CN112214549A - File feature code generation method and device and electronic equipment - Google Patents

File feature code generation method and device and electronic equipment Download PDF

Info

Publication number
CN112214549A
CN112214549A CN202011079933.6A CN202011079933A CN112214549A CN 112214549 A CN112214549 A CN 112214549A CN 202011079933 A CN202011079933 A CN 202011079933A CN 112214549 A CN112214549 A CN 112214549A
Authority
CN
China
Prior art keywords
nodes
file
target
generating
characteristic value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011079933.6A
Other languages
Chinese (zh)
Inventor
蔡燕
邵飞
胡军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongyu Data Guangzhou Technology Co ltd
Original Assignee
Zhongyu Data Guangzhou Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongyu Data Guangzhou Technology Co ltd filed Critical Zhongyu Data Guangzhou Technology Co ltd
Priority to CN202011079933.6A priority Critical patent/CN112214549A/en
Publication of CN112214549A publication Critical patent/CN112214549A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The embodiment of the disclosure provides a file feature code generation method, a file feature code generation device and electronic equipment, and belongs to the technical field of electricity, wherein the file feature code generation method comprises the following steps: generating a first characteristic value by using a preset algorithm according to the information of the target file; selecting a plurality of nodes in a block chain, wherein the number of the nodes is N, and N is a positive integer greater than 1; generating a second characteristic value according to a plurality of nodes; and combining the first characteristic value and the second characteristic value to obtain a target characteristic code corresponding to the target file. According to the scheme, the target file is encrypted through a local algorithm and the block chain nodes are calculated and encrypted, the characteristic values obtained through the two encryption algorithms are combined to obtain the target characteristic code corresponding to the target file, and the safety and the stability of the file characteristic code generation method are improved.

Description

File feature code generation method and device and electronic equipment
Technical Field
The present disclosure relates to the field of electrical technologies, and in particular, to a method and an apparatus for generating a file feature code, and an electronic device.
Background
At present, with the acceleration of information-based process, the internet is changing the production way, life way and thinking way of human beings and changing the process of human civilization. Because of the convenience of network transmission, more and more people transmit and interact information through the network, but the existing file feature code generation methods are all local operations, and certain probabilities of individual algorithms coincide, and the information and data of the sending node are maliciously forged and tampered, so that the safety and stability are poor.
Therefore, a safe and stable file feature code generation method is needed.
Disclosure of Invention
In view of this, embodiments of the present disclosure provide a file feature code generation method, device and electronic device, which at least partially solve the problems in the prior art.
In a first aspect, an embodiment of the present disclosure provides a file feature code generating method, including:
generating a first characteristic value by using a preset algorithm according to the information of the target file;
selecting a plurality of nodes in a block chain, wherein the number of the nodes is N, and N is a positive integer greater than 1;
generating a second characteristic value according to a plurality of nodes;
and combining the first characteristic value and the second characteristic value to obtain a target characteristic code corresponding to the target file.
According to a specific implementation manner of the embodiment of the present disclosure, the preset algorithm is a hash algorithm.
According to a specific implementation manner of the embodiment of the present disclosure, the step of generating the first feature value by using the preset algorithm includes:
inputting the target data in the target file into a hash function to obtain a hash value;
and taking the hash value as the first characteristic value.
According to a specific implementation manner of the embodiment of the present disclosure, the length of the hash value is smaller than the length of the target data.
According to a specific implementation manner of the embodiment of the present disclosure, before the step of generating the second feature value according to the plurality of nodes, the method further includes:
and running codes on all the nodes to form a white noise sequence.
According to a specific implementation manner of the embodiment of the present disclosure, the step of generating the second feature value according to the plurality of nodes includes:
respectively substituting all the nodes into the white noise sequence to obtain random codes corresponding to each node;
and taking the serial numbers of all the nodes, the lengths of all the nodes and all random codes as the second characteristic values.
In a second aspect, an embodiment of the present disclosure provides a file feature code generating apparatus, including:
the first generation module is used for generating a first characteristic value by utilizing a preset algorithm according to the information of the target file;
a selecting module for selecting a plurality of nodes in the block chain;
a second generating module, configured to generate a second eigenvalue according to a plurality of nodes, where the number of the nodes is N, and N is a positive integer greater than 1;
and the combination module is used for combining the first characteristic value and the second characteristic value to obtain a target characteristic code corresponding to the target file.
According to a specific implementation manner of the embodiment of the present disclosure, the first generating module is further configured to:
inputting the target data in the target file into a hash function to obtain a hash value;
and taking the hash value as the first characteristic value.
In a third aspect, an embodiment of the present disclosure further provides an electronic device, where the electronic device includes:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor, and the instructions are executed by the at least one processor to enable the at least one processor to perform the file feature code generation method of the first aspect or any implementation manner of the first aspect.
In a fourth aspect, the disclosed embodiments also provide a non-transitory computer-readable storage medium storing computer instructions for causing a computer to execute the file feature code generation method in the first aspect or any implementation manner of the first aspect.
In a fifth aspect, the disclosed embodiments also provide a computer program product, the computer program product comprising a computer program stored on a non-transitory computer-readable storage medium, the computer program comprising program instructions that, when executed by a computer, cause the computer to perform the file feature code generation method in the foregoing first aspect or any implementation manner of the first aspect.
The file feature code generation scheme in the embodiment of the disclosure includes: generating a first characteristic value by using a preset algorithm according to the information of the target file; selecting a plurality of nodes in a block chain, wherein the number of the nodes is N, and N is a positive integer greater than 1; generating a second characteristic value according to a plurality of nodes; and combining the first characteristic value and the second characteristic value to obtain a target characteristic code corresponding to the target file. According to the scheme, the target file is encrypted through a local algorithm and the block chain nodes are calculated and encrypted, the characteristic values obtained through the two encryption algorithms are combined to obtain the target characteristic code corresponding to the target file, and the safety and the stability of the file characteristic code generation method are improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present disclosure, the drawings needed to be used in the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present disclosure, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flowchart of a file feature code generation method according to an embodiment of the present disclosure;
fig. 2 is a schematic flowchart of another file feature code generation method according to an embodiment of the present disclosure;
fig. 3 is a schematic structural diagram of a file feature code generating apparatus according to an embodiment of the present disclosure;
fig. 4 is a schematic view of an electronic device provided in an embodiment of the present disclosure.
Detailed Description
The embodiments of the present disclosure are described in detail below with reference to the accompanying drawings.
The embodiments of the present disclosure are described below with specific examples, and other advantages and effects of the present disclosure will be readily apparent to those skilled in the art from the disclosure in the specification. It is to be understood that the described embodiments are merely illustrative of some, and not restrictive, of the embodiments of the disclosure. The disclosure may be embodied or carried out in various other specific embodiments, and various modifications and changes may be made in the details within the description without departing from the spirit of the disclosure. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
It is noted that various aspects of the embodiments are described below within the scope of the appended claims. It should be apparent that the aspects described herein may be embodied in a wide variety of forms and that any specific structure and/or function described herein is merely illustrative. Based on the disclosure, one skilled in the art should appreciate that one aspect described herein may be implemented independently of any other aspects and that two or more of these aspects may be combined in various ways. For example, an apparatus may be implemented and/or a method practiced using any number of the aspects set forth herein. Additionally, such an apparatus may be implemented and/or such a method may be practiced using other structure and/or functionality in addition to one or more of the aspects set forth herein.
It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present disclosure, and the drawings only show the components related to the present disclosure rather than the number, shape and size of the components in actual implementation, and the type, amount and ratio of the components in actual implementation may be changed arbitrarily, and the layout of the components may be more complicated.
In addition, in the following description, specific details are provided to facilitate a thorough understanding of the examples. However, it will be understood by those skilled in the art that the aspects may be practiced without these specific details.
At present, with the acceleration of information-based process, the internet is changing the production way, life way and thinking way of human beings and changing the process of human civilization. Because of the convenience of network transmission, more and more people transmit and interact information through the network, but the existing file feature code generation methods are all local operations, and certain probabilities of individual algorithms coincide, and the information and data of the sending node are maliciously forged and tampered, so that the safety and stability are poor. The embodiment of the disclosure provides a file feature code generation method, which can be applied to a file encryption process in a file transmission scene.
Referring to fig. 1, a flowchart of a file feature code generation method provided in the embodiment of the present disclosure is schematically shown. As shown in fig. 1, the method mainly comprises the following steps:
s101, generating a first characteristic value by using a preset algorithm according to the information of the target file;
when file transmission is performed, the content of the target file in the local storage space may be analyzed, then a suitable algorithm is selected as the preset algorithm, and the preset algorithm is used to convert the data in the target file to form the first characteristic value.
S102, selecting a plurality of nodes in a block chain, wherein the number of the nodes is N, and N is a positive integer greater than 1;
in specific implementation, a program can be preset, and a plurality of nodes can be randomly selected in the block chain through the program, and of course, the corresponding nodes can also be selected according to a selection instruction input by a target person. The number of the nodes is N, N is a positive integer greater than 1, and the number of the nodes can be increased or decreased according to actual requirements in consideration of the problem of encryption degree.
S103, generating a second characteristic value according to the plurality of nodes;
in specific implementation, according to the information of the selected multiple nodes, the information is encrypted and converted to obtain the second characteristic value.
And S104, combining the first characteristic value and the second characteristic value to obtain a target characteristic code corresponding to the target file.
Considering that data is easy to intercept and tamper after the target file is encrypted and transmitted only by using a local algorithm, the first characteristic value and the second characteristic value obtained through encryption conversion can be combined to obtain a target characteristic code corresponding to the target file, so that the target characteristic code is not easy to be broken.
According to the scheme of the embodiment, the target file is encrypted through the local algorithm and the block chain nodes are encrypted through calculation, the characteristic values obtained through the two encryption algorithms are combined to obtain the target characteristic code corresponding to the target file, and the safety and the stability of the file characteristic code generation method are improved.
On the basis of the above embodiment, the preset algorithm is a hash algorithm.
In particular, a hash algorithm may be used, that is, an input of any length is converted into an output of a fixed length by the hash algorithm, and the output is a hash value. It is a one-way cipher system, i.e. it is an irreversible mapping from plain text to cipher text, only having encryption process, and having no decryption process. Meanwhile, the hash function can change the input with any length to obtain the output with fixed length. In short, it is a function of compressing a message of an arbitrary length to a message digest of a certain fixed length.
Further, as shown in fig. 2, in step S101, generating the first feature value by using a preset algorithm includes:
s201, inputting the target data in the target file into a hash function to obtain a hash value;
in specific implementation, the hash algorithm includes a plurality of different hash functions, and the corresponding hash function may be selected according to the type of the target file. For example, if the target file is identified as a character type, a hash function suitable for encrypting the character type file is selected, the data to be encrypted in the target file is used as the target data, and then the target data is input into the hash function to obtain the hash value.
S202, taking the hash value as the first characteristic value.
Taking the calculated hash value as the first feature value, the first feature value may be sent to a processor for subsequent encryption, or the first feature value may be stored in a preset storage space, and extracted from the storage space when the target feature code needs to be obtained through encryption.
Further, the length of the hash value is smaller than the length of the target data.
The use of the hash function to transform the data in the target file is a compression mapping, i.e., the space of hash values is typically much smaller than the space of inputs, which may be hashed to the same output.
On the basis of the foregoing embodiment, before generating the second feature value according to the plurality of nodes in step S103, the method further includes:
and running codes on all the nodes to form a white noise sequence.
In specific implementation, each node has a code, when all the codes on the nodes are operated, all the nodes are combined to form the white noise sequence, and the generated white noise sequence is sampled according to a characteristic value 1 or is directly spliced.
Further, the step S103 of generating a second feature value according to a plurality of nodes includes:
respectively substituting all the nodes into the white noise sequence to obtain random codes corresponding to each node;
and taking the serial numbers of all the nodes, the lengths of all the nodes and all random codes as the second characteristic values.
Considering that the target file needs to be decrypted according to the target feature code subsequently, and the uniqueness of the second feature value needs to be ensured, the sequence value of the white noise sequence can be adopted for random operation. And substituting all the nodes into the white noise sequence respectively to obtain random codes corresponding to all the nodes, and taking the serial numbers of all the nodes, the lengths of all the nodes and all the random codes as the second characteristic values. For example, the random coding is x (t) (t ═ 1, 2, 3 … …), and x (t) is a white noise sequence process.
Corresponding to the above method embodiment, referring to fig. 3, an embodiment of the present disclosure further provides a file feature code generating apparatus 30, including:
a first generating module 301, configured to generate a first eigenvalue according to the information of the target file by using a preset algorithm;
a selecting module 302, configured to select a plurality of nodes in a block chain;
a second generating module 303, configured to generate a second eigenvalue according to a plurality of nodes, where the number of the nodes is N, and N is a positive integer greater than 1;
and the combining module 304 is configured to combine the first feature value and the second feature value to obtain a target feature code corresponding to the target file.
On the basis of the foregoing embodiment, the first generating module 301 is further configured to:
inputting the target data in the target file into a hash function to obtain a hash value;
and taking the hash value as the first characteristic value.
The apparatus shown in fig. 3 may correspondingly execute the content in the above method embodiment, and details of the part not described in detail in this embodiment refer to the content described in the above method embodiment, which is not described again here.
Referring to fig. 4, an embodiment of the present disclosure also provides an electronic device 40, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the file signature generation method of the foregoing method embodiments.
The disclosed embodiments also provide a non-transitory computer-readable storage medium storing computer instructions for causing the computer to execute the file feature code generation method in the foregoing method embodiments.
The disclosed embodiments also provide a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, cause the computer to perform the file feature code generation method in the aforementioned method embodiments.
Referring now to FIG. 4, a block diagram of an electronic device 40 suitable for use in implementing embodiments of the present disclosure is shown. The electronic devices in the embodiments of the present disclosure may include, but are not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., car navigation terminals), and the like, and fixed terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 4 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 4, the electronic device 40 may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 401 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)402 or a program loaded from a storage means 408 into a Random Access Memory (RAM) 403. In the RAM 403, various programs and data necessary for the operation of the electronic apparatus 40 are also stored. The processing device 401, the ROM 402, and the RAM 403 are connected to each other via a bus 404. An input/output (I/O) interface 405 is also connected to bus 404.
Generally, the following devices may be connected to the I/O interface 405: input devices 406 including, for example, a touch screen, touch pad, keyboard, mouse, image sensor, microphone, accelerometer, gyroscope, etc.; an output device 407 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 408 including, for example, tape, hard disk, etc.; and a communication device 409. The communication device 409 may allow the electronic device 40 to communicate wirelessly or by wire with other devices to exchange data. While the figures illustrate an electronic device 40 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network via the communication device 409, or from the storage device 408, or from the ROM 402. The computer program performs the above-described functions defined in the methods of the embodiments of the present disclosure when executed by the processing device 401.
It should be noted that the computer readable medium in the present disclosure can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to perform the steps associated with the method embodiments.
Alternatively, the computer readable medium carries one or more programs which, when executed by the electronic device, enable the electronic device to perform the steps associated with the method embodiments.
Computer program code for carrying out operations for aspects of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software or hardware.
It should be understood that portions of the present disclosure may be implemented in hardware, software, firmware, or a combination thereof.
The above description is only for the specific embodiments of the present disclosure, but the scope of the present disclosure is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present disclosure should be covered within the scope of the present disclosure. Therefore, the protection scope of the present disclosure shall be subject to the protection scope of the claims.

Claims (10)

1. A file feature code generation method is characterized by comprising the following steps:
generating a first characteristic value by using a preset algorithm according to the information of the target file;
selecting a plurality of nodes in a block chain, wherein the number of the nodes is N, and N is a positive integer greater than 1;
generating a second characteristic value according to a plurality of nodes;
and combining the first characteristic value and the second characteristic value to obtain a target characteristic code corresponding to the target file.
2. The method of claim 1, wherein the predetermined algorithm is a hashing algorithm.
3. The method of claim 2, wherein the step of generating the first feature value using a preset algorithm comprises:
inputting the target data in the target file into a hash function to obtain a hash value;
and taking the hash value as the first characteristic value.
4. The method of claim 3, wherein the hash value has a length that is less than a length of the target data.
5. The method of claim 1, wherein the step of generating a second eigenvalue from a plurality of said nodes is preceded by the method further comprising:
and running codes on all the nodes to generate a white noise sequence series.
6. The method of claim 5, wherein the step of generating a second eigenvalue from a plurality of said nodes comprises:
respectively substituting all the nodes into the white noise sequence to obtain random codes corresponding to each node;
and taking the serial numbers of all the nodes, the lengths of all the nodes and all random codes as the second characteristic values.
7. A file feature code generating apparatus, comprising:
the first generation module is used for generating a first characteristic value by utilizing a preset algorithm according to the information of the target file;
a selecting module for selecting a plurality of nodes in the block chain;
a second generating module, configured to generate a second eigenvalue according to a plurality of nodes, where the number of the nodes is N, and N is a positive integer greater than 1;
and the combination module is used for combining the first characteristic value and the second characteristic value to obtain a target characteristic code corresponding to the target file.
8. The apparatus of claim 7, wherein the first generating module is further configured to:
inputting the target data in the target file into a hash function to obtain a hash value;
and taking the hash value as the first characteristic value.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the file feature code generation method of any one of the preceding claims 1-6.
10. A non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform the file feature code generation method of any one of the preceding claims 1-6.
CN202011079933.6A 2020-10-10 2020-10-10 File feature code generation method and device and electronic equipment Pending CN112214549A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011079933.6A CN112214549A (en) 2020-10-10 2020-10-10 File feature code generation method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011079933.6A CN112214549A (en) 2020-10-10 2020-10-10 File feature code generation method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN112214549A true CN112214549A (en) 2021-01-12

Family

ID=74053148

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011079933.6A Pending CN112214549A (en) 2020-10-10 2020-10-10 File feature code generation method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN112214549A (en)

Citations (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1585318A (en) * 2003-08-20 2005-02-23 大唐移动通信设备有限公司 Space characteristic extracting and signal reaching direction estimating method for CDMA wireless telecommunication
CN103778352A (en) * 2014-01-28 2014-05-07 福建伊时代信息科技股份有限公司 Electronic evidence generation and verification method and device as well as electronic evidence generation system
WO2017026739A1 (en) * 2015-08-10 2017-02-16 라인 가부시키가이샤 System and method for obfuscating application code
US20180101701A1 (en) * 2016-10-07 2018-04-12 Acronis International Gmbh System and method for file authenticity certification using blockchain network
CN108399318A (en) * 2018-01-31 2018-08-14 北京顶象技术有限公司 The generation method of executable file executes method and electronic equipment
US20190080300A1 (en) * 2017-09-13 2019-03-14 Jordan Stojanovski Cash-equivalent device for digital currencies
CN109492431A (en) * 2018-10-31 2019-03-19 国网河南省电力公司信息通信公司 The storage method and its system and electronic equipment of financial data
CN110022318A (en) * 2019-04-02 2019-07-16 北京众享比特科技有限公司 A kind of alliance's chain management method, device and computer readable storage medium
US20190297074A1 (en) * 2018-03-26 2019-09-26 Matrics2, Inc. Secure communication with random numbers
CN110572378A (en) * 2019-08-22 2019-12-13 上海易点时空网络有限公司 Method, terminal and server for preventing web hijacking based on mark tracking
CN110597489A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 Random number generation method, equipment and medium
CN110597820A (en) * 2019-09-19 2019-12-20 腾讯科技(深圳)有限公司 Block chain based information processing method and device, storage medium and equipment
CN110633071A (en) * 2019-09-26 2019-12-31 腾讯科技(深圳)有限公司 Random number generation method and device
US20200019605A1 (en) * 2018-07-10 2020-01-16 Didi Research America, Llc File fingerprint generation
CN110825349A (en) * 2019-11-14 2020-02-21 深圳市网心科技有限公司 Random number generation method, block chain node, system and medium
KR20200020213A (en) * 2018-08-16 2020-02-26 에스케이텔레콤 주식회사 Terminal device and computer program
CN110881063A (en) * 2019-11-20 2020-03-13 腾讯科技(深圳)有限公司 Storage method, device, equipment and medium of private data
CN110990897A (en) * 2019-12-16 2020-04-10 北京无忧创想信息技术有限公司 File fingerprint generation method and device
CN111158637A (en) * 2019-12-30 2020-05-15 山东爱城市网信息技术有限公司 Block chain-based random number generation method, equipment and storage medium
CN111488134A (en) * 2020-04-09 2020-08-04 堡垒科技有限公司 Public random number generation method and device based on block chain
CN111598807A (en) * 2020-05-16 2020-08-28 武汉青铜科技信息咨询有限公司 Automobile part detection data sharing system and method based on block chain
CN111629063A (en) * 2020-05-29 2020-09-04 宁波富万信息科技有限公司 Block chain based distributed file downloading method and electronic equipment
US20200296152A1 (en) * 2019-06-11 2020-09-17 Alibaba Group Holding Limited Blockchain-based file processing method, apparatus, and device, and storage medium

Patent Citations (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1585318A (en) * 2003-08-20 2005-02-23 大唐移动通信设备有限公司 Space characteristic extracting and signal reaching direction estimating method for CDMA wireless telecommunication
CN103778352A (en) * 2014-01-28 2014-05-07 福建伊时代信息科技股份有限公司 Electronic evidence generation and verification method and device as well as electronic evidence generation system
WO2017026739A1 (en) * 2015-08-10 2017-02-16 라인 가부시키가이샤 System and method for obfuscating application code
US20180101701A1 (en) * 2016-10-07 2018-04-12 Acronis International Gmbh System and method for file authenticity certification using blockchain network
US20190080300A1 (en) * 2017-09-13 2019-03-14 Jordan Stojanovski Cash-equivalent device for digital currencies
CN108399318A (en) * 2018-01-31 2018-08-14 北京顶象技术有限公司 The generation method of executable file executes method and electronic equipment
US20190297074A1 (en) * 2018-03-26 2019-09-26 Matrics2, Inc. Secure communication with random numbers
US20200019605A1 (en) * 2018-07-10 2020-01-16 Didi Research America, Llc File fingerprint generation
KR20200020213A (en) * 2018-08-16 2020-02-26 에스케이텔레콤 주식회사 Terminal device and computer program
CN109492431A (en) * 2018-10-31 2019-03-19 国网河南省电力公司信息通信公司 The storage method and its system and electronic equipment of financial data
CN110022318A (en) * 2019-04-02 2019-07-16 北京众享比特科技有限公司 A kind of alliance's chain management method, device and computer readable storage medium
US20200296152A1 (en) * 2019-06-11 2020-09-17 Alibaba Group Holding Limited Blockchain-based file processing method, apparatus, and device, and storage medium
CN110572378A (en) * 2019-08-22 2019-12-13 上海易点时空网络有限公司 Method, terminal and server for preventing web hijacking based on mark tracking
CN110597820A (en) * 2019-09-19 2019-12-20 腾讯科技(深圳)有限公司 Block chain based information processing method and device, storage medium and equipment
CN110633071A (en) * 2019-09-26 2019-12-31 腾讯科技(深圳)有限公司 Random number generation method and device
CN110597489A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 Random number generation method, equipment and medium
CN110825349A (en) * 2019-11-14 2020-02-21 深圳市网心科技有限公司 Random number generation method, block chain node, system and medium
CN110881063A (en) * 2019-11-20 2020-03-13 腾讯科技(深圳)有限公司 Storage method, device, equipment and medium of private data
CN110990897A (en) * 2019-12-16 2020-04-10 北京无忧创想信息技术有限公司 File fingerprint generation method and device
CN111158637A (en) * 2019-12-30 2020-05-15 山东爱城市网信息技术有限公司 Block chain-based random number generation method, equipment and storage medium
CN111488134A (en) * 2020-04-09 2020-08-04 堡垒科技有限公司 Public random number generation method and device based on block chain
CN111598807A (en) * 2020-05-16 2020-08-28 武汉青铜科技信息咨询有限公司 Automobile part detection data sharing system and method based on block chain
CN111629063A (en) * 2020-05-29 2020-09-04 宁波富万信息科技有限公司 Block chain based distributed file downloading method and electronic equipment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
刘炎培;朱淇;赵进超;: "边缘环境下计算密集型应用的卸载技术研究", 《计算机工程与应用》, no. 15, 17 June 2020 (2020-06-17), pages 214 *
王虹主: "《通信系统原理》", 国防工业出版社, pages: 214 *

Similar Documents

Publication Publication Date Title
CN111177801B (en) Signature method and device of electronic document, storage medium and electronic equipment
CN112149168A (en) File data encryption method and device and electronic equipment
CN112256275B (en) Code confusion method, device, electronic equipment and medium
CN111931474B (en) Information table generation method, device, electronic equipment and computer readable medium
CN111245811A (en) Information encryption method and device and electronic equipment
CN112506878A (en) File processing method and device, storage medium and electronic equipment
CN112329044A (en) Information acquisition method and device, electronic equipment and computer readable medium
CN114745207B (en) Data transmission method, device, equipment, computer readable storage medium and product
CN112214549A (en) File feature code generation method and device and electronic equipment
CN113343259B (en) SM 2-based joint signature realization method and device, electronic equipment and storage medium
CN112464068B (en) Data processing method and device and electronic equipment
CN112242978B (en) Method and device for processing data
CN112203103B (en) Message processing method, device, electronic equipment and computer readable storage medium
CN111130805B (en) Secure transmission method, electronic device, and computer-readable storage medium
CN110545107B (en) Data processing method and device, electronic equipment and computer readable storage medium
CN111881467A (en) Method and device for protecting file by using security processor, CPU and computer equipment
CN113742774B (en) Data processing method and device, readable medium and electronic equipment
CN116128415B (en) Power equipment information sending method and device, electronic equipment and computer medium
CN112668033B (en) Data processing method and device and electronic equipment
CN116760992B (en) Video encoding, authentication, encryption and transmission methods, devices, equipment and media
CN110619218B (en) Method and apparatus for generating information
CN117216753B (en) Password data analysis method and device, electronic equipment and readable storage medium
CN111949627B (en) Method, device, electronic equipment and medium for tabulating log files
CN116702169B (en) Data encryption migration method, electronic device and computer readable medium
CN116226888B (en) Power data interactive encryption method, system and equipment based on privacy protection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination