CN111695159A - Data processing method, device and equipment - Google Patents

Data processing method, device and equipment Download PDF

Info

Publication number
CN111695159A
CN111695159A CN201910197023.9A CN201910197023A CN111695159A CN 111695159 A CN111695159 A CN 111695159A CN 201910197023 A CN201910197023 A CN 201910197023A CN 111695159 A CN111695159 A CN 111695159A
Authority
CN
China
Prior art keywords
parameter
coefficient
user
parameters
multiplier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910197023.9A
Other languages
Chinese (zh)
Other versions
CN111695159B (en
Inventor
洪澄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201910197023.9A priority Critical patent/CN111695159B/en
Publication of CN111695159A publication Critical patent/CN111695159A/en
Application granted granted Critical
Publication of CN111695159B publication Critical patent/CN111695159B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The embodiment of the invention provides a data processing method, a device and equipment, wherein the method comprises the following steps: acquiring signature information input by a user based on an elliptic curve signature algorithm, and determining a first parameter corresponding to the elliptic curve signature algorithm, a first coefficient corresponding to the first parameter, a second parameter and a second coefficient corresponding to the second parameter; acquiring one or more pre-stored first multiple sets aiming at a first parameter, wherein a plurality of multiple parameters aiming at the first parameter are stored in each first multiple set; and verifying the signature information according to the first multiple set, the first coefficient, the second parameter and the second coefficient. By acquiring one or more pre-stored first multiple sets aiming at the first parameter and verifying the signature information according to the first multiple sets, the first coefficient, the second parameter and the second coefficient, the speed and the efficiency of verifying the signature information are improved, and the method is realized depending on cache data and has lower cost.

Description

Data processing method, device and equipment
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a data processing method, apparatus, and device.
Background
The blockchain is essentially a decentralized database, and data stored on the blockchain is undeniable and cannot be tampered or deleted. When applying blockchains, a node on the blockchain needs to first verify the correctness of the data signature to chain up the data. When the data traffic required to be recorded is very large, the speed and efficiency of verifying the signature information are low, so that the signature verification becomes a performance bottleneck of a block chain.
Disclosure of Invention
Embodiments of the present invention provide a data processing method, apparatus, and device, which can ensure speed and efficiency of verifying signature information when data traffic to be recorded is very large.
In a first aspect, an embodiment of the present invention provides a data processing method, including:
acquiring signature information input by a user based on an elliptic curve signature algorithm, and determining a first parameter corresponding to the elliptic curve signature algorithm, a first coefficient corresponding to the first parameter, a second parameter and a second coefficient corresponding to the second parameter;
acquiring one or more pre-stored first multiple sets aiming at the first parameters, wherein a plurality of multiple parameters aiming at the first parameters are stored in each first multiple set;
and verifying the signature information according to the first multiple set, the first coefficient, the second parameter and the second coefficient.
In a second aspect, an embodiment of the present invention provides an apparatus for processing data, including:
the acquisition module is used for acquiring signature information input by a user based on an elliptic curve signature algorithm and determining a first parameter corresponding to the elliptic curve signature algorithm, a first coefficient corresponding to the first parameter, a second parameter and a second coefficient corresponding to the second parameter;
the acquisition module is used for acquiring one or more pre-stored first multiple sets aiming at the first parameters, and a plurality of multiple parameters aiming at the first parameters are stored in each first multiple set;
and the processing module is used for verifying the signature information according to the first multiple set, the first coefficient, the second parameter and the second coefficient.
In a third aspect, an embodiment of the present invention provides an electronic device, including: a memory, a processor; wherein the memory is configured to store one or more computer instructions, wherein the one or more computer instructions, when executed by the processor, implement a method of processing data according to the first aspect.
In a fourth aspect, an embodiment of the present invention provides a computer storage medium for storing a computer program, where the computer program is used to make a computer implement the data processing method in the first aspect when executed.
By acquiring one or more pre-stored first multiple sets aiming at the first parameters and then verifying the signature information according to the first multiple sets, the first coefficient, the second parameters and the second coefficient, the speed and the efficiency of verifying the signature information can be ensured when the data flow needing to be recorded is very large, and the realization process depends on cache data, does not need to depend on special hardware equipment, has low cost and effectively improves the application range of the method.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
Fig. 1 is a first flowchart of a data processing method according to an embodiment of the present invention;
fig. 2 is a flowchart of verifying the signature information according to the first multiple set, the first coefficient, the second parameter, and the second coefficient according to the embodiment of the present invention;
FIG. 3 is a flowchart of determining a result of a first multiplication of the first coefficient and the first parameter using one or more of the first multiple sets according to an embodiment of the present invention;
fig. 4 is a flowchart of verifying the signature information according to the first product result, the second parameter, and the second coefficient according to the embodiment of the present invention;
FIG. 5 is a flowchart illustrating a method for determining a result of a second multiplication of the second parameter and the second coefficient according to an embodiment of the present invention;
fig. 6 is a flowchart of obtaining a result of a second product of the second parameter and the second coefficient by using one or more second multiplier sets according to an embodiment of the present invention;
FIG. 7 is a flowchart for determining a second parameter corresponding to the elliptic curve signature algorithm according to an embodiment of the present invention;
fig. 8 is a second flowchart of a data processing method according to an embodiment of the present invention;
fig. 9 is a flowchart of a data processing method according to an embodiment of the present invention;
FIG. 10 is a diagram illustrating a data processing method according to an embodiment of the present invention;
fig. 11 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present invention;
fig. 12 is a schematic structural diagram of an electronic device corresponding to the data processing apparatus in the embodiment shown in fig. 11.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terminology used in the embodiments of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the examples of the present invention and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, and "a" and "an" generally include at least two, but do not exclude at least one, unless the context clearly dictates otherwise.
It should be understood that the term "and/or" as used herein is merely one type of association that describes an associated object, meaning that three relationships may exist, e.g., a and/or B may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
The words "if", as used herein, may be interpreted as "at … …" or "at … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrases "if determined" or "if detected (a stated condition or event)" may be interpreted as "when determined" or "in response to a determination" or "when detected (a stated condition or event)" or "in response to a detection (a stated condition or event)", depending on the context.
It is also noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a good or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such good or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a commodity or system that includes the element.
In addition, the sequence of steps in each method embodiment described below is only an example and is not strictly limited.
To facilitate understanding of the technical solution of the present embodiment, the following briefly describes the application of the blockchain: the blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like, and when the blockchain is applied, a node on the blockchain needs to firstly sign the correctness of information to record and uplink data. In order to improve the speed and efficiency of verifying the signature information, cache data for a base point of the elliptic curve and/or cache data for a public key of a user may be stored in advance in the block chain, and it should be noted that the block chain includes a federation chain and a public chain, specifically, for the block chain, if an admission mechanism is required to become a block chain node, the block chain is called a federation chain, and conversely, if any user can freely become a block chain node, the block chain is called a public chain. For the public chain, the number of users using the public chain is large, and the memory of the server is limited, so that the public chain cannot buffer the user public key Q of each user enough, and the number of users of the federation chain is fixed, so that the above problems do not exist, that is: the federation chain may have stored thereon cached data for the base point of the elliptic curve and cached data for the public key of the user.
Based on the above-mentioned block chain technique, the present embodiment can provide a data processing method, which refers to the attached data
As shown in fig. 10, an execution main body of the data processing method may be a processing apparatus that may be in communication connection with a user terminal, and the processing apparatus may include a cache scheduling module, a cache configuration module, and a fast signature verification module, where the cache scheduling module and the cache configuration module may adjust a size of a cache interval, and the fast signature verification module may verify signature information by using a first multiple set and a second multiple set in the cache interval. Specifically, the description is given by taking an example that a first parameter is an elliptic curve base point G corresponding to an elliptic curve algorithm, a second parameter is a user public key Q to be verified, and a cache interval is preset, where one or more first multiple sets K for the elliptic curve base point G and one or more second multiple sets M for the user public key Q are stored in the cache interval; the data processing method can comprise the following steps:
step 1: and the user inputs the signature information and the data to be written into the alliance chain by using the user terminal based on the elliptic curve signature algorithm.
step 2: after the processing device obtains the data to be written into the federation chain and the signature information, an elliptic curve base point G corresponding to an elliptic curve signature algorithm, a first coefficient u corresponding to the elliptic curve base point G, a user public key Q, and a second coefficient v corresponding to the user public key Q may be determined.
It should be understood that u × G + v × Q is acquired when the signature information is verified, where u and v are two huge integers and can be 256 bits in length.
step 3: and acquiring one or more first multiple sets K and one or more second multiple sets M in the buffer interval by using a quick signature checking module.
The buffer section may store a plurality of first multiplier sets K and a plurality of second multiplier sets M, for example, the first multiplier sets K may include { G,2G,4G,8G … }, {3G,5G,6G,9G … }, and {7G,11G,13G,14G … } and so on, and the second multiplier sets M may include { Q,2Q,4Q,8Q … }, {3Q,5Q,6Q,9Q … }, and {7Q,11Q,13Q,14Q … } and so on.
step 4: one or more first multiple parameters are determined from the first coefficients in one or more first multiple sets, and a sum of the one or more first multiple parameters is determined as a result of a first multiplication of the first coefficients with the base point of the elliptic curve.
For example, if 21 × G needs to be calculated, the method in the prior art needs to read G and then perform 6 to 20 additions (the specific number is related to the bottom implementation of multiplication), and at this time, when the data traffic to be recorded is very large, the speed and efficiency of verifying the data signature are low. Therefore, in order to overcome the above-mentioned defects, the rapid signature verification module in this embodiment may perform the following processing: firstly, judging the number of 1 in the binary expression of u (assumed to be k _ u), then reading the size of a cache window of a base point G (assumed to be W _ G), then reading k _ u/W _ G (rounding up) of the cache, and carrying out k _ u/W _ G-1 times of addition to finish the calculation of u _ G; assuming that multiple parameters { G,2G,4G,8G … } of all W1 times for G are cached in the cache interval in advance, at this time, G,4G, and 16G in the first multiple set need only be selected according to the parameter u and the first multiple set K, and then the first product result can be obtained by performing 2 additions using the selected multiple parameters, that is: 21G ═ G +4G + 16G.
Further alternatively, assuming that the multiple parameters { G,2G,4G,8G … } of all W1 times of G and the multiple parameters {3G,5G,6G,9G … } of all W2 times of G are buffered in the buffer interval, only 5G and 16G in the first multiple set need to be selected according to the parameter u and the first multiple set K, specifically, when the 5G and 16G parameters in the two first multiple sets K are selected, the specific processing procedure is as follows: the binary value of 21 is 10101, which contains 31 s, so it is necessary to read a cache 16G (the binary value is 10000) from the first multiple set K (the first multiple set corresponding to the W1 times) corresponding to 1bit of G, read a cache 5G (the binary value is 101) from the first multiple set K (the first multiple set corresponding to the W2 times) corresponding to 2bit of G, and then perform 1 addition by using the selected multiple parameter to obtain the first product result, that is: and 21G is 5G + 16G.
step 5: determining one or more second multiplier parameters in the one or more second multiplier sets based on the second coefficient, the sum of the one or more second multiplier parameters being determined as a result of a second multiplication of the second coefficient with the user public key.
For the user public key Q, the caching mode is similar to that of the elliptic curve base point G, but the block chain capable of caching the user public key Q is a federation chain at this time, and due to the characteristic that the number of users of the federation chain is relatively fixed, not only the multiple set of the base point G can be cached, but also the multiple set of the user public key Q of users who use the federation chain frequently can be cached by predicting the users who use the federation chain frequently.
In addition, the specific implementation manner of the step in this embodiment is similar to the specific implementation manner of the step4, and the above statements may be specifically referred to, and are not repeated herein.
step 6: after the first product result and the second product result are obtained, the signature information may be identified according to the first product result and the second product result, and whether to allow the data to be written into the federation chain is determined according to the identification result.
In addition, the cache scheduling module and the cache configuration module in the processing apparatus may utilize a preset cache scheduling algorithm to implement corresponding configuration operations, where for the cache scheduling algorithm, since the memory of the server is limited, the cache scheduling algorithm must be set, for example: a first-in-first-out algorithm, a Least Recently Used (LRU) algorithm, etc.; therefore, the buffer scheduling module may manage the buffer interval according to the configured scheduling algorithm, for example: for the users with higher use probability, the public key cache of the users is increased, and for the users with lower use probability, the public key cache of the users is reduced or destroyed. Specific configuration operations may include: the size of the buffer interval is adjusted, and specifically, the size of the buffer interval can be adjusted according to the number of users and the use frequency of the users; the size of the buffer window of the base point G of the elliptic curve is adjusted, for example: setting the size of a buffer window of G as W bit, and representing that K times of points of all G are buffered (the number of 1 in the binary representation of K is W); and adjusting the size of a cache window of the user public key Q.
The data processing method provided by the application embodiment is realized by a pure software signature acceleration algorithm, the acceleration principle of the method depends on memory cache, special hardware equipment is not needed, the cost is low, particularly in an application scene of a alliance chain, the public keys of the fixed users can be cached to greatly accelerate the data entry of the fixed users due to the fact that the number of the users in the alliance chain is fixed, and in the specific application, the digital signature verification speed of the alliance chain can be improved by 30% -100% according to different scales of the users in the alliance chain, so that the use speed and efficiency of the method are effectively guaranteed, and the method is favorable for popularization and application in the market.
In the following, a detailed description is given of an implementation process of a data processing method, and referring to fig. 1, the embodiment provides a data processing method, an execution subject of the data processing method is a processing device, and it is understood that the processing device may be implemented as software, or a combination of software and hardware. Specifically, the method may include:
s1: signature information input by a user is obtained based on an elliptic curve signature algorithm, and a first parameter corresponding to the elliptic curve signature algorithm, a first coefficient corresponding to the first parameter, a second parameter and a second coefficient corresponding to the second parameter are determined.
After a user inputs signature information based on the elliptic signature curve algorithm, corresponding first parameters, first coefficients, second parameters and second coefficients can be obtained based on the elliptic signature curve algorithm, wherein the first parameters can be elliptic curve base points corresponding to the elliptic curve algorithm, and at the moment, the corresponding second parameters are a public key of the user to be verified; or the first parameter is a user public key to be verified, and the second parameter is an elliptic curve base point corresponding to the elliptic curve algorithm. It can be understood that after the elliptic curve signature algorithm is determined, the elliptic curve base point corresponding to the elliptic curve signature algorithm can be determined; the user public key to be verified can be represented as a point on the elliptic curve, and different users can have different user public keys correspondingly.
Specifically, when the first parameter is an elliptic curve base point corresponding to an elliptic curve algorithm and the second parameter is a public key of a user to be authenticated, referring to fig. 7, the determining the second parameter corresponding to the elliptic curve signature algorithm in this embodiment may include:
s11: and acquiring user identity information based on the signature information.
S12: and determining a second parameter corresponding to the user identity information according to the user identity information.
Specifically, after the signature information is acquired, the user identity information may be determined based on the signature information, and then the second parameter corresponding to the user identity information may be determined by using a mapping relationship between the pre-stored user identity information and the second parameter.
Of course, those skilled in the art may also determine the second parameter in other manners, for example, the signature information includes the second parameter (that is, the user public key to be verified), and the second parameter (that is, the user public key to be verified) corresponding to the elliptic curve signature algorithm may be obtained through analysis and identification of the signature information.
In addition, a first coefficient corresponding to the first parameter and a second coefficient corresponding to the second parameter may both be integers, and the specific lengths of the first parameter and the second parameter are not limited in this embodiment, for example: the length of the first coefficient and the length of the second coefficient can both be 256 bits, or the length of the first coefficient and the length of the second coefficient can both be 512 bits, or the length of the first coefficient and the length of the second coefficient can both be 1024 bits, and the like; any arrangement may be made by those skilled in the art according to specific design requirements, and will not be described herein.
S2: one or more pre-stored first multiple sets aiming at the first parameters are obtained, and a plurality of multiple parameters aiming at the first parameters are stored in each first multiple set.
For example, when the first parameter is an ellipse curve base point, a first multiple set of W1 times for the ellipse curve base point G may be cached in a preset memory, and W1 is that binary representation only includes 1, where the first multiple set may be { G,2G,4G,8G. Alternatively, a first multiple set of W2 times for the base point G of the elliptic curve may be cached in a preset memory, where W2 indicates that the binary representation includes only 21 s, and at this time, the first multiple set may be {3G,5G,6G,9g. }. Alternatively, the preset content may be buffered with the first multiple set of W1 times and the first multiple set of W2 times for the elliptic curve base point G, where the number of the first multiple sets is two.
It is understood that the specific implementation when the first parameter is the user public key is similar to the above implementation; in addition, a person skilled in the art may also set the first multiple set stored in advance and the multiple parameter in the first multiple set in other manners, which is not described herein again.
S3: and verifying the signature information according to the first multiple set, the first coefficient, the second parameter and the second coefficient.
Specifically, referring to fig. 2, in this embodiment, verifying the signature information according to the first multiple set, the first coefficient, the second parameter, and the second coefficient may include:
s31: a first product result of the first coefficient and the first parameter is determined using one or more first multiple sets.
Wherein, a plurality of times parameters aiming at the first parameters are stored in each first times set; at this time, as shown with reference to fig. 3, determining a first product result of the first coefficient and the first parameter using one or more first multiple sets may include:
s311: one or more first multiplier parameters are determined among one or more first multiplier sets based on the first coefficients.
S312: a sum of one or more first multiplier parameters is determined as a first product of the first coefficient and the first parameter.
Specifically, after the first multiple set is obtained, a first product result of the first coefficient and the first parameter may be obtained by using the multiple parameters included in the first multiple set, for example, when the first parameter is the elliptic curve base point G and the first coefficient is 21, the first multiple set stores a multiple parameter W1 times of the elliptic curve base point G, at this time, a plurality of first multiple parameters G,4G and 16G may be determined in the first multiple set according to the first coefficient, and then, 2 times of addition is performed on the first multiple parameter, so that the first product result may be obtained: the 21G is G +4G +16G, thereby effectively improving the speed and efficiency of the acquisition of the first product result.
S32: and verifying the signature information according to the first product result, the second parameter and the second coefficient.
After the first product result is obtained, the signature information can be verified by using the first product result, the second parameter and the second coefficient to identify whether the user identity is legal, when the user is determined to be a legal user, the user is allowed to write the data into the block chain, and when the user is determined to be an illegal user, the user is prohibited from writing the data into the block chain. Specifically, in this embodiment, a specific implementation manner of verifying the signature information according to the first product result, the second parameter, and the second coefficient is not limited, and a person skilled in the art may select different implementation manners according to a specific application scenario, for example: the first product result, the second parameter and the second coefficient can be respectively analyzed and compared with the corresponding standard product result, standard parameter and standard coefficient, if the first product result, the second parameter and the second coefficient are matched with the corresponding standard product result, standard parameter and standard coefficient, the tag information is determined to pass the verification, and the user at the moment is a legal user; and if not, determining that the label information is not verified, wherein the user is an illegal user. Or acquiring a second product result of the second coefficient and the second parameter, and verifying the label information according to the first product result and the second product result.
Optionally, the method in this embodiment may further include:
s33: and acquiring data to be processed of the block chain to be written.
S34: and if the signature information passes the verification, allowing the data to be processed to be written into a block chain.
S35: and if the signature information is not verified, forbidding writing the data to be processed into the block chain.
Specifically, when signature information input by a user is acquired, to-be-processed data to be written into a block chain can be acquired at the same time, and the to-be-processed data can include text information, picture information, video information, audio information and the like; after the signature information is verified, if the signature information passes the verification, the user is a legal user, and at the moment, the user is allowed to write the data to be processed into the block chain; if the signature information is not verified, the user is an illegal user, and in order to ensure the safety of data use, the user is prohibited from writing the data to be processed into the block chain.
According to the data processing method provided by the embodiment, one or more first multiple sets which are pre-stored and aim at the first parameter are obtained, the first multiplication result of the first coefficient and the first parameter is determined by using the one or more first multiple sets, and then the signature information is verified according to the first multiplication result, the second parameter and the second coefficient, so that when the data traffic needing to be recorded is very large, the speed and the efficiency of verifying the signature information can be ensured, in addition, the realization process depends on cache data, does not need to depend on special hardware equipment, and the realization cost is low, so that the application range of the method is effectively improved.
FIG. 4 is a flowchart of verifying signature information according to a first multiplication result, a second parameter and a second coefficient according to an embodiment of the present invention; FIG. 5 is a flowchart illustrating a method for determining a result of a second multiplication of a second parameter with a second coefficient according to an embodiment of the present invention; FIG. 6 is a flowchart of a method for obtaining a second product result of a second parameter and a second coefficient by using one or more second multiplier sets according to an embodiment of the present invention; referring to fig. 4 to 6, in order to further improve the speed and efficiency of verifying the signature information, the verifying the signature information according to the first product result, the second parameter and the second coefficient in the embodiment may include:
s321: a second product of the second parameter and the second coefficient is determined.
In this embodiment, the determination manner of the second multiplication result is not limited, for example: the second product result can be obtained by accumulating in sequence according to the second parameter; in order to improve the speed and efficiency of obtaining the second multiplication result, preferably, the determining the second multiplication result of the second parameter and the second coefficient in this embodiment may include:
s3211: and acquiring one or more pre-stored second multiplier sets aiming at the second parameters, wherein a plurality of multiplier parameters aiming at the second parameters are stored in each second multiplier set.
S3212: a second result of multiplication of the second parameter and the second coefficient is obtained using the one or more second multiplier sets.
A plurality of multiple parameters aiming at the second parameters are stored in each second multiple set; specifically, obtaining a second product result of the second parameter and the second coefficient by using one or more second multiplier sets may include:
s32121: one or more second multiplier parameters are determined in one or more second multiplier sets based on the second coefficients.
S32122: the sum of the one or more second multiplier parameters is determined as a second product of the second parameter and the second coefficient.
The specific implementation process and implementation effect of the steps in this embodiment are similar to those of steps S2-S3 and S31-S32 in the embodiment, and reference may be made to the above statements specifically, which are not described herein again.
S322: and verifying the signature information according to the first product result and the second product result.
After the first product result and the second product result are obtained, the signature information can be verified according to the first product result and the second product result to identify whether the user identity is legal or not. Specifically, the embodiment does not limit the specific implementation manner of verifying the tag information according to the first product result and the second product result, and a person skilled in the art may set the verification according to a specific application scenario, for example: the first multiplication result and the second multiplication result can be analyzed and compared with the corresponding first standard result and second standard result respectively; alternatively, the sum of the first product result and the second product result may be obtained, and the signature information may be verified according to the sum, so long as the accuracy and reliability of verification of the signature information can be ensured, which is not described herein again.
In this embodiment, a first multiple set for a first parameter and a second multiple set for a second parameter are stored in advance, one or more first multiple sets are used to determine a first product result of a first coefficient and the first parameter, one or more second multiple sets are used to obtain a second product result of the second parameter and a second coefficient, and then signature information is verified according to the first product result and the second product result.
Fig. 8 is a second flowchart of a data processing method according to an embodiment of the present invention; referring to fig. 8, the method in the present embodiment may further include:
s201: and acquiring the behavior characteristics of the user.
Wherein the behavior characteristics of the user may include at least one of: a behavior of writing a user into a block chain, a user operation network behavior, a user login network behavior, and a user access network behavior, where the user operation network behavior may specifically include: trading behavior, ordering behavior, trading behavior, validation behavior, and the like. In addition, the embodiment does not limit the specific implementation manner for acquiring the behavior characteristics of the user, and a person skilled in the art may set the behavior characteristics according to specific use requirements, for example: the behavior characteristics of the user can be stored in the preset area, and the behavior characteristics of the user can be acquired by accessing the preset area. Or, log information of user operation can be acquired, and the behavior characteristics of the user can be acquired through analysis and identification of the log information.
S202: and estimating the use frequency of the user for the block chain according to the behavior characteristics.
After the behavior characteristics are obtained, the behavior characteristics can be analyzed and identified by using a preset scheduling algorithm, so that the use frequency of the user for the block chain is evaluated, and the cache data corresponding to the users with different requirements is adjusted according to the use frequency.
S203: one or more second multiplier sets corresponding to the second parameters are adjusted according to the frequency of use.
And when the second parameter is the public key of the user to be verified, correspondingly, the first parameter is an elliptic curve base point. After the usage frequency is obtained, the usage requirements of different users may be determined according to the size of the usage frequency, and the adjustment may be performed on the cache data of the users with different requirements, specifically, the adjusting one or more second multiplier sets corresponding to the second parameter according to the usage frequency may include:
s2031: if the using frequency is greater than or equal to the preset frequency threshold, the number of the second multiplier set and the space area occupied by the second multiplier set are increased.
S2032: if the using frequency is less than the preset frequency threshold, the number of the second multiplier set and the space area occupied by the second multiplier set are reduced.
Specifically, when the usage frequency is greater than or equal to the preset frequency threshold, it indicates that the user corresponding to the usage frequency is a user with a higher usage frequency, and at this time, in order to improve the speed and efficiency of data processing, the number of the second multiplier set of the user public key corresponding to the user and the cache space occupied by the second multiplier set may be increased; when the usage frequency is less than the preset frequency threshold, it indicates that the user corresponding to the usage frequency is a user with a lower usage frequency, and at this time, in order to reduce the waste of data resources, the number of the second multiplier set of the user public key corresponding to the user and the cache space occupied by the second multiplier set can be reduced.
One or more second-multiple sets corresponding to the second parameters are adjusted by using the frequency, so that the effective management of the cache space is realized, the public key cache corresponding to the user is increased for the user with higher use probability, the public key cache corresponding to the user is reduced or destroyed for the user with lower use probability, the data processing speed and efficiency are ensured, meanwhile, the little brother reduces the waste of data resources, and the practicability of the method is further improved.
Fig. 9 is a flowchart of a data processing method according to an embodiment of the present invention; on the basis of the foregoing embodiment, referring to fig. 9, after estimating the usage frequency of the user for the block chain according to the behavior feature, the method in this embodiment may further include:
s301: the number of users using the blockchain is obtained.
In this embodiment, a specific implementation manner for obtaining the number of users using the blockchain is not limited, and a person skilled in the art may set the number according to a specific use requirement, for example: the number of users using the block chain can be stored in a preset area, and the number of users using the block chain can be obtained by accessing the preset area; or acquiring the use flow information of the block chain, and predicting the number of users of the block chain by using the flow information. Of course, those skilled in the art may also use other manners to obtain the number of users using the block chain, as long as the accurate reliability of obtaining the number of users can be ensured, which is not described herein again.
S302: and adjusting the size of a buffer interval according to the number of users and the use frequency, wherein the buffer interval is used for storing one or more first multiple sets and/or one or more second multiple sets.
After the user number and the use frequency are obtained, the size of the buffer interval may be adjusted according to the user number and the use frequency, a specific implementation manner for adjusting the size of the buffer interval according to the user number and the use frequency is not limited in this embodiment, and a person skilled in the art may set the buffer interval according to a specific design requirement, for example: if the number of the users is larger than or equal to a preset number threshold and the using frequency is larger than or equal to a preset frequency threshold, increasing the size of the buffer interval; if the number of users is less than the preset number threshold or the usage frequency is less than the preset frequency threshold, the size of the buffer interval may be reduced.
It should be noted that the buffer interval in this embodiment is used for storing one or more first multiple sets and/or one or more second multiple sets; specifically, one scenario that can be implemented is: one or more first multiple sets are stored in the cache interval, and a first parameter corresponding to the first multiple set at this time can be an elliptic curve base point or a user public key to be verified; yet another scenario that can be implemented is: one or more second multiplier sets are stored in the cache interval, and a second parameter corresponding to the second multiplier set at this time can be an elliptic curve base point or a user public key to be verified; yet another scenario that can be implemented is: one or more first multiple sets and one or more multiple sets are stored in the cache interval, the first parameter at this time can be an elliptic curve base point corresponding to an elliptic curve algorithm, and the second parameter is a user public key to be verified; or, the first parameter may also be a public key of the user to be authenticated, and the second parameter may be an elliptic curve base point corresponding to the elliptic curve algorithm.
In the embodiment, the number of users using the block chain is obtained, and the size of the buffer interval is adjusted according to the number of users and the use frequency, so that the quality and the efficiency of data processing are effectively ensured, the use ratio of the buffer interval is improved, and the stability and the reliability of the processing method are further improved.
Fig. 11 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present invention; referring to fig. 11, the present embodiment provides a data processing apparatus, which can execute the data processing method corresponding to fig. 1. Specifically, the processing device may include:
the acquiring module 11 is configured to acquire signature information input by a user based on an elliptic curve signature algorithm, and determine a first parameter corresponding to the elliptic curve signature algorithm, a first coefficient corresponding to the first parameter, a second parameter, and a second coefficient corresponding to the second parameter;
the acquiring module 11 is configured to acquire one or more first multiple sets stored in advance for a first parameter, where multiple parameters for the first parameter are stored in each first multiple set;
and the processing module 12 is configured to verify the signature information according to the first multiple set, the first coefficient, the second parameter, and the second coefficient.
Optionally, the first parameter is an elliptic curve base point corresponding to an elliptic curve algorithm, and the second parameter is a user public key to be verified; or the first parameter is a user public key to be verified, and the second parameter is an elliptic curve base point corresponding to the elliptic curve algorithm.
Optionally, when the processing module 12 verifies the signature information according to the first multiple set, the first coefficient, the second parameter, and the second coefficient, the processing module 12 may be configured to perform: determining a first product result of the first coefficient and the first parameter using one or more of the first set of multiples; and verifying the signature information according to the first multiplication result, the second parameter and the second coefficient.
Optionally, when the processing module 12 determines the first product result of the first coefficient and the first parameter by using one or more first multiple sets, the processing module 12 may be configured to perform: determining one or more first multiple parameters in one or more first multiple sets according to the first coefficients; a sum of one or more first multiplier parameters is determined as a first product of the first coefficient and the first parameter.
Optionally, when the processing module 12 verifies the signature information according to the first product result, the second parameter and the second coefficient, the processing module 12 may be configured to perform: determining a second product result of the second parameter and the second coefficient; and verifying the signature information according to the first product result and the second product result.
Optionally, when the processing module 12 determines a second product result of the second parameter and the second coefficient, the processing module 12 may be configured to perform: acquiring one or more pre-stored second multiplier sets aiming at a second parameter, wherein a plurality of times of parameters aiming at the second parameter are stored in each second multiplier set; a second result of multiplication of the second parameter and the second coefficient is obtained using the one or more second multiplier sets.
Optionally, a plurality of multiple parameters for the second parameter are stored in each second multiple set; when the processing module 12 obtains a second multiplication result of the second parameter and the second coefficient by using one or more second multiplier sets, the processing module 12 may be configured to perform: determining one or more second multiplier parameters in one or more second multiplier sets based on the second coefficients; the sum of the one or more second multiplier parameters is determined as a second product of the second parameter and the second coefficient.
Optionally, the second parameter is a public key of the user to be verified; when the obtaining module 11 determines the second parameter corresponding to the elliptic curve signature algorithm, the obtaining module 11 may be configured to perform: acquiring user identity information based on the signature information; and determining a second parameter corresponding to the user identity information according to the user identity information.
Optionally, the obtaining module 11 in this embodiment may be further configured to perform: acquiring the behavior characteristics of a user;
at this time, the processing module 12 may be further configured to perform: estimating the use frequency of a user for a block chain according to the behavior characteristics; one or more second multiplier sets corresponding to the second parameters are adjusted according to the frequency of use.
Optionally, when the processing module 12 adjusts one or more second multiplier sets corresponding to the second parameters according to the usage frequency, the processing module 12 may be configured to perform: if the using frequency is greater than or equal to the preset frequency threshold, increasing the number of the second multiplier set and the space area occupied by the second multiplier set; or, if the usage frequency is less than the preset frequency threshold, the number of the second multiplier set and the space area occupied by the second multiplier set are reduced.
Wherein the behavior characteristics of the user comprise at least one of: the behavior of writing the block chain by the user, the behavior of operating the network by the user, the behavior of logging in the network by the user and the behavior of accessing the network by the user.
Optionally, after predicting the use frequency of the user for the block chain according to the behavior feature, the obtaining module 11 in this embodiment may be further configured to perform: acquiring the number of users using a block chain;
at this time, the processing module 12 may be further configured to: and adjusting the size of a buffer interval according to the number of users and the use frequency, wherein the buffer interval is used for storing one or more first multiple sets and/or one or more second multiple sets.
Optionally, the obtaining module 11 is further configured to: acquiring data to be processed to be written into a block chain;
at this time, the processing module 12 is further configured to perform: if the signature information passes verification, allowing the data to be processed to be written into a block chain; or if the signature information is not verified, forbidding writing the data to be processed into the block chain.
The apparatus shown in fig. 11 can perform the method of the embodiment shown in fig. 1-10, and the detailed description of this embodiment can refer to the related description of the embodiment shown in fig. 1-10. The implementation process and technical effect of the technical solution refer to the descriptions in the embodiments shown in fig. 1 to fig. 10, and are not described herein again.
In one possible design, the structure of the data processing apparatus shown in fig. 11 may be implemented as an electronic device, which may be a mobile phone, a tablet computer, a server, or other devices. As shown in fig. 12, the electronic device may include: a processor 21 and a memory 22. Wherein the memory 22 is used for storing a program for supporting the electronic device to execute the processing method of the data provided in the embodiments shown in fig. 1-10, and the processor 21 is configured for executing the program stored in the memory 22.
The program comprises one or more computer instructions which, when executed by the processor 21, are capable of performing the steps of:
acquiring signature information input by a user based on an elliptic curve signature algorithm, and determining a first parameter corresponding to the elliptic curve signature algorithm, a first coefficient corresponding to the first parameter, a second parameter and a second coefficient corresponding to the second parameter;
acquiring one or more pre-stored first multiple sets aiming at a first parameter, wherein a plurality of multiple parameters aiming at the first parameter are stored in each first multiple set;
and verifying the signature information according to the first multiple set, the first coefficient, the second parameter and the second coefficient.
Optionally, the processor 21 is further configured to perform all or part of the steps in the embodiments of fig. 1-10 described above.
The electronic device may further include a communication interface 23 for communicating with other devices or a communication network.
In addition, the embodiment of the present invention provides a computer storage medium for storing computer software instructions for an electronic device, which includes a program for executing the processing method of the data in the method embodiments shown in fig. 1 to 10.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by adding a necessary general hardware platform, and of course, can also be implemented by a combination of hardware and software. With this understanding in mind, the above-described aspects and portions of the present technology which contribute substantially or in part to the prior art may be embodied in the form of a computer program product, which may be embodied on one or more computer-usable storage media having computer-usable program code embodied therein, including without limitation disk storage, CD-ROM, optical storage, and the like.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (15)

1. A method for processing data, comprising:
acquiring signature information input by a user based on an elliptic curve signature algorithm, and determining a first parameter corresponding to the elliptic curve signature algorithm, a first coefficient corresponding to the first parameter, a second parameter and a second coefficient corresponding to the second parameter;
acquiring one or more pre-stored first multiple sets aiming at the first parameters, wherein a plurality of multiple parameters aiming at the first parameters are stored in each first multiple set;
and verifying the signature information according to the first multiple set, the first coefficient, the second parameter and the second coefficient.
2. The method according to claim 1, wherein the first parameter is an elliptic curve base point corresponding to the elliptic curve algorithm, and the second parameter is a public key of a user to be authenticated; alternatively, the first and second electrodes may be,
the first parameter is a public key of a user to be verified, and the second parameter is an elliptic curve base point corresponding to the elliptic curve algorithm.
3. The method of claim 2, wherein verifying the signature information according to the first multiple set, a first coefficient, a second parameter, and the second coefficient comprises:
determining a first product result of the first coefficient and the first parameter using one or more of the first set of multiples;
and verifying the signature information according to the first multiplication result, the second parameter and the second coefficient.
4. The method of claim 3, wherein determining a first product result of the first coefficient and the first parameter using one or more of the first set of multiples comprises:
determining one or more first multiplier parameters in one or more of the first multiplier sets based on the first coefficients;
determining a sum of one or more of the first multiple parameters as a first product of the first coefficient and the first parameter.
5. The method of claim 3, wherein verifying the signature information based on the first product result, a second parameter, and the second coefficient comprises:
determining a second product result of the second parameter and the second coefficient;
and verifying the signature information according to the first product result and the second product result.
6. The method of claim 5, wherein determining a second product of the second parameter and the second coefficient comprises:
acquiring one or more pre-stored second multiplier sets aiming at the second parameters, wherein a plurality of multiplier parameters aiming at the second parameters are stored in each second multiplier set;
obtaining a second product result of the second parameter and the second coefficient using one or more of the second multiplier sets.
7. The method of claim 6, wherein obtaining a second product result of the second parameter and the second coefficient using one or more of the second multiplier sets comprises:
determining one or more second multiplier parameters in one or more of the second multiplier sets according to the second coefficients;
determining a sum of one or more of the second multiplier parameters as a second product of the second parameter and the second coefficient.
8. The method of claim 6, wherein the second parameter is a public key of the user to be authenticated; determining second parameters corresponding to the elliptic curve signature algorithm, including:
acquiring user identity information based on the signature information;
and determining a second parameter corresponding to the user identity information according to the user identity information.
9. The method of claim 8, further comprising:
acquiring the behavior characteristics of a user;
estimating the use frequency of the user for the block chain according to the behavior characteristics;
adjusting one or more second multiplier sets corresponding to the second parameters according to the frequency of use.
10. The method of claim 9, wherein adjusting one or more second multiplier sets corresponding to the second parameters according to the frequency of use comprises:
if the using frequency is greater than or equal to a preset frequency threshold, increasing the number of the second multiplier set and a space area occupied by the second multiplier set; alternatively, the first and second electrodes may be,
and if the using frequency is less than a preset frequency threshold, reducing the number of the second multiplier set and a space area occupied by the second multiplier set.
11. The method of claim 9, wherein the behavioral characteristics of the user comprise at least one of: the behavior of writing the block chain by the user, the behavior of operating the network by the user, the behavior of logging in the network by the user and the behavior of accessing the network by the user.
12. The method of claim 9, wherein after estimating the frequency of use of the block chain by the user according to the behavior feature, the method further comprises:
acquiring the number of users using the block chain;
and adjusting the size of a buffer interval according to the number of the users and the use frequency, wherein the buffer interval is used for storing one or more first multiple sets and/or one or more second multiple sets.
13. The method according to any one of claims 1-12, further comprising:
acquiring data to be processed to be written into a block chain;
if the signature information passes verification, allowing the data to be processed to be written into a block chain; alternatively, the first and second electrodes may be,
and if the signature information is not verified, forbidding writing the data to be processed into the block chain.
14. An apparatus for processing data, comprising:
the acquisition module is used for acquiring signature information input by a user based on an elliptic curve signature algorithm and determining a first parameter corresponding to the elliptic curve signature algorithm, a first coefficient corresponding to the first parameter, a second parameter and a second coefficient corresponding to the second parameter;
the acquisition module is used for acquiring one or more pre-stored first multiple sets aiming at the first parameters, and a plurality of multiple parameters aiming at the first parameters are stored in each first multiple set;
and the processing module is used for verifying the signature information according to the first multiple set, the first coefficient, the second parameter and the second coefficient.
15. An electronic device, comprising: a memory, a processor; wherein the memory is configured to store one or more computer instructions, wherein the one or more computer instructions, when executed by the processor, implement a method of processing data according to any one of claims 1 to 13.
CN201910197023.9A 2019-03-15 2019-03-15 Data processing method, device and equipment Active CN111695159B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910197023.9A CN111695159B (en) 2019-03-15 2019-03-15 Data processing method, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910197023.9A CN111695159B (en) 2019-03-15 2019-03-15 Data processing method, device and equipment

Publications (2)

Publication Number Publication Date
CN111695159A true CN111695159A (en) 2020-09-22
CN111695159B CN111695159B (en) 2023-04-07

Family

ID=72475804

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910197023.9A Active CN111695159B (en) 2019-03-15 2019-03-15 Data processing method, device and equipment

Country Status (1)

Country Link
CN (1) CN111695159B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130097420A1 (en) * 2011-10-14 2013-04-18 Certicom Corp. Verifying Implicit Certificates and Digital Signatures
CN107404383A (en) * 2017-09-12 2017-11-28 四川阵风科技有限公司 The generation method and device of digital signature
CN109067554A (en) * 2018-10-31 2018-12-21 北京云测信息技术有限公司 Endorsement method, device, mobile terminal and the storage medium of anti-injection attacks
CN109104287A (en) * 2018-07-27 2018-12-28 众安信息技术服务有限公司 The method and apparatus communicated in block chain
US20190007219A1 (en) * 2017-06-29 2019-01-03 Intel Corporation Technologies for robust computation of elliptic curve digital signatures
CN109274503A (en) * 2018-11-05 2019-01-25 北京仁信证科技有限公司 Distributed collaboration endorsement method and distributed collaboration signature apparatus, soft shield system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130097420A1 (en) * 2011-10-14 2013-04-18 Certicom Corp. Verifying Implicit Certificates and Digital Signatures
US20190007219A1 (en) * 2017-06-29 2019-01-03 Intel Corporation Technologies for robust computation of elliptic curve digital signatures
CN107404383A (en) * 2017-09-12 2017-11-28 四川阵风科技有限公司 The generation method and device of digital signature
CN109104287A (en) * 2018-07-27 2018-12-28 众安信息技术服务有限公司 The method and apparatus communicated in block chain
CN109067554A (en) * 2018-10-31 2018-12-21 北京云测信息技术有限公司 Endorsement method, device, mobile terminal and the storage medium of anti-injection attacks
CN109274503A (en) * 2018-11-05 2019-01-25 北京仁信证科技有限公司 Distributed collaboration endorsement method and distributed collaboration signature apparatus, soft shield system

Also Published As

Publication number Publication date
CN111695159B (en) 2023-04-07

Similar Documents

Publication Publication Date Title
US20200012806A1 (en) Atomic capture of a set of related files, using a distributed ledger, for proof of authenticity
CN107852412B (en) System and method, computer readable medium for phishing and brand protection
CN111262701B (en) Replay attack detection method, system, equipment and storage medium
KR102071160B1 (en) Application Information Methods and Devices for Risk Management
US10432622B2 (en) Securing biometric data through template distribution
US11316925B2 (en) Video data storage method and device in cloud storage system
US11637863B2 (en) Detection of user interface imitation
US20210042150A1 (en) Method-call-chain tracking method, electronic device, and computer readable storage medium
US11838281B1 (en) Secure authentication of devices
CN111460394A (en) Copyright file verification method and device and computer readable storage medium
CN111931200B (en) Data serialization method, mobile terminal and readable storage medium
CN110046509B (en) Method and device for hiding transaction written into block chain
CN108600259B (en) Authentication and binding method of equipment, computer storage medium and server
US9430625B1 (en) Method and system for voice match based data access authorization
CN111047146B (en) Risk identification method, device and equipment for enterprise users
CN106982193A (en) A kind of method and device of prevention batch registration
CN110008733B (en) Method and device for hiding transaction written into block chain
CN105354506B (en) The method and apparatus of hidden file
CN111695159B (en) Data processing method, device and equipment
US10162488B1 (en) Browser-based media scan
CN107995167B (en) Equipment identification method and server
US10853393B2 (en) Expired map data based anti-counterfeiting method, apparatus, storage medium and device
CN110033264B (en) Merkel tree corresponding to building block and simple payment verification method and device
CN115964582B (en) Network security risk assessment method and system
CN110674505A (en) Vulnerability scanning remaining time estimation method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant