111581656B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109741490A (en) * 2018-12-17 2019-05-10 景安大数据科技有限公司 A kind of identity checking method and its device
CN110032593A (en) * 2019-03-12 2019-07-19 平安城市建设科技(深圳)有限公司 Houseclearing querying method, device, equipment and computer readable storage medium
CN110209691A (en) * 2019-06-11 2019-09-06 优赋全球(北京)网络科技有限公司 A kind of data processing method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3860083A1 (en) * 2013-08-23 2021-08-04 IDEMIA Identity & Security USA LLC System and method for identity management

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109741490A (en) * 2018-12-17 2019-05-10 景安大数据科技有限公司 A kind of identity checking method and its device
CN110032593A (en) * 2019-03-12 2019-07-19 平安城市建设科技(深圳)有限公司 Houseclearing querying method, device, equipment and computer readable storage medium
CN110209691A (en) * 2019-06-11 2019-09-06 优赋全球(北京)网络科技有限公司 A kind of data processing method and device

Also Published As

Publication number Publication date
CN111581656A (en) 2020-08-25

Similar Documents

Publication Publication Date Title
CN110061846B (en) Method, device and computer readable storage medium for identity authentication and confirmation of user node in block chain
US20220394026A1 (en) Network identity protection method and device, and electronic equipment and storage medium
US20210243037A1 (en) Method for information processing in digital asset certificate inheritance transfer, and related device
JP2018501567A (en) Device verification method and equipment
CN109450633B (en) Information encryption transmission method and device, electronic equipment and storage medium
CN109981665B (en) Resource providing method and device, and resource access method, device and system
CN110535807B (en) Service authentication method, device and medium
CN109831435B (en) Database operation method, system, proxy server and storage medium
US20140201518A1 (en) Framework for provisioning devices with externally acquired component-based identity data
CN104954330A (en) Method of accessing data resources, device and system
CN112632521A (en) Request response method and device, electronic equipment and storage medium
CN109842616B (en) Account binding method and device and server
CN111970109A (en) Data transmission method and system
WO2020104032A1 (en) Secure handling of hardware activation codes
CN114793184A (en) Security chip communication method and device based on third-party key management node
CN108390878B (en) Method and device for verifying network request security
CN113642239A (en) Method and system for modeling federated learning
CN113761498A (en) Third party login information hosting method, system, equipment and storage medium
CN117459549A (en) Internet of vehicles service method, internet of vehicles service device, electronic equipment and storage medium
CN111581656B (en) Data query method and device
CN112948857A (en) Document processing method and device
CN110719174B (en) Ukey-based certificate issuing method
CN108429621B (en) Identity verification method and device
CN112418850A (en) Transaction method and device based on block chain and electronic equipment
CN114979170A (en) Intelligent spectrum sharing system, method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant