CN112257094B - Data processing method and device - Google Patents

Data processing method and device Download PDF

Info

Publication number
CN112257094B
CN112257094B CN202011253951.1A CN202011253951A CN112257094B CN 112257094 B CN112257094 B CN 112257094B CN 202011253951 A CN202011253951 A CN 202011253951A CN 112257094 B CN112257094 B CN 112257094B
Authority
CN
China
Prior art keywords
data
encryption algorithm
client
ciphertext
mapping value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011253951.1A
Other languages
Chinese (zh)
Other versions
CN112257094A (en
Inventor
曹洪升
王少鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Enyike Beijing Data Technology Co ltd
Original Assignee
Enyike Beijing Data Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Enyike Beijing Data Technology Co ltd filed Critical Enyike Beijing Data Technology Co ltd
Priority to CN202011253951.1A priority Critical patent/CN112257094B/en
Publication of CN112257094A publication Critical patent/CN112257094A/en
Application granted granted Critical
Publication of CN112257094B publication Critical patent/CN112257094B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques

Abstract

The application relates to a data processing method and device, wherein the method comprises the following steps: a data request step, which is used for sending a data request and a mapping value, wherein the mapping value is used for mapping the selected symmetric encryption algorithm; a data receiving step, which is used for receiving ciphertext data and an encryption key from a server, wherein the ciphertext data and the encryption key are obtained by judging according to the mapping value by the server and encrypting the requested data by using the selected symmetric encryption algorithm; a data decryption step, which is used for decrypting the ciphertext data through the symmetric encryption algorithm based on the mapping value and the encryption key to obtain plaintext data; and a data display step, which is used for carrying out data display on the plaintext data through Canvas module configuration rendering. According to the method and the device for rendering the public privacy data, disclosed privacy data is dynamically rendered by utilizing the Canvas technology of the HTML5 aiming at the front-end service, the data is protected from being illegally stolen, and the disclosed privacy data is effectively protected.

Description

Data processing method and device
Technical Field
The present application relates to the field of internet technology, and in particular, to a data processing method, apparatus, system, computer device, and computer readable storage medium.
Background
With the refinement of enterprise services, more and more IT enterprises can gradually refine methods and data in a certain field, and the enterprises release the data on own websites for free to provide services for the vast network citizens, such as real-time box office data of movie websites, rentals of rentals, tenant information and the like. The data are defined as public privacy data, and although the public privacy data are published to websites to provide services for vast netizens, the public privacy data are used as data obtained by an enterprise through continuous trial and error and continuous trimming of a calculation model, and the enterprise still needs to protect data achievements.
However, these data are at risk of being stolen by other untoward manufacturers through technical means such as crawlers, and currently, the way to protect important data through the front end is as follows: background map stitching, CSS style overlays or custom font forms, and the like. However, although the above-mentioned modes can enhance the effect of anticreeper to a certain extent, there are certain drawbacks, such as a background image stitching scheme, in which the data at the corresponding positions can be obtained sequentially by taking the analysis of the background image, and the amount of protected data is limited due to the limitation of the size of the image, which is generally only used for protecting digital data. CSS style covers this scheme, since its element offset is fixed, the HTML elements can be directly analyzed to make the final result; the difficulty of customizing the font is that two points are larger, but the disadvantage is that the font file can be directly downloaded, the font file is analyzed and the content on the current page is matched with the font file, and the real value is finally obtained.
Therefore, there is a need for an effective solution to protect data from theft.
Disclosure of Invention
The embodiment of the application provides a data processing method and device, which dynamically renders public privacy data by utilizing a Canvas technology of HTML5 aiming at front-end service, protects the data from being illegally stolen and effectively protects the public privacy data.
In a first aspect, an embodiment of the present application provides a data processing method, including:
a data request step, which is used for sending a data request and a mapping value, wherein the mapping value is used for mapping the selected symmetric encryption algorithm;
a data receiving step, which is used for receiving ciphertext data and an encryption key from a server, wherein the ciphertext data and the encryption key are obtained by judging according to the mapping value by the server and encrypting the requested data by using the selected symmetric encryption algorithm;
a data decryption step, which is used for decrypting the ciphertext data by using the symmetric encryption algorithm based on the encryption key to obtain plaintext data;
and a data display step, which is used for carrying out data display on the plaintext data through Canvas module configuration rendering.
Through the steps, the data are encrypted and transmitted through the cooperation of the symmetric encryption algorithm and the Canvas module, and the data are dynamically rendered through the Canvas technology, so that when a crawler program crawls the data, only HTML elements containing < Canvas > tags can be obtained, but plaintext data cannot be obtained, and the protection of the public privacy data of the front end of the client is realized.
In some embodiments, the symmetric encryption algorithm is a plurality of symmetric encryption algorithms which are preconfigured and enumerated and mapped, and the server side judges the selected symmetric encryption algorithm through the mapping value, and the symmetric encryption algorithm is not easy to be speculated by a crawler through the enumeration and mapping.
In some embodiments, in the data receiving step, the ciphertext data and the encryption key are transmitted through different data interfaces, so that a crawler acquisition program is further confused, and data security is improved.
In a second aspect, an embodiment of the present application provides a data processing method, including:
a request acquisition step, which is used for receiving a data request from a client and a mapping value, wherein the mapping value is used for mapping a symmetric encryption algorithm selected by the client;
a data encryption step, which is used for processing the data request to obtain data to be returned, judging a symmetric encryption algorithm selected by the client according to the mapping value, forming an encryption key, and encrypting the data to be returned by using the symmetric encryption algorithm based on the encryption key to obtain ciphertext data;
and a data returning step, wherein the ciphertext data and the encryption key are sent to the client, and the ciphertext data are used for carrying out data display through Canvas module configuration rendering after decryption.
Through the steps, the data are encrypted and transmitted through the cooperation of the symmetric encryption algorithm and the Canvas module, and the data are dynamically rendered through the Canvas technology, so that when a crawler program crawls the data, only HTML elements containing < Canvas > tags can be obtained, but plaintext data cannot be obtained, and the protection of the public privacy data of the front end of the client is realized.
In some embodiments, the symmetric encryption algorithm is a plurality of symmetric encryption algorithms which are pre-configured and enumerated by the enumeration mapping, and the client randomly selects the symmetric encryption algorithm, and the symmetric encryption algorithm is not easily inferred by the crawler through the enumeration mapping.
In some embodiments, in the data returning step, the ciphertext data and the encryption key are transmitted through different data interfaces, so as to further confuse the crawler acquisition program.
In a third aspect, an embodiment of the present application provides a data processing apparatus, configured to implement the data processing method according to the first aspect, including:
the data request module is used for sending a data request and a mapping value, wherein the mapping value is used for mapping the selected symmetric encryption algorithm;
the data receiving module is used for receiving ciphertext data and an encryption key from a server side, wherein the ciphertext data and the encryption key are obtained by judging according to the mapping value by the server side and encrypting the requested data by utilizing the selected symmetric encryption algorithm;
the data decryption module is used for decrypting the ciphertext data by using the symmetric encryption algorithm based on the encryption key to obtain plaintext data;
and the data display module is used for carrying out data display on the plaintext data through Canvas module configuration rendering.
Through the structure, the data are encrypted and transmitted through the cooperation of the symmetric encryption algorithm and the Canvas module, and the data are dynamically rendered through the Canvas technology, so that when a crawler program crawls the data, only HTML elements containing < Canvas > tags can be obtained, but plaintext data cannot be obtained, and the protection of the public privacy data of the front end of the client is realized.
In some embodiments, the symmetric encryption algorithm is a plurality of symmetric encryption algorithms which are preconfigured and enumerated and mapped, and the server side judges the selected symmetric encryption algorithm through the mapping value, and the symmetric encryption algorithm is not easy to be speculated by a crawler through the enumeration and mapping.
In some embodiments, the data receiving module transmits the ciphertext data and the encryption key through different data interfaces to further confuse the crawler acquisition process.
In a fourth aspect, an embodiment of the present application provides a data processing apparatus, configured to implement the data processing method according to the second aspect, including:
the request acquisition module is used for receiving a data request from a client and a mapping value, wherein the mapping value is used for mapping a symmetric encryption algorithm selected by the client;
the data encryption module is used for processing the data request to obtain data to be returned, judging a symmetric encryption algorithm selected by the client according to the mapping value, forming an encryption key, and encrypting the data to be returned by using the symmetric encryption algorithm based on the encryption key to obtain ciphertext data;
and the data return module is used for sending the ciphertext data and the encryption key to the client, wherein the ciphertext data is used for carrying out data display through Canvas module configuration rendering after decryption.
Through the structure, the data are encrypted and transmitted through the cooperation of the symmetric encryption algorithm and the Canvas module, and the data are dynamically rendered through the Canvas technology, so that when a crawler program crawls the data, only HTML elements containing < Canvas > tags can be obtained, but plaintext data cannot be obtained, and the protection of the public privacy data of the front end of the client is realized.
In some embodiments, the symmetric encryption algorithm is a plurality of symmetric encryption algorithms which are pre-configured and enumerated by the enumeration mapping, and the client randomly selects the symmetric encryption algorithm, and the symmetric encryption algorithm is not easily inferred by the crawler through the enumeration mapping.
In some embodiments, the data return module transmits the ciphertext data and the encryption key through different data interfaces to further obfuscate the crawler acquisition process.
In a fifth aspect, an embodiment of the present application further provides a data processing method, including:
a data request step, which is used for sending a data request and a mapping value to a server through a client, wherein the mapping value is used for mapping a symmetric encryption algorithm selected by the client, and the symmetric encryption algorithm is preconfigured to the client and the server;
a data encryption step, which is used for receiving a data request and a mapping value of the client by the server, processing the data request to obtain data to be returned, judging a symmetrical encryption algorithm mapped by the data request according to the mapping value, generating an encryption key to encrypt the data to be returned into ciphertext data by using the encryption algorithm, and outputting the ciphertext data;
a data decryption step, which is used for receiving the ciphertext data and the encryption key by the client and decrypting the ciphertext data by using the symmetric encryption algorithm to obtain plaintext data;
and a data display step, wherein the client side is used for displaying the plaintext data through Canvas module configuration rendering.
In some embodiments, the ciphertext data and the encryption key are transmitted between the client and the server through different data interfaces, so as to further confuse the crawler acquisition program.
In a sixth aspect, the present application proposes a data processing apparatus comprising:
the data request module is used for sending a data request and a mapping value to a server through a client, wherein the mapping value is used for mapping a symmetric encryption algorithm selected by the client, and the symmetric encryption algorithm is preconfigured to the client and the server;
the data encryption module is used for receiving the data request and the mapping value of the client, processing the data request to obtain data to be returned, judging the symmetrical encryption algorithm mapped by the data request according to the mapping value, generating an encryption key to encrypt the data to be returned into ciphertext data by using the encryption algorithm and then outputting the ciphertext data;
the data decryption module is used for receiving the ciphertext data and the encryption key by the client and decrypting the ciphertext data by using the symmetric encryption algorithm to obtain plaintext data;
and the data display module is used for the client to display the plaintext data through Canvas module configuration rendering.
In some embodiments, the ciphertext data and the encryption key are transmitted between the client and the server through different data interfaces, so as to further confuse the crawler acquisition program.
Compared with the related art, the data processing method and device provided by the embodiment of the application are used for effectively preventing the data from being stolen by crawlers of other bad manufacturers, protecting measures are taken for the front end part, and the symmetrical encryption algorithm is matched with the Canvas module, so that the difficulty of the data collected by the crawlers of the bad manufacturers is effectively increased, and the data is effectively protected.
The details of one or more embodiments of the application are set forth in the accompanying drawings and the description below to provide a more thorough understanding of the other features, objects, and advantages of the application.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiments of the application and together with the description serve to explain the application and do not constitute an undue limitation to the application. In the drawings:
FIG. 1 is a flow diagram of a data processing method according to an embodiment of the present application;
FIG. 2 is another flow diagram of a data processing method according to an embodiment of the present application;
FIG. 3 is another flow diagram of a data processing method according to an embodiment of the present application;
FIG. 4 is a block diagram of a data processing apparatus according to an embodiment of the present application;
FIG. 5 is another block diagram of a data processing apparatus according to an embodiment of the present application;
FIG. 6 is another block diagram of a data processing apparatus according to an embodiment of the present application;
fig. 7 is a schematic diagram of a data processing method according to an embodiment of the present application.
Description of the drawings:
101. a data request module; 102. a data receiving module; 103. a data decryption module;
104. a data display module; 201. a request acquisition module; 202. a data encryption module;
203. a data return module; 301. a data request module; 302. a data encryption module;
303. a data decryption module; 304. and a data display module.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described and illustrated below with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application. All other embodiments, which can be made by one of ordinary skill in the art without undue burden on the person of ordinary skill in the art based on the embodiments provided herein, are intended to be within the scope of the present application.
It is apparent that the drawings in the following description are only some examples or embodiments of the present application, and it is possible for those of ordinary skill in the art to apply the present application to other similar situations according to these drawings without inventive effort. Moreover, it should be appreciated that while such a development effort might be complex and lengthy, it would nevertheless be a routine undertaking of design, fabrication, or manufacture for those of ordinary skill having the benefit of this disclosure, and thus should not be construed as having the benefit of this disclosure.
Reference in the specification to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the application. The appearances of such phrases in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is to be expressly and implicitly understood by those of ordinary skill in the art that the embodiments described herein can be combined with other embodiments without conflict.
Unless defined otherwise, technical or scientific terms used herein should be given the ordinary meaning as understood by one of ordinary skill in the art to which this application belongs. Reference to "a," "an," "the," and similar terms herein do not denote a limitation of quantity, but rather denote the singular or plural. The terms "comprising," "including," "having," and any variations thereof, are intended to cover a non-exclusive inclusion; for example, a process, method, system, article, or apparatus that comprises a list of steps or modules (elements) is not limited to only those steps or elements but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus. The terms "connected," "coupled," and the like in this application are not limited to physical or mechanical connections, but may include electrical connections, whether direct or indirect. The term "plurality" as used herein refers to two or more. "and/or" describes an association relationship of an association object, meaning that there may be three relationships, e.g., "a and/or B" may mean: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship. The terms "first," "second," "third," and the like, as used herein, are merely distinguishing between similar objects and not representing a particular ordering of objects.
An embodiment of the present application provides a data processing method for a client, and fig. 1 is a schematic flow diagram of the data processing method according to an embodiment of the present application, and referring to fig. 1, the flow includes the following steps:
a data request step S101, configured to send a data request and a mapping value, where the mapping value is used to map a selected symmetric encryption algorithm, where the symmetric encryption algorithm is a plurality of symmetric encryption algorithms that are preconfigured and enumerated for mapping;
a data receiving step S102, configured to receive ciphertext data and an encryption key from a server, where the ciphertext data and the encryption key are obtained by the server judging according to the mapping value and encrypting the requested data by using a selected symmetric encryption algorithm;
a data decryption step S103, which is used for decrypting the ciphertext data based on the encryption key through a symmetric encryption algorithm to obtain plaintext data;
and a data display step S104, which is used for carrying out data display on the plaintext data through Canvas module configuration rendering.
In the symmetric encryption algorithm, a data sender processes plaintext (original data) and an encryption key together through a special encryption algorithm, and then the plaintext (original data) and the encryption key are changed into complex encrypted ciphertext to be sent out. After receiving the ciphertext, if the recipient wants to interpret the ciphertext, the ciphertext needs to be decrypted by using a key used for encryption and an inverse algorithm of the same algorithm to restore the ciphertext to a readable plaintext, and optionally, the symmetric encryption algorithm described in the embodiment of the application may be a DES algorithm (Data Encryption Standard, abbreviated as DES), a TDEA algorithm (Triple Data Encryption Algorithm, abbreviated as TDEA), a Blowfish algorithm, an RC5 algorithm, or an IDEA algorithm (International Data Encryption Algorithm, abbreviated as IDEA), which is not limited in this application.
Through the steps, the data are encrypted and transmitted through the cooperation of the symmetric encryption algorithm and the Canvas module, and the data are dynamically rendered through the Canvas technology, so that when a crawler program crawls the data, only HTML elements containing < Canvas > tags can be obtained, but plaintext data cannot be obtained, and the protection of the public privacy data of the front end of the client is realized.
In some embodiments, in the data receiving step S102, ciphertext data and an encryption key are transmitted through different data interfaces, so that the crawler acquisition program is further confused, and the data security is improved.
The embodiment of the application also provides a data processing method for a server, fig. 2 is another schematic flow diagram of the data processing method according to the embodiment of the application, and referring to fig. 2, the flow includes the following steps:
a request obtaining step S201, configured to receive a data request from a client and a mapping value, where the mapping value is used to map a selected symmetric encryption algorithm, and the symmetric encryption algorithm is a plurality of symmetric encryption algorithms that are preconfigured and enumerated and mapped; optionally, the symmetric encryption algorithm described in the embodiments of the present application may be a DES algorithm (Data Encryption Standard, abbreviated as DES), a TDEA algorithm (Triple Data Encryption Algorithm, abbreviated as TDEA), a Blowfish algorithm, an RC5 algorithm, or an IDEA algorithm (International Data Encryption Algorithm, abbreviated as IDEA), which is not limited in the embodiments of the present application.
A data encryption step S202, configured to determine a symmetric encryption algorithm selected by the client according to the mapping value, and form an encryption key, encrypt data by using the symmetric encryption algorithm based on the encryption key, so as to obtain ciphertext data, where the client may randomly select the symmetric encryption algorithm;
and returning the data to the step S203, wherein the data is used for sending ciphertext data and an encryption key to the client, and the ciphertext data is used for carrying out data display through Canvas module configuration rendering after decryption.
Through the steps, the data are encrypted and transmitted through the cooperation of the symmetric encryption algorithm and the Canvas module, and the data are dynamically rendered through the Canvas technology, so that when a crawler program crawls the data, only HTML elements containing < Canvas > tags can be obtained, but plaintext data cannot be obtained, and the protection of the public privacy data of the front end of the client is realized.
In some embodiments, the data return step S203 further confuses the crawler acquisition procedure by transmitting ciphertext data and encryption keys through different data interfaces.
An embodiment of the present application provides a data processing method, and fig. 3 is another schematic flow chart of the data processing method according to an embodiment of the present application, and referring to fig. 3, the flow chart includes the following steps:
a data request step S301, configured to send a data request and a mapping value to a server through a client, where the mapping value is used to map a symmetric encryption algorithm selected by the client, and the symmetric encryption algorithm is preconfigured to the client and the server;
a data encryption step S302, in which a server receives a data request and a mapping value of a client, processes the data request to obtain data to be returned, determines a symmetric encryption algorithm mapped by the data request according to the mapping value, generates an encryption key to encrypt the data to be returned into ciphertext data by using the encryption algorithm, and outputs the ciphertext data;
a data decryption step S303, configured to receive ciphertext data and an encryption key at the client, and decrypt the ciphertext data by using a symmetric encryption algorithm to obtain plaintext data;
and a data display step S304, which is used for the client to display the plaintext data through Canvas module configuration rendering.
In some embodiments, the ciphertext data and the encryption key are transmitted between the client and the server through different data interfaces, so that the crawler acquisition program is further confused.
An embodiment of the present application provides a data processing apparatus for a client, implementing a data processing method for a client as described above, and fig. 4 is a block diagram of a structure of the data processing apparatus according to an embodiment of the present application, and referring to fig. 4, the apparatus includes: a data request module 101, a data receiving module 102, a data decryption module 103, a data display module 104, and the like. It will be appreciated by those skilled in the art that the data processing apparatus structure shown in fig. 4 does not constitute a limitation of the data processing apparatus and may include more or fewer components than shown, or may combine certain components, or may have a different arrangement of components.
The following describes the respective constituent elements of the data processing apparatus in detail with reference to fig. 4:
the data request module 101 is configured to send a data request and a mapping value, where the mapping value is used to map a selected symmetric encryption algorithm, and specifically, the symmetric encryption algorithm is a plurality of symmetric encryption algorithms that are preconfigured and enumerated and mapped; optionally, the symmetric encryption algorithm described in the embodiments of the present application may be a DES algorithm (Data Encryption Standard, abbreviated as DES), a TDEA algorithm (Triple Data Encryption Algorithm, abbreviated as TDEA), a Blowfish algorithm, an RC5 algorithm, or an IDEA algorithm (International Data Encryption Algorithm, abbreviated as IDEA), which is not limited in the embodiments of the present application.
The data receiving module 102 is configured to receive ciphertext data and an encryption key from a server, where the ciphertext data and the encryption key are obtained by the server judging according to the mapping value and encrypting the requested data by using a selected symmetric encryption algorithm;
the data decryption module 103 is configured to decrypt the ciphertext data through a symmetric encryption algorithm based on the mapping value and the encryption key to obtain plaintext data;
and the data display module 104 is used for rendering the plaintext data through Canvas module configuration for data display.
Through the structure, the data are encrypted and transmitted through the cooperation of the symmetric encryption algorithm and the Canvas module, and the data are dynamically rendered through the Canvas technology, so that when a crawler program crawls the data, only HTML elements containing < Canvas > tags can be obtained, but plaintext data cannot be obtained, and the protection of the public privacy data of the front end of the client is realized.
In some embodiments, the data receiving module transmits ciphertext data and the encryption key through different data interfaces to further confuse the crawler acquisition process.
The embodiment of the application further provides a data processing device for a server, implementing the data processing device for a server as described above, and fig. 5 is another block diagram of the data processing device according to the embodiment of the application, and referring to fig. 5, the device includes: a request acquisition module 201, a data encryption module 202, a data return module 203, and the like. It will be appreciated by those skilled in the art that the data processing apparatus structure shown in fig. 5 does not constitute a limitation of the data processing apparatus and may include more or fewer components than shown, or may combine certain components, or may have a different arrangement of components.
The following describes the respective constituent elements of the data processing apparatus in detail with reference to fig. 5:
the request acquisition module 201 is configured to receive a data request from a client and a mapping value, where the mapping value is used to map a selected symmetric encryption algorithm, and specifically, the symmetric encryption algorithm is a plurality of symmetric encryption algorithms that are preconfigured and enumerated and mapped; optionally, the symmetric encryption algorithm described in the embodiments of the present application may be a DES algorithm (Data Encryption Standard, abbreviated as DES), a TDEA algorithm (Triple Data Encryption Algorithm, abbreviated as TDEA), a Blowfish algorithm, an RC5 algorithm, or an IDEA algorithm (International Data Encryption Algorithm, abbreviated as IDEA), which is not limited in the embodiments of the present application.
The data encryption module 202 is configured to determine a symmetric encryption algorithm selected by the client according to the mapping value, and form an encryption key, encrypt data by using the symmetric encryption algorithm based on the encryption key to obtain ciphertext data, and specifically, the client may randomly select the symmetric encryption algorithm;
and the data return module 203 is configured to send ciphertext data and an encryption key to the client, where the ciphertext data is configured to be rendered by the Canvas module for data display after decryption.
Through the structure, the data are encrypted and transmitted through the cooperation of the symmetric encryption algorithm and the Canvas module, and the data are dynamically rendered through the Canvas technology, so that when a crawler program crawls the data, only HTML elements containing < Canvas > tags can be obtained, but plaintext data cannot be obtained, and the protection of the public privacy data of the front end of the client is realized.
In some embodiments, the data return module transmits ciphertext data and the encryption key through different data interfaces to further obfuscate the crawler acquisition process.
The embodiment of the present application further provides a data processing apparatus, fig. 6 is another block diagram of the data processing apparatus according to the embodiment of the present application, and referring to fig. 6, the apparatus includes: a data request module 301, a data encryption module 302, a data decryption module 303, a data display module 304, and the like. It will be appreciated by those skilled in the art that the data processing apparatus structure shown in fig. 6 does not constitute a limitation of the data processing apparatus and may include more or fewer components than shown, or may combine certain components, or may have a different arrangement of components.
The following describes each constituent element of the data processing apparatus in detail with reference to fig. 6:
the data request module 301 is configured to send a data request and a mapping value to a server through a client, where the mapping value is used to map a symmetric encryption algorithm selected by the client, and the symmetric encryption algorithm is preconfigured to the client and the server;
the data encryption module 302 is configured to receive a data request and a mapping value of a client, process the data request to obtain data to be returned, determine a symmetric encryption algorithm mapped by the data request according to the mapping value, generate an encryption key to encrypt the data to be returned into ciphertext data by using the encryption algorithm, and output the ciphertext data;
the data decryption module 303 is configured to receive ciphertext data and an encryption key and decrypt the ciphertext data by using a symmetric encryption algorithm to obtain plaintext data;
and the data display module 304 is used for the client to display the plaintext data by rendering the plaintext data through the configuration of the Canvas module.
In some embodiments, the ciphertext data and the encryption key are transmitted between the client and the server through different data interfaces, so that the crawler acquisition program is further confused.
Embodiments of the present application will be described and illustrated with reference to the preferred embodiments, fig. 7 is a schematic diagram of a data processing method according to an embodiment of the present application, and with reference to fig. 7,
firstly, a common symmetric encryption algorithm is preset in a client (browser) and a server, and the mapping is enumerated, so that the symmetric encryption algorithm is not easy to be speculated by a crawler through the enumeration mapping.
In the data processing process, the browser automatically and randomly selects a symmetrical encryption algorithm according to the requirements, and sends the mapping value of the symmetrical encryption algorithm when sending the request.
When the server receives the request and the mapping value, the server processes the request and judges and confirms the symmetric encryption algorithm, an encryption key is generated, after the data to be returned is encrypted by the symmetric encryption algorithm, the ciphertext data and the encryption key are returned to the browser, and specifically, the ciphertext data and the encryption key can be returned through different interfaces, so that the crawler is further confused.
After receiving the encrypted data and the encryption key, the browser decrypts the data through a negotiated encryption algorithm to obtain plaintext data, and dynamically renders the plaintext data to a Canvas according to the plaintext data through Canvas module configuration.
Therefore, when a user accesses a webpage through a browser, the data displayed in the webpage are plaintext words on Canvas, and when a crawler crawls, only HTML elements containing < Canvas > tags can be obtained, and plaintext data cannot be obtained, so that the purpose of protecting the public privacy data from being illegally stolen is achieved.
It should be noted that the steps illustrated in the above-described flow or flow diagrams of the figures may be performed in a computer system, such as a set of computer-executable instructions, and that, although a logical order is illustrated in the flow diagrams, in some cases, the steps illustrated or described may be performed in an order other than that illustrated herein.
In addition, the data processing method of the embodiments of the present application described in connection with fig. 1, 2 and/or 3 may be implemented by a computer device. The computer device may include a processor and a memory storing computer program instructions. In particular, the processor may include a Central Processing Unit (CPU), or an application specific integrated circuit (Application Specific Integrated Circuit, abbreviated as ASIC), or may be configured to implement one or more integrated circuits of embodiments of the present application. The memory may include, among other things, mass storage for data or instructions. By way of example, and not limitation, memory 82 may comprise a Hard Disk Drive (HDD), floppy Disk Drive, solid state Drive (Solid State Drive, SSD), flash memory, optical Disk, magneto-optical Disk, tape, or universal serial bus (Universal Serial Bus, USB) Drive, or a combination of two or more of the foregoing. The memory may be used to store or cache various data files that need to be processed and/or communicated, as well as possible computer program instructions for execution by the processor 81, which by reading and executing the computer program instructions stored in the memory, implements any of the data processing methods of the embodiments described above.
In addition, in combination with the data processing method in the above embodiment, the embodiment of the application may be implemented by providing a computer readable storage medium. The computer readable storage medium has stored thereon computer program instructions; which when executed by a processor, implement any of the data processing methods of the above embodiments.
The technical features of the above-described embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above-described embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples merely represent a few embodiments of the present application, which are described in more detail and are not to be construed as limiting the scope of the invention. It should be noted that it would be apparent to those skilled in the art that various modifications and improvements could be made without departing from the spirit of the present application, which would be within the scope of the present application. Accordingly, the scope of protection of the present application is to be determined by the claims appended hereto.

Claims (8)

1. A method of data processing, comprising:
a data request step, which is used for sending a data request and a mapping value, wherein the mapping value is used for mapping the selected symmetric encryption algorithm;
a data receiving step, which is used for receiving ciphertext data and an encryption key from a server end, and transmitting the ciphertext data and the encryption key through different data interfaces, wherein the ciphertext data and the encryption key are obtained by the server end according to the mapping value judgment and encrypting the requested data by using the selected symmetric encryption algorithm;
a data decryption step, which is used for decrypting the ciphertext data by using the symmetric encryption algorithm based on the encryption key to obtain plaintext data;
and a data display step, which is used for carrying out data display on the plaintext data through Canvas module configuration rendering.
2. The data processing method according to claim 1, wherein the symmetric encryption algorithm is a plurality of symmetric encryption algorithms which are preconfigured and mapped by enumeration, and the server side judges the selected symmetric encryption algorithm by the mapping value.
3. A method of data processing, comprising:
a request acquisition step, which is used for receiving a data request from a client and a mapping value, wherein the mapping value is used for mapping a symmetric encryption algorithm selected by the client;
a data encryption step, which is used for processing the data request to obtain data to be returned, judging a symmetric encryption algorithm selected by the client according to the mapping value, forming an encryption key, and encrypting the data to be returned by using the symmetric encryption algorithm based on the encryption key to obtain ciphertext data;
and a data returning step, wherein the data returning step is used for sending the ciphertext data and the encryption key to the client, and transmitting the ciphertext data and the encryption key through different data interfaces, and the ciphertext data is used for carrying out data display through Canvas module configuration rendering after decryption.
4. A data processing method according to claim 3, wherein the symmetric encryption algorithm is a plurality of symmetric encryption algorithms which are pre-configured and mapped by enumeration, and the client randomly selects the symmetric encryption algorithm.
5. A data processing apparatus employing the data processing method according to claim 1 or 2, comprising:
the data request module is used for sending a data request and a mapping value, wherein the mapping value is used for mapping the selected symmetric encryption algorithm;
the data receiving module is used for receiving ciphertext data and an encryption key from a server side, and transmitting the ciphertext data and the encryption key through different data interfaces, wherein the ciphertext data and the encryption key are obtained by judging by the server side according to the mapping value and encrypting the requested data by using the selected symmetric encryption algorithm;
the data decryption module is used for decrypting the ciphertext data by using the symmetric encryption algorithm based on the encryption key to obtain plaintext data;
and the data display module is used for carrying out data display on the plaintext data through Canvas module configuration rendering.
6. A data processing apparatus employing the data processing method according to claim 3 or 4, comprising:
the request acquisition module is used for receiving a data request from a client and a mapping value, wherein the mapping value is used for mapping a symmetric encryption algorithm selected by the client;
the data encryption module is used for processing the data request to obtain data to be returned, judging a symmetric encryption algorithm selected by the client according to the mapping value, forming an encryption key, and encrypting the data to be returned by using the symmetric encryption algorithm based on the encryption key to obtain ciphertext data;
the data return module is used for sending the ciphertext data and the encryption key to the client, wherein the ciphertext data is used for carrying out data display by configuring rendering through the Canvas module after decryption, and the ciphertext data and the encryption key are transmitted through different data interfaces.
7. A method of data processing, comprising:
a data request step, which is used for sending a data request and a mapping value to a server through a client, wherein the mapping value is used for mapping a symmetric encryption algorithm selected by the client, and the symmetric encryption algorithm is preconfigured to the client and the server;
a data encryption step, which is used for receiving a data request and a mapping value of the client by the server, processing the data request to obtain data to be returned, judging a symmetrical encryption algorithm mapped by the data request according to the mapping value, generating an encryption key to encrypt the data to be returned into ciphertext data by using the encryption algorithm, and outputting the ciphertext data;
a data decryption step, which is used for receiving the ciphertext data and the encryption key by the client, decrypting the ciphertext data by using the symmetric encryption algorithm to obtain plaintext data, and transmitting the ciphertext data and the encryption key through different data interfaces;
and a data display step, wherein the client side is used for displaying the plaintext data through Canvas module configuration rendering.
8. A data processing apparatus, comprising:
the data request module is used for sending a data request and a mapping value to a server through a client, wherein the mapping value is used for mapping a symmetric encryption algorithm selected by the client, and the symmetric encryption algorithm is preconfigured to the client and the server;
the data encryption module is used for receiving the data request and the mapping value of the client, processing the data request to obtain data to be returned, judging the symmetrical encryption algorithm mapped by the data request according to the mapping value, generating an encryption key to encrypt the data to be returned into ciphertext data by using the encryption algorithm and then outputting the ciphertext data;
the data decryption module is used for receiving the ciphertext data and the encryption key by the client, decrypting the ciphertext data by using the symmetric encryption algorithm to obtain plaintext data, and transmitting the ciphertext data and the encryption key through different data interfaces;
and the data display module is used for the client to display the plaintext data through Canvas module configuration rendering.
CN202011253951.1A 2020-11-11 2020-11-11 Data processing method and device Active CN112257094B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011253951.1A CN112257094B (en) 2020-11-11 2020-11-11 Data processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011253951.1A CN112257094B (en) 2020-11-11 2020-11-11 Data processing method and device

Publications (2)

Publication Number Publication Date
CN112257094A CN112257094A (en) 2021-01-22
CN112257094B true CN112257094B (en) 2024-03-29

Family

ID=74266853

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011253951.1A Active CN112257094B (en) 2020-11-11 2020-11-11 Data processing method and device

Country Status (1)

Country Link
CN (1) CN112257094B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101640682A (en) * 2009-06-04 2010-02-03 深圳市汇海科技开发有限公司 Method for improving safety of Web service
CN105007254A (en) * 2014-04-17 2015-10-28 腾讯科技(深圳)有限公司 Data transmission method and system, and terminal
CN106330862A (en) * 2016-08-10 2017-01-11 武汉信安珞珈科技有限公司 Secure transmission method and system for dynamic password
US10075469B1 (en) * 2015-08-31 2018-09-11 Amazon Technologies, Inc. Assured encrypted delivery
CN108965311A (en) * 2018-07-27 2018-12-07 平安科技(深圳)有限公司 Encryption of communicated data method and apparatus
CN109299619A (en) * 2018-10-09 2019-02-01 北京腾云天下科技有限公司 Data query method calculates equipment and system
CN110677382A (en) * 2019-08-20 2020-01-10 中国平安财产保险股份有限公司 Data security processing method, device, computer system and storage medium
CN111224968A (en) * 2019-12-31 2020-06-02 北京同舟医联网络科技有限公司 Secure communication method for randomly selecting transfer server
CN111339548A (en) * 2018-12-18 2020-06-26 北京京东尚科信息技术有限公司 Anti-crawler data processing method, browser, computer equipment and storage medium
CN111460473A (en) * 2020-03-23 2020-07-28 深圳市中易通安全芯科技有限公司 Data encryption and decryption method, plug-in, data security system and medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101640682A (en) * 2009-06-04 2010-02-03 深圳市汇海科技开发有限公司 Method for improving safety of Web service
CN105007254A (en) * 2014-04-17 2015-10-28 腾讯科技(深圳)有限公司 Data transmission method and system, and terminal
US10075469B1 (en) * 2015-08-31 2018-09-11 Amazon Technologies, Inc. Assured encrypted delivery
CN106330862A (en) * 2016-08-10 2017-01-11 武汉信安珞珈科技有限公司 Secure transmission method and system for dynamic password
CN108965311A (en) * 2018-07-27 2018-12-07 平安科技(深圳)有限公司 Encryption of communicated data method and apparatus
CN109299619A (en) * 2018-10-09 2019-02-01 北京腾云天下科技有限公司 Data query method calculates equipment and system
CN111339548A (en) * 2018-12-18 2020-06-26 北京京东尚科信息技术有限公司 Anti-crawler data processing method, browser, computer equipment and storage medium
CN110677382A (en) * 2019-08-20 2020-01-10 中国平安财产保险股份有限公司 Data security processing method, device, computer system and storage medium
CN111224968A (en) * 2019-12-31 2020-06-02 北京同舟医联网络科技有限公司 Secure communication method for randomly selecting transfer server
CN111460473A (en) * 2020-03-23 2020-07-28 深圳市中易通安全芯科技有限公司 Data encryption and decryption method, plug-in, data security system and medium

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
Secure Scalar Product for Big-Data in MapReduce;Fang Liu等;《2015 IEEE First International Conference on Big Data Computing Service and Applications》;第120-129页 *
基于canvas绘图的网页信息防采集技术研究;陈丽卿;《网络安全技术与应用》(第第09期期);正文第2节,以及图2 *
基于改进蜂群算法的多传感器目标分配方法;熊典葳等;《测控技术》;第37卷(第3期);第18-22页 *
基于混沌加密的彩色QR码水印技术的研究;王琦珺;《中国优秀硕士学位论文全文数据库》;信息科技辑 I138-53 *

Also Published As

Publication number Publication date
CN112257094A (en) 2021-01-22

Similar Documents

Publication Publication Date Title
CN112235289B (en) Data encryption and decryption method and device, computing equipment and storage medium
CN109933995B (en) User sensitive data protection and system based on cloud service and block chain
EP1515215B1 (en) Method and apparatus for secure delivery and rights management of digital content by means of document indexing
US8983076B2 (en) Methods and apparatus for key delivery in HTTP live streaming
US8806193B2 (en) Methods and apparatus for integrating digital rights management (DRM) systems with native HTTP live streaming
US9240883B2 (en) Multi-key cryptography for encrypting file system acceleration
US7373330B1 (en) Method and apparatus for tracking and controlling e-mail forwarding of encrypted documents
US8880879B2 (en) Accelerated cryptography with an encryption attribute
US20110246776A1 (en) Method and Apparatus for Secure Key Delivery for Decrypting Bulk Digital Content Files at an Unsecure Site
JP2004007603A (en) Method and system for authenticating component of graphic system
US10698940B2 (en) Method for searching for multimedia file, terminal device, and server
TW200301857A (en) Methods and systems for cryptographically protecting secure content
EP3066639B1 (en) Method and device for image processing, and storage medium
CN109525388B (en) Combined encryption method and system with separated keys
CN109613990A (en) Soft keyboard secured inputting method, server, client, electronic equipment and medium
US9479330B2 (en) Method, information service system and program for information encryption/decryption
CN106789008B (en) Method, device and system for decrypting sharable encrypted data
JP2000347566A (en) Contents administration device, contents user terminal, and computer-readable recording medium recording program thereon
JP2020187241A (en) Encryption/decryption device, encryption/decryption method, and computer program for executing the same method
EP2351368B1 (en) Method and device for key generation
CN112257094B (en) Data processing method and device
JP4363086B2 (en) Information transmitting apparatus and method, information receiving apparatus and method, and information providing system
US8006307B1 (en) Method and apparatus for distributing secure digital content that can be indexed by third party search engines
JP6061634B2 (en) Wireless communication device
CN106533674B (en) The sharing method of encryption data, apparatus and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant