CN111984989B - Method, device, system and medium for self-checking publishing and accessing URL - Google Patents

Method, device, system and medium for self-checking publishing and accessing URL Download PDF

Info

Publication number
CN111984989B
CN111984989B CN202010906094.4A CN202010906094A CN111984989B CN 111984989 B CN111984989 B CN 111984989B CN 202010906094 A CN202010906094 A CN 202010906094A CN 111984989 B CN111984989 B CN 111984989B
Authority
CN
China
Prior art keywords
url
ciphertext
encrypted
digital
plaintext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010906094.4A
Other languages
Chinese (zh)
Other versions
CN111984989A (en
Inventor
张发宝
李欣梅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Medsci Medical Technology Co ltd
Original Assignee
Shanghai Medsci Medical Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Medsci Medical Technology Co ltd filed Critical Shanghai Medsci Medical Technology Co ltd
Priority to CN202010906094.4A priority Critical patent/CN111984989B/en
Publication of CN111984989A publication Critical patent/CN111984989A/en
Application granted granted Critical
Publication of CN111984989B publication Critical patent/CN111984989B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9566URL specific, e.g. using aliases, detecting broken or misspelled links

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a method, a device, a system and a medium for self-checking release and access of URL, wherein the method comprises the following steps: issuing an encrypted URL and an access URL; issuing the encrypted URL includes: splitting the unencrypted URL to generate a URL character and a URL number; encrypting the URL number by using a number encryption method with self verification to generate an encrypted URL number; combining the URL characters and the encrypted URL numbers, generating an encrypted URL, and publishing by using the encrypted URL; the access URL includes: the URL to be decrypted is obtained and split, and URL characters and URL digits to be verified are generated; decrypting the digits to be verified of the URL by using a digit decryption method with self verification; and successfully decrypting, and accessing by using the URL to be decrypted. The invention enables the URL publisher to publish a specific URL, and the common user cannot climb all pages by using the circulation statement; and the specific user can judge the correctness of the URL first and then access the URL by using the corresponding URL, so that the network access pressure can be reduced. The encryption and decryption modes used can be disguised as MD5 encryption methods, so that the encryption and decryption modes are difficult to crack.

Description

Method, device, system and medium for self-checking publishing and accessing URL
Technical Field
The invention belongs to the field of information security, and particularly relates to a method, a device, a system and a medium for self-checking release and access of URL.
Background
At present, internet open source information has become an important expression form and a component part of science and technology information, particularly information of key science and technology websites, represents the current state and trend of recent science and technology development worldwide, but the information is difficult to acquire by adopting a simple searching mode, has strong timeliness, is difficult to manually track, consumes much time, and is not easy to accumulate for a long time. The information obtained after the automatic extraction, integration and analysis of the open source data is carried out by the crawler technology, so that scientific researchers can be supported to quickly respond to the information under the current big data background, and the data acquisition and processing based on the crawler technology are needed to meet the requirements.
The information of the scientific website is recorded in the form of academic articles, and the structure of the URL (Uniform ResourceLocator ) is relatively fixed, such as https:// www; where id is typically a string of numbers. The crawler can easily crawl all pages by using the circulation statement, however, a large number of unrestricted web crawlers can cause huge pressure on the website server, serious people can cause server downtime, so that the use experience of other normal users is reduced, potential loss of other large numbers of users can be caused, and loss is caused for website operators.
The business portal site is different from the large business portal site in terms of traffic and the like, and the technological site is relatively less in consideration of the traffic and the traffic, and the construction investment and the like are far less than those of the business portal site, but because of the value of the content, various crawlers can access the content, so that the requirement of solving the problem with low cost exists. For a specific crowd, it is necessary to provide such services to them so that they can download the corresponding contents through a crawler or the like.
Disclosure of Invention
In view of the above problems, the present invention provides a method, apparatus, system and medium for self-checking publishing and accessing URL, where the method includes: issuing an encrypted URL and an access URL;
the issuing the encrypted URL includes:
splitting the unencrypted URL to generate a URL character and a URL number;
encrypting the URL number by using a number encryption method with self verification to generate an encrypted URL number;
combining the URL character and the encrypted URL number, generating an encrypted URL, and publishing information by using the encrypted URL;
the access URL includes:
obtaining the URL to be decrypted;
splitting the URL to be decrypted to generate a URL character and a URL number to be checked;
decrypting the digits to be verified of the URL by using a digit decryption method with self verification;
and successfully decrypting, and accessing by using the URL to be decrypted.
Illustratively, the digital encryption method using a self-verification includes:
presetting a constant, and calculating a plaintext to be encrypted and the constant to obtain a digital plaintext;
encrypting the digital plaintext by using an encryption algorithm to obtain an encrypted digital ciphertext;
presetting a transformation processing rule, and transforming a digital plaintext to obtain a camouflage digital;
presetting a splitting rule, and splitting an encrypted digital ciphertext to obtain a first encrypted digital ciphertext, a second encrypted digital ciphertext and a third encrypted digital ciphertext;
splicing the first encrypted digital ciphertext, the camouflage digital ciphertext and the third encrypted digital ciphertext to obtain an encrypted ciphertext;
the URL number is the plaintext to be encrypted, and the encrypted ciphertext is the encrypted URL number.
Illustratively, the digital decryption method using a digital decryption method with self-verification includes:
splitting the encrypted ciphertext according to a splitting rule to obtain a first ciphertext, a second ciphertext and a third ciphertext;
restoring the second ciphertext according to the transformation processing rule to obtain a decrypted plaintext;
encrypting the decrypted plaintext by using an encryption algorithm to obtain a ciphertext to be verified;
splitting the ciphertext to be verified by using a splitting rule to obtain a first ciphertext to be verified, a second ciphertext to be verified and a third ciphertext to be verified;
comparing the first ciphertext to be verified with the first encrypted digital ciphertext, and comparing the third ciphertext to be verified with the third encrypted digital ciphertext; when the first ciphertext to be verified is equal to the first encrypted digital ciphertext and the third ciphertext to be verified is equal to the third encrypted digital ciphertext, the verification is successful;
when the verification is successful, the decrypted plaintext and the constant are inversely operated to obtain the decrypted plaintext, and the decryption is successful;
and the digits to be checked of the URL are the encrypted ciphertext.
Illustratively, the encryption algorithm includes an MD5 algorithm, an MD5 morphing algorithm.
Illustratively, when the number of digits of the encrypted digital ciphertext is equal to 16, the number of digits of the constant length is equal to or less than 14, and the number of digits of the plaintext to be encrypted is equal to or less than 14;
when the number of the encrypted digital ciphertext digits is equal to 32, the number of the constant length digits is less than or equal to 30, and the number of the plaintext digits to be encrypted is less than or equal to 30.
Illustratively, the operation is a reversible operation;
after the operation, the constant bit number is the same as the digital plaintext bit number.
Illustratively, the second encrypted digital ciphertext bit number is the same as the camouflage digital bit number.
Illustratively, the transforming process includes:
replacing the characters and the disordered characters;
the replacement characters refer to preset replacement rules, and specified characters are used for replacing original characters;
the disordered characters refers to disordered character sequences in the original character strings according to a preset disordered rule.
Illustratively, the designated characters include a, b, c, d, e, f.
The invention also provides a device for self-checking release and access of the URL, which comprises:
the system comprises a publishing encryption URL module, an accessing URL module and an encryption and decryption module;
the encryption and decryption module comprises a digital encryption unit with self-verification and a digital decryption unit with self-verification;
the encryption and decryption module is used for encrypting and decrypting;
the issuing encryption URL module is used for:
splitting the unencrypted URL to generate a URL character and a URL number;
encrypting the URL number by using a number encryption unit with self verification to generate an encrypted URL number;
combining the URL character and the encrypted URL number, generating an encrypted URL, and publishing information by using the encrypted URL;
the access URL module is used for:
obtaining the URL to be decrypted;
splitting the URL to be decrypted to generate a URL character and a URL number to be checked;
decrypting the digits to be verified of the URL by using a digit decryption unit with self verification;
and successfully decrypting, and accessing by using the URL to be decrypted.
Illustratively, the digital encryption unit with self-verification is configured to:
presetting a constant, and calculating a plaintext to be encrypted and the constant to obtain a digital plaintext;
encrypting the digital plaintext by using an encryption algorithm to obtain an encrypted digital ciphertext;
presetting a transformation processing rule, and transforming a digital plaintext to obtain a camouflage digital;
presetting a splitting rule, and splitting an encrypted digital ciphertext to obtain a first encrypted digital ciphertext, a second encrypted digital ciphertext and a third encrypted digital ciphertext;
splicing the first encrypted digital ciphertext, the camouflage digital ciphertext and the third encrypted digital ciphertext to obtain an encrypted ciphertext;
the digital decryption unit with self verification is used for:
splitting the encrypted ciphertext according to a splitting rule to obtain a first ciphertext, a second ciphertext and a third ciphertext;
restoring the second ciphertext according to the transformation processing rule to obtain a decrypted plaintext;
encrypting the decrypted plaintext by using an encryption algorithm to obtain a ciphertext to be verified;
splitting the ciphertext to be verified by using a splitting rule to obtain a first ciphertext to be verified, a second ciphertext to be verified and a third ciphertext to be verified;
comparing the first ciphertext to be verified with the first encrypted digital ciphertext, and comparing the third ciphertext to be verified with the third encrypted digital ciphertext; when the first ciphertext to be verified is equal to the first encrypted digital ciphertext and the third ciphertext to be verified is equal to the third encrypted digital ciphertext, the verification is successful;
and when the verification is successful, subtracting the constant from the decrypted plaintext to obtain the decrypted plaintext.
Illustratively, the encryption algorithm includes an MD5 algorithm, an MD5 morphing algorithm.
Illustratively, the number of encrypted digital ciphertext bits is equal to 16, the number of constant length bits is equal to or less than 11, and the number of plaintext bits to be encrypted is equal to or less than 14;
the number of digits of the encrypted digital ciphertext is equal to 32, the number of digits of the constant length is less than or equal to 30, and the number of digits of the plaintext to be encrypted is less than or equal to 30.
Illustratively, the operation is a reversible operation;
after the operation, the constant bit number is the same as the digital plaintext bit number.
Illustratively, the second encrypted digital ciphertext bit number is the same as the camouflage digital bit number.
Illustratively, the transforming process includes:
using replacement characters, and using disorder characters;
the replacement characters refer to preset replacement rules, and specified characters are used for replacing original characters;
the disordered characters refers to disordered character sequences in the original character strings according to a preset disordered rule.
Illustratively, the designated characters include a, b, c, d, e, f.
The invention also proposes a system for self-checking of a publishing and accessing URL comprising a memory, a processor and a computer program stored in said memory and executable on said processor, characterized in that said processor implements the steps of the method according to any one of claims 1-9 when said computer program is executed.
The invention also proposes a computer-readable storage medium storing a computer program, characterized in that the computer program when executed by a processor implements the steps of the method according to any one of claims 1-9.
The invention provides a method for safely publishing and accessing URL, which enables a URL publisher to publish a specific URL, wherein the URL is irregular, and a common user cannot use a circulation statement to climb all pages; when a specific user knows the method, the URL correctness can be judged first, and then the corresponding URL is used for accessing the network, so that the network access pressure can be reduced. The encryption and decryption modes used can be disguised as MD5 encryption methods, so that the encryption and decryption modes are difficult to crack.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention may be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions of the prior art, the following description will briefly explain the drawings used in the embodiments or the description of the prior art, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow diagram of a method for self-verifying a publishing and accessing URL according to an embodiment of the invention;
FIG. 2 illustrates a schematic diagram of an encryption flow using a digital encryption method with self-verification in accordance with an embodiment of the present invention;
fig. 3 shows a schematic diagram of a decryption flow using a digital decryption method with self-verification according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The embodiment of the invention provides a method for checking release and access of URL (uniform resource locator) by self, which is used for limiting the crawling of a user on a website. The method comprises the following steps: issuing an encrypted URL and an access URL, as shown in fig. 1, the issuing an encrypted URL includes: splitting the unencrypted URL to generate a URL character and a URL number; encrypting the URL number by using a number encryption method with self verification to generate an encrypted URL number; and combining the URL character and the encrypted URL number, generating an encrypted URL, and publishing information by using the encrypted URL.
The access URL includes: obtaining the URL to be decrypted; splitting the URL to be decrypted to generate a URL character and a URL number to be checked; decrypting the digits to be verified of the URL by using a digit decryption method with self verification; and successfully decrypting, and accessing by using the URL to be decrypted.
For example, the information of the scientific website is recorded in the form of a scholarly article, and the URL (uniform resource locator) is relatively fixed, for example https:// www; where the character following "id=" is typically a string of numbers. If the number is not encrypted, the crawler may crawl all pages with a certain regularity, such as sequential crawling, starting from the number 000000 to 999999, etc., may be used but are not limited to. After the subsequent characters are encrypted, the generated characters are irregular, the value range of the characters is greatly increased, and the method of using sequential crawling and the like is difficult to realize. And when a specific crowd gives a plurality of designated URLs, the method can also be used for firstly verifying whether the URLs are correct or not and successfully revisiting the URLs.
Illustratively, the unencrypted URL is split, that is, the URL is split into URL characters and URL digits, wherein the URL digits are characters behind "id=" and the URL characters are the rest of the URL; after splitting, URL character part is "https:// www. The method used in the invention, the URL number part comprises the following characters: 0-9 ten number characters and a-f six letter characters.
Illustratively, encrypting the URL number by using a number encryption method with self verification to generate an encrypted URL number; and combining the URL character and the encrypted URL number, generating an encrypted URL, and publishing information by using the encrypted URL. Assuming that the URL number "123456" is encrypted using a digital encryption method with self-verification, the generated character is "abcded", the encrypted URL number is "abcded", and the combined encrypted URL is "https:// www. Information is published using the encrypted URL.
Illustratively, the access URL includes: obtaining the URL to be decrypted; splitting the URL to be decrypted to generate a URL character and a URL number to be checked; decrypting the digits to be verified of the URL by using a digit decryption method with self verification; and successfully decrypting, and accessing by using the URL to be decrypted. When a user gets several URLs, one way is to send all URL request information directly to the website, but if some URLs are wrong URLs, the website will return wrong information, such as 404 that the web page does not exist, or even if the request is too many, the website will refuse the user to access. Another way is to verify the URL by itself if it is correct, if it is, access it using the URL, if it is incorrect, then verify the next URL until all URLs are verified. The verification mode is to obtain the URL to be decrypted, split the URL to be decrypted, and generate URL characters and URL digits to be verified; decrypting the digits to be verified of the URL by using a digit decryption method with self verification; if decryption is successful, the URL access is used, and if decryption is failed, the next URL is verified.
Specifically, the digital encryption method with self-verification comprises the following steps: presetting a constant, and calculating a plaintext to be encrypted and the constant to obtain a digital plaintext; encrypting the digital plaintext by using an encryption algorithm to obtain an encrypted digital ciphertext; presetting a transformation processing rule, and transforming a digital plaintext to obtain a camouflage digital; presetting a splitting rule, and splitting an encrypted digital ciphertext to obtain a first encrypted digital ciphertext, a second encrypted digital ciphertext and a third encrypted digital ciphertext; and splicing the first encrypted digital ciphertext, the camouflage digital ciphertext and the third encrypted digital ciphertext to obtain an encrypted ciphertext, wherein the URL digital ciphertext is the plaintext to be encrypted, and the encrypted ciphertext is the encrypted URL digital ciphertext, as shown in fig. 2.
Specifically, the encryption algorithm comprises an MD5 encryption algorithm and an MD5 modified encryption algorithm. The number of digits of the encrypted digital ciphertext is equal to 16, the number of digits of the constant length is equal to or less than 14, and the number of digits of the plaintext to be encrypted is equal to or less than 14; the number of digits of the encrypted digital ciphertext is equal to 32, the number of digits of the constant length is less than or equal to 30, and the number of digits of the plaintext to be encrypted is less than or equal to 30. The operation is a reversible operation; after the operation, the constant number is the same as the digital plaintext number. The second encrypted digital ciphertext has the same length as the camouflage digital. The transformation process includes: using replacement characters, and using disorder characters; the replacement characters refer to preset replacement rules, and specified characters are used for replacing original characters; the disordered characters refers to disordered character sequences in the original character strings according to a preset disordered rule. The specified character includes a, b, c, d, e, f.
Illustratively, the MD5 Algorithm, also called MD5Message-Digest Algorithm (MD 5Message-Digest Algorithm), is a widely used cryptographic hash function that generates a 128-bit (16-byte) hash value (hash value) to ensure that the information transfer is completely consistent. At present, after encryption by using an MD5 algorithm, 16-bit or 32-bit characters can be generated as required. Since MD5 algorithm proved to have weaknesses after 1996, it could be broken. In 2004, it was confirmed that the MD5 algorithm cannot prevent collision (collision), so the MD5 deformation algorithm is now commonly used, and the MD5 deformation algorithm generally changes the 4 constants used for initialization; or changing the method of filling; or change the processing procedure of the Hash transformation. Multiple MD5 encryption can also be used, for example, after MD5 encryption is used, the encryption result is taken as a partial value to be combined with plaintext, and then MD5 encryption is used. After encryption using the MD5 morphing algorithm, 16-bit or 32-bit characters can also be generated as required. The present invention is illustrated using the MD5 algorithm.
The number of digits of a natural number is called the number of digits. The number containing one digit is a one-digit number, the number containing two digits is a two-digit number, the number containing three digits is a three-digit … … number containing n digits is an n-digit number. If the 123 bit number is 3; the number of 987654321 bits is 9. In the present invention, the number of bits further includes the number of character bits of the character string, for example, the number of bits of the character string a1b2c3d4 is 8. Since 16-bit or 32-bit characters can be generated after encryption by using the MD5 algorithm, the number of bits of plaintext to be encrypted in the invention is smaller than 16 bits or 32 bits. The plaintext to be encrypted needs to be operated to obtain a digital plaintext, and an operation rule is preset, so that the number of bits of the plaintext to be encrypted cannot be reduced after the operation, namely the number of bits of the digital plaintext is greater than or equal to the number of bits of the plaintext to be encrypted. It is further contemplated that the first encrypted digital ciphertext and the third encrypted digital ciphertext may be generated in accordance with the present invention, the first encrypted digital ciphertext and the third encrypted digital ciphertext having at least 1 bit in number; and the transform process does not change its number of bits. When the MD5 algorithm is used for encryption and 16-bit characters are generated, namely the number of digits of the encrypted digital ciphertext is equal to 16, and the number of digits of the plaintext to be encrypted is smaller than or equal to 14; when the MD5 algorithm is used for encryption, and then 32-bit characters are generated, namely the number of encrypted digital ciphertext digits is equal to 32, and the number of plaintext digits to be encrypted is less than or equal to 30. The present invention is illustrated with the generation of 32-bit characters after encryption.
In the actual encryption process, a smaller number of bits, such as 12345678, is encrypted, which is only 8 bits. This requires a conversion of the number to increase the number of bits. The invention presets a constant, and the constant and the plaintext to be encrypted are operated to obtain a digital plaintext. The operation rule is preset so that the number of constant digits is the same as the number of obtained digital plaintext digits. The operation refers to reversible operation, namely, the operation method is known, the constant and the plaintext to be encrypted are known, and the digital plaintext can be obtained; knowing the operation method, knowing the constant and the digital plaintext, the plaintext to be encrypted can be obtained. The constant bit number and the plaintext bit number to be encrypted have the same reason, so when 16-bit characters are generated after encryption by using the MD5 algorithm, namely the encrypted digital ciphertext bit number is equal to 16, and the constant bit number is less than or equal to 14; when the MD5 algorithm is used for encryption, and then 32-bit characters are generated, namely the number of encrypted digital ciphertext digits is equal to 32, and the number of constant digits is less than or equal to 30. The invention is exemplified by a constant of 1000000000000000, a plaintext to be encrypted of 12345678, and an operation method of addition. The digital plaintext is 1000000012345678.
And encrypting the digital plaintext by using an encryption algorithm to obtain an encrypted digital ciphertext. The encryption of 1000000012345678 using MD5 yields an encrypted digital ciphertext 70a4266C16BF673650D84B116C37E7EE.
The transformation processing means that a system transformation is performed on the character string according to a certain rule to generate a new character string, and the transformation processing comprises: replacing the characters and the disordered characters; the replacement characters refer to preset replacement rules, and specified characters are used for replacing original characters; the disordered characters refers to disordered character sequences in the original character strings according to a preset disordered rule. The replacement character may use various rules, such as transforming the first 1 with the letter a, and transforming the first 2 with the letter b; character substitutions may be specified, such as substituting numbers less than n, or substituting numbers greater than n; it is also possible to replace only numbers smaller than n, or only numbers larger than n. Due to the characters generated after MD5 encryption. After being processed by an MD5 algorithm, the generated data is hexadecimal number, so that the data only comprises six characters of numbers and a, b, c, d, e, f, the invention aims to disguise as an MD5 encryption method, so that the replacement characters refer to preset replacement rules, and specified characters are used for replacing original characters, wherein the specified characters comprise a, b, c, d, e, f. The conversion process may use only the replacement character, may use only the disordered character, or may use a combination of the replacement character and the disordered character. So long as replacement characters and out-of-order characters are used. The invention realizes replacement of characters by a replacement 1 and b replacement 2, and the first four characters and the last four characters are exchanged to realize disordered characters for exemplary illustration. The digital plaintext is 1000000012345678, and the camouflage number generated by the conversion processing is 56780000ab34a000.
Split refers to a process in which different parts of an integral body can be combined and separated separately. The invention relates to splitting, which is splitting of character strings, wherein the character strings comprise numbers. Such as string 12345678, which may be split into 123 and 45678; the character string a1b2c3d4 can be split into a1 and b2c3d4, etc. Presetting a splitting rule, and splitting an encrypted digital ciphertext to obtain a first encrypted digital ciphertext, a second encrypted digital ciphertext and a third encrypted digital ciphertext; wherein the second encrypted digital ciphertext bits are the same as the camouflage digital bits. The invention is illustrated with the splitting of a 32-bit string into 11, 16, 5 bits. The first encrypted digital ciphertext is 70A4266C16B, the second encrypted digital ciphertext is F673650D84B116C3, and the third encrypted digital ciphertext is 7E7EE.
The sequence of encrypting the digital plaintext and transforming the digital plaintext is not sequential. The sequence of transforming the digital plaintext and splitting the encrypted digital ciphertext is not sequential. But the encrypted digital plaintext needs to be split before the encrypted digital ciphertext.
And splicing the first encrypted digital ciphertext, the camouflage digital ciphertext and the third encrypted digital ciphertext to obtain an encrypted ciphertext, wherein the encrypted ciphertext is 70A4266C16B56780000ab34a0007E7EE.
And encrypting the URL number by using a digital encryption method with self verification to obtain an encrypted URL number, namely an encrypted ciphertext.
The digital decryption method using the self-verification includes:
splitting the encrypted ciphertext according to a splitting rule to obtain a first ciphertext, a second ciphertext and a third ciphertext; restoring the second ciphertext according to the transformation processing rule to obtain a decrypted plaintext; encrypting the decrypted plaintext by using an encryption algorithm to obtain a ciphertext to be verified; splitting the ciphertext to be verified by using a splitting rule to obtain a first ciphertext to be verified, a second ciphertext to be verified and a third ciphertext to be verified; comparing the first ciphertext to be verified with the first encrypted digital ciphertext, and comparing the third ciphertext to be verified with the third encrypted digital ciphertext; and when the first ciphertext to be verified is equal to the first encrypted digital ciphertext and the third ciphertext to be verified is equal to the third encrypted digital ciphertext, checking is successful, performing inverse operation on the decrypted plaintext and the constant to obtain the decrypted plaintext, wherein the number to be checked of the URL is the encrypted ciphertext, as shown in fig. 3.
Illustratively, splitting the encrypted ciphertext according to a splitting rule to obtain a first ciphertext, a second ciphertext and a third ciphertext; the encrypted ciphertext is 70A4266C16B56780000ab34a0007E7EE, the first ciphertext after splitting is 70A4266C16B, the second ciphertext is 56780000ab34a000, and the third ciphertext is 7E7EE.
Restoring the second ciphertext according to the transformation processing rule to obtain a decrypted plaintext; after restoration, the plaintext is decrypted as 1000000012345678.
Encrypting the decrypted plaintext by using an encryption algorithm to obtain a ciphertext to be verified; after encryption, the ciphertext to be verified is 70A4266C16BF673650D84B116C37E7EE.
Splitting the ciphertext to be verified by using a splitting rule to obtain a first ciphertext to be verified, a second ciphertext to be verified and a third ciphertext to be verified; after splitting, the first ciphertext to be verified is 70A4266C16B, the second ciphertext to be verified is F673650D84B116C3, and the third ciphertext to be verified is 7E7EE.
Comparing the first ciphertext to be verified with the first encrypted digital ciphertext, and comparing the third ciphertext to be verified with the third encrypted digital ciphertext; at this time, the first ciphertext to be verified is equal to the first encrypted digital ciphertext and the third ciphertext to be verified is equal to the third encrypted digital ciphertext. This indicates that the verification was successful. If the first ciphertext to be verified is not equal to the first encrypted digital ciphertext or the third ciphertext to be verified is not equal to the third encrypted digital ciphertext, the verification fails, which means that the received encrypted ciphertext has a problem and cannot be decrypted.
And after the verification is successful, performing inverse operation on the decrypted plaintext and the constant to obtain the decrypted plaintext. The decrypted plaintext is 1000000012345678, the constant is 1000000000000000, and the inverse operation is subtraction, so the decrypted plaintext is 12345678.
When the decrypted plaintext is obtained, representing that the decryption is successful, using the URL to be decrypted to access a network; if the decryption is unsuccessful, the URL representing the current URL to be decrypted is an error URL.
The embodiment of the invention also provides a device for checking the release and access URL by itself, which comprises a release encryption URL module, an access URL module and an encryption decryption module;
the encryption and decryption module comprises a digital encryption unit with self-verification and a digital decryption unit with self-verification; the encryption and decryption module is used for encrypting and decrypting;
the issuing encryption URL module is used for: splitting the unencrypted URL to generate a URL character and a URL number; encrypting the URL number by using a number encryption unit with self verification to generate an encrypted URL number; combining the URL character and the encrypted URL number, generating an encrypted URL, and publishing information by using the encrypted URL;
the access URL module is used for: obtaining the URL to be decrypted; splitting the URL to be decrypted to generate a URL character and a URL number to be checked; decrypting the digits to be verified of the URL by using a digit decryption unit with self verification; and successfully decrypting, and accessing by using the URL to be decrypted.
The digital encryption unit with self verification is used for: presetting a constant, and calculating a plaintext to be encrypted and the constant to obtain a digital plaintext; encrypting the digital plaintext by using an encryption algorithm to obtain an encrypted digital ciphertext; presetting a transformation processing rule, and transforming a digital plaintext to obtain a camouflage digital; presetting a splitting rule, and splitting an encrypted digital ciphertext to obtain a first encrypted digital ciphertext, a second encrypted digital ciphertext and a third encrypted digital ciphertext; and splicing the first encrypted digital ciphertext, the camouflage digital ciphertext and the third encrypted digital ciphertext to obtain an encrypted ciphertext.
The digital decryption unit with self verification is used for: splitting the encrypted ciphertext according to a splitting rule to obtain a first ciphertext, a second ciphertext and a third ciphertext; restoring the second ciphertext according to the transformation processing rule to obtain a decrypted plaintext; encrypting the decrypted plaintext by using an encryption algorithm to obtain a ciphertext to be verified; splitting the ciphertext to be verified by using a splitting rule to obtain a first ciphertext to be verified, a second ciphertext to be verified and a third ciphertext to be verified; comparing the first ciphertext to be verified with the first encrypted digital ciphertext, and comparing the third ciphertext to be verified with the third encrypted digital ciphertext; and when the first ciphertext to be verified is equal to the first encrypted digital ciphertext and the third ciphertext to be verified is equal to the third encrypted digital ciphertext, the verification is successful, and the decrypted plaintext is subtracted by the constant, so that the decrypted plaintext is obtained.
Specifically, the encryption algorithm comprises an MD5 algorithm and an MD5 deformation algorithm. The number of digits of the encrypted digital ciphertext is equal to 16, the number of digits of the constant length is smaller than or equal to 11, and the number of digits of the plaintext to be encrypted is smaller than or equal to 14; the number of digits of the encrypted digital ciphertext is equal to 32, the number of digits of the constant length is less than or equal to 30, and the number of digits of the plaintext to be encrypted is less than or equal to 30. The operation is a reversible operation; after the operation, the constant bit number is the same as the digital plaintext bit number. The second encrypted digital ciphertext bit number is the same as the camouflage digital bit number. The transformation process includes: using replacement characters, and using disorder characters; the replacement characters refer to preset replacement rules, and specified characters are used for replacing original characters; the disordered characters refers to disordered character sequences in the original character strings according to a preset disordered rule. The specified character includes a, b, c, d, e, f.
The embodiment of the invention also provides a system for self-checking publishing and accessing URL, which comprises a processor, a memory and a computer program stored in the memory and capable of running on the processor, wherein the steps in the embodiment of the method for publishing and accessing URL are realized when the processor executes the computer program, such as the steps shown in figure 1. Alternatively, the processor may implement the functions of each module in the embodiment of the URL device described above when executing the computer program.
The computer program may be divided into one or more modules/units, which are stored in the memory and executed by the processor to accomplish the present invention, for example. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions for describing the execution of the computer program in the publishing and accessing URL system.
The URL publishing and accessing system may be a computing device such as a desktop computer, a notebook computer, a palm computer, a cloud server, etc. The publishing and accessing URL system may include, but is not limited to, a processor, a memory. Those skilled in the art will appreciate that additional or fewer components may be included, or certain components may be combined, or different components, such as the publishing and accessing URL system may also include input-output devices, network access devices, buses, etc.
The processor may be a central processing unit (Central Processing Unit, CPU), but may also be other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits Application Specific Integrated Circuit, ASIC), off-the-shelf programmable gate array Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or the like. The general purpose processor may be a microprocessor or the processor may be any conventional processor or the like that is a control center of the publishing and accessing URL system, connecting the various parts of the overall publishing and accessing URL system using various interfaces and lines.
The memory may be used to store the computer program and/or modules, and the processor may implement the various functions of the publishing and accessing URL system by running or executing the computer program and/or modules stored in the memory and invoking data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program (such as an encryption function, etc.) required for at least one function, etc.; the storage data area may store data created according to the use of the cellular phone (such as a first encrypted digital ciphertext, a second encrypted digital ciphertext, a third encrypted digital ciphertext), and the like. In addition, the memory may include high-speed random access memory, and may also include non-volatile memory, such as a hard disk, memory, plug-in hard disk, smart Media Card (SMC), secure Digital (SD) Card, flash Card (Flash Card), at least one disk storage device, flash memory device, or other volatile solid-state storage device.
The modules/units integrated with the publishing and accessing URL system may be stored in a computer readable storage medium if implemented in the form of software functional units and sold or used as a stand alone product. Based on such understanding, the present invention may implement all or part of the flow of the method of the above embodiment, or may be implemented by a computer program to instruct related hardware, where the computer program may be stored in a computer readable storage medium, and when the computer program is executed by a processor, the computer program may implement the steps of each of the method embodiments described above. Wherein the computer program comprises computer program code which may be in source code form, object code form, executable file or some intermediate form etc. The computer readable storage medium may include: any entity or device capable of carrying the computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), an electrical carrier signal, a telecommunications signal, a software distribution medium, and so forth. It should be noted that the computer readable medium contains content that can be appropriately scaled according to the requirements of jurisdictions in which such content is subject to legislation and patent practice, such as in certain jurisdictions in which such content is subject to legislation and patent practice, the computer readable medium does not include electrical carrier signals and telecommunication signals.
The invention provides a method for safely publishing and accessing URL, which enables a URL publisher to publish a specific URL, wherein the URL is irregular, and a common user cannot use a circulation statement to climb all pages; when a specific user knows the method, the URL correctness can be judged first, and then the corresponding URL is used for accessing the network, so that the network access pressure can be reduced. The encryption and decryption modes used can be disguised as MD5 encryption methods, so that the encryption and decryption modes are difficult to crack.
Although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (17)

1. A method for self-checking issuing and accessing URL is characterized in that,
the method comprises the following steps: issuing an encrypted URL and an access URL;
the issuing the encrypted URL includes:
splitting the unencrypted URL to generate a URL character and a URL number;
encrypting the URL number by using a number encryption method with self verification to generate an encrypted URL number;
combining the URL character and the encrypted URL number, generating an encrypted URL, and publishing information by using the encrypted URL;
the access URL includes:
obtaining the URL to be decrypted;
splitting the URL to be decrypted to generate a URL character and a URL number to be checked;
decrypting the digits to be verified of the URL by using a digit decryption method with self verification;
the decryption is successful, and the URL to be decrypted is used for access;
the digital encryption method with self-verification comprises the following steps:
presetting a constant, and calculating a plaintext to be encrypted and the constant to obtain a digital plaintext;
encrypting the digital plaintext by using an encryption algorithm to obtain an encrypted digital ciphertext;
presetting a transformation processing rule, and transforming a digital plaintext to obtain a camouflage digital;
presetting a splitting rule, and splitting an encrypted digital ciphertext to obtain a first encrypted digital ciphertext, a second encrypted digital ciphertext and a third encrypted digital ciphertext;
splicing the first encrypted digital ciphertext, the camouflage digital ciphertext and the third encrypted digital ciphertext to obtain an encrypted ciphertext;
the URL number is the plaintext to be encrypted, and the encrypted ciphertext is the encrypted URL number.
2. The method of claim 1, wherein the step of determining the position of the substrate comprises,
the digital decryption method using the self-verification includes:
splitting the encrypted ciphertext according to a splitting rule to obtain a first ciphertext, a second ciphertext and a third ciphertext;
restoring the second ciphertext according to the transformation processing rule to obtain a decrypted plaintext;
encrypting the decrypted plaintext by using an encryption algorithm to obtain a ciphertext to be verified;
splitting the ciphertext to be verified by using a splitting rule to obtain a first ciphertext to be verified, a second ciphertext to be verified and a third ciphertext to be verified;
comparing the first ciphertext to be verified with the first encrypted digital ciphertext, and comparing the third ciphertext to be verified with the third encrypted digital ciphertext; when the first ciphertext to be verified is equal to the first encrypted digital ciphertext and the third ciphertext to be verified is equal to the third encrypted digital ciphertext, the verification is successful;
when the verification is successful, the decrypted plaintext and the constant are inversely operated to obtain the decrypted plaintext, and the decryption is successful;
and the digits to be checked of the URL are the encrypted ciphertext.
3. A method according to claim 1 or 2, characterized in that,
the encryption algorithm comprises an MD5 algorithm and an MD5 deformation algorithm.
4. A method according to claim 1 or 2, characterized in that,
when the number of digits of the encrypted digital ciphertext is equal to 16, the number of digits of the constant length is less than or equal to 14, and the number of digits of the plaintext to be encrypted is less than or equal to 14;
when the number of the encrypted digital ciphertext digits is equal to 32, the number of the constant length digits is less than or equal to 30, and the number of the plaintext digits to be encrypted is less than or equal to 30.
5. The method of claim 1, wherein the step of determining the position of the substrate comprises,
the operation is a reversible operation;
after the operation, the constant bit number is the same as the digital plaintext bit number.
6. The method of claim 1, wherein the step of determining the position of the substrate comprises,
the second encrypted digital ciphertext bit number is the same as the camouflage digital bit number.
7. A method according to claim 1 or 2, characterized in that,
the transformation process includes:
replacing the characters and the disordered characters;
the replacement characters refer to preset replacement rules, and specified characters are used for replacing original characters;
the disordered characters refers to disordered character sequences in the original character strings according to a preset disordered rule.
8. The method of claim 7, wherein the step of determining the position of the probe is performed,
the specified character includes a, b, c, d, e, f.
9. A device for self-checking issuing and accessing URL, characterized in that,
the device comprises:
the system comprises a publishing encryption URL module, an accessing URL module and an encryption and decryption module;
the encryption and decryption module comprises a digital encryption unit with self-verification and a digital decryption unit with self-verification;
the encryption and decryption module is used for encrypting and decrypting;
the issuing encryption URL module is used for:
splitting the unencrypted URL to generate a URL character and a URL number;
encrypting the URL number by using a number encryption unit with self verification to generate an encrypted URL number;
combining the URL character and the encrypted URL number, generating an encrypted URL, and publishing information by using the encrypted URL;
the access URL module is used for:
obtaining the URL to be decrypted;
splitting the URL to be decrypted to generate a URL character and a URL number to be checked;
decrypting the digits to be verified of the URL by using a digit decryption unit with self verification;
the decryption is successful, and the URL to be decrypted is used for access;
the digital encryption unit with self verification is used for:
presetting a constant, and calculating a plaintext to be encrypted and the constant to obtain a digital plaintext;
encrypting the digital plaintext by using an encryption algorithm to obtain an encrypted digital ciphertext;
presetting a transformation processing rule, and transforming a digital plaintext to obtain a camouflage digital;
presetting a splitting rule, and splitting an encrypted digital ciphertext to obtain a first encrypted digital ciphertext, a second encrypted digital ciphertext and a third encrypted digital ciphertext;
splicing the first encrypted digital ciphertext, the camouflage digital ciphertext and the third encrypted digital ciphertext to obtain an encrypted ciphertext;
the digital decryption unit with self verification is used for:
splitting the encrypted ciphertext according to a splitting rule to obtain a first ciphertext, a second ciphertext and a third ciphertext;
restoring the second ciphertext according to the transformation processing rule to obtain a decrypted plaintext;
encrypting the decrypted plaintext by using an encryption algorithm to obtain a ciphertext to be verified;
splitting the ciphertext to be verified by using a splitting rule to obtain a first ciphertext to be verified, a second ciphertext to be verified and a third ciphertext to be verified;
comparing the first ciphertext to be verified with the first encrypted digital ciphertext, and comparing the third ciphertext to be verified with the third encrypted digital ciphertext; when the first ciphertext to be verified is equal to the first encrypted digital ciphertext and the third ciphertext to be verified is equal to the third encrypted digital ciphertext, the verification is successful;
and when the verification is successful, subtracting the constant from the decrypted plaintext to obtain the decrypted plaintext.
10. The apparatus of claim 9, wherein the device comprises a plurality of sensors,
the encryption algorithm comprises an MD5 algorithm and an MD5 deformation algorithm.
11. The apparatus of claim 9, wherein the device comprises a plurality of sensors,
the number of digits of the encrypted digital ciphertext is equal to 16, the number of digits of the constant length is less than or equal to 11,
the number of the plaintext digits to be encrypted is smaller than or equal to 14;
the number of digits of the encrypted digital ciphertext is equal to 32, the number of digits of the constant length is less than or equal to 30,
the number of the plaintext bits to be encrypted is less than or equal to 30.
12. The apparatus of claim 9, wherein the device comprises a plurality of sensors,
the operation is a reversible operation;
after the operation, the constant bit number is the same as the digital plaintext bit number.
13. The apparatus of claim 9, wherein the device comprises a plurality of sensors,
the second encrypted digital ciphertext bit number is the same as the camouflage digital bit number.
14. The apparatus of claim 9, wherein the device comprises a plurality of sensors,
the transformation process includes:
using replacement characters, and using disorder characters;
the replacement characters refer to preset replacement rules, and specified characters are used for replacing original characters;
the disordered characters refers to disordered character sequences in the original character strings according to a preset disordered rule.
15. The apparatus of claim 14, wherein the device comprises a plurality of sensors,
the specified character includes a, b, c, d, e, f.
16. A system for self-verifying publishing and accessing URLs, comprising a memory, a processor and a computer program stored in said memory and executable on said processor, characterized in that said processor implements the steps of the method according to any of claims 1-8 when said computer program is executed.
17. A computer readable storage medium storing a computer program, characterized in that the computer program when executed by a processor implements the steps of the method according to any of claims 1-8.
CN202010906094.4A 2020-09-01 2020-09-01 Method, device, system and medium for self-checking publishing and accessing URL Active CN111984989B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010906094.4A CN111984989B (en) 2020-09-01 2020-09-01 Method, device, system and medium for self-checking publishing and accessing URL

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010906094.4A CN111984989B (en) 2020-09-01 2020-09-01 Method, device, system and medium for self-checking publishing and accessing URL

Publications (2)

Publication Number Publication Date
CN111984989A CN111984989A (en) 2020-11-24
CN111984989B true CN111984989B (en) 2024-04-12

Family

ID=73447777

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010906094.4A Active CN111984989B (en) 2020-09-01 2020-09-01 Method, device, system and medium for self-checking publishing and accessing URL

Country Status (1)

Country Link
CN (1) CN111984989B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112613062B (en) * 2021-01-30 2024-02-09 山西瑞云微纳科技有限公司 Judicial auxiliary case data encryption protection method
CN115567328B (en) * 2022-12-06 2023-03-14 杭州菲助科技有限公司 Secure encryption transmission method, device and application of video resource address

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003058485A1 (en) * 2002-01-12 2003-07-17 Coretrust, Inc. Method and system for the information protection of digital content
WO2006119336A2 (en) * 2005-05-02 2006-11-09 Whitehat Security, Inc. In-line website securing system with html processor and link verification
CN105282090A (en) * 2014-06-03 2016-01-27 江南大学 Public URL encryption coding method for preventing illegal access on internet
CN107634832A (en) * 2017-09-12 2018-01-26 云南撇捺势信息技术有限公司 Character string encryption, verification method, device, computer-readable recording medium
CN111030803A (en) * 2019-12-19 2020-04-17 山东英信计算机技术有限公司 Encryption method, device and equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8479298B2 (en) * 2010-07-30 2013-07-02 At&T Intellectual Property I, L.P. Method for encrypting and embedding information in a URL for content delivery

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003058485A1 (en) * 2002-01-12 2003-07-17 Coretrust, Inc. Method and system for the information protection of digital content
WO2006119336A2 (en) * 2005-05-02 2006-11-09 Whitehat Security, Inc. In-line website securing system with html processor and link verification
CN105282090A (en) * 2014-06-03 2016-01-27 江南大学 Public URL encryption coding method for preventing illegal access on internet
CN107634832A (en) * 2017-09-12 2018-01-26 云南撇捺势信息技术有限公司 Character string encryption, verification method, device, computer-readable recording medium
CN111030803A (en) * 2019-12-19 2020-04-17 山东英信计算机技术有限公司 Encryption method, device and equipment

Also Published As

Publication number Publication date
CN111984989A (en) 2020-11-24

Similar Documents

Publication Publication Date Title
CN110324143B (en) Data transmission method, electronic device and storage medium
US11936789B1 (en) Biometric reference template record
CN110493202B (en) Login token generation and verification method and device and server
US10284372B2 (en) Method and system for secure management of computer applications
US9148415B2 (en) Method and system for accessing e-book data
US11669605B1 (en) Dynamic enrollment using biometric tokenization
US8978152B1 (en) Decentralized token table generation
CN111475824B (en) Data access method, device, equipment and storage medium
CN106936588B (en) Hosting method, device and system of hardware control lock
US20120117661A1 (en) Software authorization system and method
CN111314172B (en) Block chain-based data processing method, device, equipment and storage medium
CN111984987B (en) Method, device, system and medium for desensitizing and restoring electronic medical records
CN111984989B (en) Method, device, system and medium for self-checking publishing and accessing URL
CN108075888B (en) Dynamic URL generation method and device, storage medium and electronic equipment
CN112257086A (en) User privacy data protection method and electronic equipment
CN111628863B (en) Data signature method and device, electronic equipment and storage medium
CN111770072B (en) Method and device for accessing function page through single sign-on
CN114499859A (en) Password verification method, device, equipment and storage medium
CN110032834B (en) System authorization control method, terminal equipment and storage medium
CN111934882B (en) Identity authentication method and device based on block chain, electronic equipment and storage medium
CN111600701B (en) Private key storage method, device and storage medium based on blockchain
CN107204959B (en) Verification method, device and system of verification code
CN112307503A (en) Signature management method and device and electronic equipment
CN112052432A (en) Terminal device authorization method and device
CN113378147A (en) Method for user to log in service platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant