CN112564908A - Device registration method and device, electronic device, server and readable storage medium - Google Patents

Device registration method and device, electronic device, server and readable storage medium Download PDF

Info

Publication number
CN112564908A
CN112564908A CN202110187184.7A CN202110187184A CN112564908A CN 112564908 A CN112564908 A CN 112564908A CN 202110187184 A CN202110187184 A CN 202110187184A CN 112564908 A CN112564908 A CN 112564908A
Authority
CN
China
Prior art keywords
registration information
registration
encrypted
identifier
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110187184.7A
Other languages
Chinese (zh)
Other versions
CN112564908B (en
Inventor
陈孝良
张含波
钱超
金礼凡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing SoundAI Technology Co Ltd
Original Assignee
Beijing SoundAI Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing SoundAI Technology Co Ltd filed Critical Beijing SoundAI Technology Co Ltd
Priority to CN202110187184.7A priority Critical patent/CN112564908B/en
Publication of CN112564908A publication Critical patent/CN112564908A/en
Application granted granted Critical
Publication of CN112564908B publication Critical patent/CN112564908B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token

Abstract

The application provides a device registration method, a device, an electronic device, a server and a readable storage medium, and belongs to the technical field of computers. The method includes the steps that a set of equipment registration method under a medical and health event scene is provided, so that first registration information used for registration, including a first user account number to be registered, equipment identification of electronic equipment and a first mechanism identification of a biological sample collection mechanism to which the electronic equipment belongs currently, is encrypted to ensure the security of the first registration information, and the electronic equipment is registered through the first registration encryption information obtained based on encryption to ensure the legality of the electronic equipment used in the medical and health event, so that the security of information used in the medical and health event and related to the electronic equipment in the subsequent use process can also be ensured.

Description

Device registration method and device, electronic device, server and readable storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a device registration method and apparatus, an electronic device, a server, and a readable storage medium.
Background
In recent years, large-scale medical and health events occur occasionally, such as epidemic situation spread caused by viruses, and great threat is brought to the life safety of people. In order to deal with large-scale medical and health events, a special device is often needed to make an appointment for a user for a biological sample collection event, check appointment information of the user during field collection, input user information and the like.
In the using process of the special device, information with high privacy, such as user information, is involved, and how to ensure the security of the special device becomes a problem to be solved urgently.
Disclosure of Invention
The embodiment of the application provides a device registration method and device, an electronic device, a server and a readable storage medium, which can ensure the legality and safety of the electronic device used in a medical and health event, and further ensure the safety of information with high privacy, such as user information, related to the electronic device in the subsequent use process. The technical solution provided by the present application is introduced below.
In one aspect, a device registration method is provided, and the method includes:
under the condition of receiving a registration instruction, acquiring first registration information, wherein the first registration information comprises a first user account to be registered, an equipment identifier of electronic equipment and a first mechanism identifier, and the first mechanism identifier refers to a biological sample collection mechanism to which the electronic equipment belongs currently;
encrypting the first registration information to obtain first encrypted registration information, wherein the first encrypted registration information comprises the encrypted first user account, the encrypted equipment identifier and the encrypted first mechanism identifier;
and sending a first registration request to a server, wherein the first registration request carries the first encrypted registration information, and the server is used for registering the electronic equipment based on the first registration request.
In a possible implementation manner, the obtaining process of the first mechanism identifier includes:
displaying a registration interface, wherein the registration interface comprises a registration control;
responding to the triggering operation of the registration control, and displaying at least one biological sample acquisition mechanism to be selected;
in response to a triggering operation of any one of the displayed biological sample acquisition mechanisms, the mechanism identification of the any one of the biological sample acquisition mechanisms is determined as the first mechanism identification.
In a possible implementation manner, the encrypting the first registration information to obtain the first encrypted registration information includes:
encrypting the first registration information through a first public key issued by the server to obtain second encrypted registration information;
encrypting the second encrypted registration information through a second public key issued by the server to obtain the first encrypted registration information;
the server is configured to decrypt the first encrypted registration information through a private key corresponding to the second public key, and decrypt the second encrypted registration information through the first public key.
In one possible implementation manner, after sending the first registration request to the server, the method further includes:
and receiving a token sent by the server, wherein the token is issued by the server after the electronic equipment is successfully registered, and the token is a character string used for verifying the legality of the electronic equipment.
In one possible implementation, the method further includes:
generating a data uploading request based on the token, wherein the data uploading request is used for uploading data related to a biological sample acquisition event, and the data uploading request carries the token and data to be uploaded;
and sending the data uploading request to the server.
In a possible implementation manner, after sending the first registration request to the server, the method further includes any one of:
receiving first prompt information sent by the server, wherein the first prompt information is used for prompting that the electronic equipment is successfully registered;
and receiving second prompt information sent by the server, wherein the second prompt information is used for prompting that the electronic equipment fails to register.
In one possible implementation manner, after sending the first registration request to the server, the method further includes:
after the first registration information is logged out, under the condition that a registration instruction is received again, second registration information is obtained, wherein the second registration information comprises a second user account number to be registered, the equipment identifier and a second mechanism identifier, the second mechanism identifier refers to a biological sample collection mechanism to which the electronic equipment belongs currently, the second user account number is different from the first user account number, and the second mechanism identifier is different from the first mechanism identifier;
encrypting the second registration information to obtain third encrypted registration information, wherein the third encrypted registration information comprises the encrypted second user account, the encrypted device identifier and the encrypted second organization identifier;
and sending a second registration request to a server, wherein the second registration request carries the third encrypted registration information, and the server is used for registering the electronic equipment again based on the second registration request.
In one aspect, a device registration method is provided, and the method includes:
receiving a first registration request sent by electronic equipment, wherein the first registration request carries first encrypted registration information, the first encrypted registration information is obtained based on first registration information encryption, the first registration information comprises a first user account to be registered, an equipment identifier of the electronic equipment and a first mechanism identifier, and the first mechanism identifier refers to a biological sample collection mechanism to which the electronic equipment belongs;
decrypting the first encrypted registration information to obtain the first registration information;
verifying the first registration information;
and responding to the first registration information verification passing, and storing the first registration information.
In one possible implementation manner, after the storing the first registration information in response to the verification of the first registration information being passed, the method further includes:
and sending first prompt information to the electronic equipment, wherein the first prompt information is used for prompting the electronic equipment to register successfully.
In a possible implementation manner, after the verifying the first registration information, the method further includes:
responding to the first registration information verification, and generating a token based on the first registration information, wherein the token is a character string used for verifying the validity of the electronic equipment;
the token is sent to the electronic device.
In one possible implementation, after sending the token to the electronic device, the method further includes:
receiving a data uploading request of the electronic equipment, wherein the data uploading request is used for uploading data related to a biological sample acquisition event, and the data uploading request carries the token and data to be uploaded;
verifying the token based on the stored first registration information;
and responding to the verification of the token, and storing the data to be uploaded.
In a possible implementation manner, after the verifying the first registration information, the method further includes:
and responding to the first registration information verification failure, and sending second prompt information to the electronic equipment, wherein the second prompt information is used for prompting that the electronic equipment fails to register.
In one possible implementation manner, after the storing the first registration information in response to the verification of the first registration information being passed, the method further includes:
receiving a second registration request sent by the electronic device, wherein the second registration request carries third encrypted registration information, the third encrypted registration information is obtained based on second registration information encryption, the second registration information comprises a second user account to be registered, a device identifier of the electronic device and a second organization identifier, the second organization identifier refers to a biological sample collection organization to which the electronic device belongs currently, the second user account is different from the first user account, and the second organization identifier is different from the first organization identifier;
decrypting the third encrypted registration information to obtain the second registration information;
verifying the second registration information;
and storing the second registration information in response to the second registration information passing the verification.
In a possible implementation manner, the decrypting the first encrypted registration information to obtain the first registration information includes:
decrypting the first encrypted registration information through a private key corresponding to the second public key to obtain second encrypted registration information;
and decrypting the second encrypted registration information through the first public key to obtain the first registration information.
In one aspect, an apparatus is provided, the apparatus comprising:
the acquisition module is used for acquiring first registration information under the condition of receiving a registration instruction, wherein the first registration information comprises a first user account to be registered, an equipment identifier of the electronic equipment and a first mechanism identifier, and the first mechanism identifier refers to a biological sample collection mechanism to which the electronic equipment belongs currently;
the encryption module is used for encrypting the first registration information to obtain first encrypted registration information, wherein the first encrypted registration information comprises the encrypted first user account, the encrypted equipment identifier and the encrypted first mechanism identifier;
the sending module is used for sending a first registration request to a server, wherein the first registration request carries the first encrypted registration information, and the server is used for registering the electronic equipment based on the first registration request.
In a possible implementation manner, the obtaining process of the first mechanism identifier includes:
displaying a registration interface, wherein the registration interface comprises a registration control;
responding to the triggering operation of the registration control, and displaying at least one biological sample acquisition mechanism to be selected;
in response to a triggering operation of any one of the displayed biological sample acquisition mechanisms, the mechanism identification of the any one of the biological sample acquisition mechanisms is determined as the first mechanism identification.
In a possible implementation manner, the encryption module is configured to encrypt the first registration information through a first public key issued by the server to obtain second encrypted registration information; encrypting the second encrypted registration information through a second public key issued by the server to obtain the first encrypted registration information; the server is configured to decrypt the first encrypted registration information through a private key corresponding to the second public key, and decrypt the second encrypted registration information through the first public key.
In one possible implementation, the apparatus further includes:
the first receiving module is used for receiving a token sent by the server, the token is issued by the server after the electronic equipment is successfully registered, and the token is a character string used for verifying the legality of the electronic equipment.
In one possible implementation, the apparatus further includes:
the generation module is used for generating a data uploading request based on the token, the data uploading request is used for uploading data related to a biological sample acquisition event, and the data uploading request carries the token and data to be uploaded;
the sending module is further configured to send the data upload request to the server.
In one possible implementation, the apparatus further includes:
a second receiving module for any one of:
receiving first prompt information sent by the server, wherein the first prompt information is used for prompting that the electronic equipment is successfully registered;
and receiving second prompt information sent by the server, wherein the second prompt information is used for prompting that the electronic equipment fails to register.
In a possible implementation manner, the obtaining module is further configured to obtain second registration information after the first registration information is unregistered, where the second registration information includes a second user account to be registered, the device identifier, and a second mechanism identifier, and the second mechanism identifier refers to a biological sample collection mechanism to which the electronic device currently belongs, where the second user account is different from the first user account, and the second mechanism identifier is different from the first mechanism identifier;
the encryption module is further configured to encrypt the second registration information to obtain third encrypted registration information, where the third encrypted registration information includes the encrypted second user account, the encrypted device identifier, and the encrypted second organization identifier;
the sending module is further configured to send a second registration request to a server, where the second registration request carries the third encrypted registration information, and the server is configured to re-register the electronic device based on the second registration request.
In one aspect, an apparatus is provided, the apparatus comprising:
the system comprises a receiving module, a registration module and a display module, wherein the receiving module is used for receiving a first registration request sent by electronic equipment, the first registration request carries first encrypted registration information, the first encrypted registration information is obtained by encryption based on the first registration information, the first registration information comprises a first user account to be registered, an equipment identifier of the electronic equipment and a first mechanism identifier, and the first mechanism identifier refers to a biological sample collection mechanism to which the electronic equipment belongs;
the decryption module is used for decrypting the first encrypted registration information to obtain the first registration information;
the verification module is used for verifying the first registration information;
and the storage module is used for responding to the verification of the first registration information and storing the first registration information.
In one possible implementation, the apparatus further includes:
the first sending module is used for sending first prompt information to the electronic equipment, and the first prompt information is used for prompting the electronic equipment to register successfully.
In one possible implementation, the apparatus further includes:
the generating module is used for responding to the verification of the first registration information, and generating a token based on the first registration information, wherein the token is a character string used for verifying the validity of the electronic equipment;
and the second sending module is used for sending the token to the electronic equipment.
In a possible implementation manner, the receiving module is further configured to receive a data upload request of the electronic device, where the data upload request is used to upload data related to a biological sample collection event, and the data upload request carries the token and data to be uploaded;
the verification module is further used for verifying the token based on the stored first registration information;
the storage module is further used for responding to the passing of the token verification and storing the data to be uploaded.
In one possible implementation, the apparatus further includes:
and the third sending module is used for responding to the first registration information verification failure and sending second prompt information to the electronic equipment, wherein the second prompt information is used for prompting the registration failure of the electronic equipment.
In a possible implementation manner, the receiving module is further configured to receive a second registration request sent by the electronic device, where the second registration request carries third encrypted registration information, where the third encrypted registration information is obtained based on second registration information through encryption, the second registration information includes a second user account to be registered, a device identifier of the electronic device, and a second organization identifier, and the second organization identifier refers to a biological sample collection organization to which the electronic device currently belongs, where the second user account is different from the first user account, and the second organization identifier is different from the first organization identifier;
the decryption module is further configured to decrypt the third encrypted registration information to obtain the second registration information;
the verification module is also used for verifying the second registration information;
the storage module is further configured to store the second registration information in response to the second registration information passing the verification.
In a possible implementation manner, the decryption module is configured to decrypt the first encrypted registration information through a private key corresponding to the second public key to obtain second encrypted registration information; and decrypting the second encrypted registration information through the first public key to obtain the first registration information.
In one aspect, an electronic device is provided that includes one or more processors and one or more memories having at least one program code stored therein, the program code being loaded and executed by the one or more processors to perform the operations performed by the device registration method.
In one aspect, a server is provided that includes one or more processors and one or more memories having at least one program code stored therein, the program code being loaded and executed by the one or more processors to perform the operations performed by the device registration method.
In one aspect, a computer-readable storage medium is provided, in which at least one program code is stored, the program code being loaded and executed by a processor of an electronic device to implement operations performed by the device registration method, or the program code being loaded and executed by a processor of a server to implement operations performed by the device registration method.
In one aspect, a computer program product is provided, which comprises computer code loaded and executed by a processor of an electronic device to implement the operations performed by the device registration method, or loaded and executed by a processor of a server to implement the operations performed by the device registration method.
The method includes the steps that a set of equipment registration method under a medical and health event scene is provided, so that first registration information used for registration, including a first user account number to be registered, equipment identification of electronic equipment and a first mechanism identification of a biological sample collection mechanism to which the electronic equipment belongs currently, is encrypted to ensure the security of the first registration information, and the electronic equipment is registered through the first registration encryption information obtained based on encryption to ensure the legality of the electronic equipment used in the medical and health event, so that the security of information used in the medical and health event and related to the electronic equipment in the subsequent use process can also be ensured.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic diagram of an implementation environment of a device registration method provided in an embodiment of the present application;
fig. 2 is a flowchart of a device registration method provided in an embodiment of the present application;
fig. 3 is a flowchart of a device registration method provided in an embodiment of the present application;
fig. 4 is a flowchart of a device registration method provided in an embodiment of the present application;
fig. 5 is a schematic structural diagram of an apparatus registration device according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an apparatus registration device according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of a server according to an embodiment of the present application.
Detailed Description
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
Fig. 1 is a schematic diagram of an implementation environment of a device registration method provided in an embodiment of the present application, and referring to fig. 1, the implementation environment includes: an electronic device 101 and a server 102.
The electronic device 101 is at least one of a handheld scanning device, a smart phone, a Personal Digital Assistant (PDA), a tablet pc, an e-book reader, an MP3 (Moving Picture Experts Group Audio Layer III, motion Picture Experts compression standard Audio Layer 3) player, an MP4 (Moving Picture Experts Group Audio Layer IV, motion Picture Experts compression standard Audio Layer 4) player, and a laptop computer. The electronic device 101 and the server 102 are connected by wireless communication, which is not limited in the present embodiment. The electronic device 101 can be installed and run with a target application program related to a medical health event, where the target application program is used by a medical staff or a person related to a biological sample detection mechanism, so that the medical staff or the person related to the biological sample detection mechanism can verify a reservation situation of biological sample collection information for the person to be detected in the medical health event, or perform reservation on site for the person to be detected, and the like, and the electronic device 101 can send a registration request to the server 102 based on a user account number of the user in the target application program, a device identifier of the electronic device, and an mechanism identifier of a biological sample collection mechanism to which the electronic device currently belongs, so as to register the electronic device 101. Alternatively, the electronic device 101 sends a registration request to the server 102 directly based on the device identifier of the electronic device and the institution identifier of the biological sample collection institution to which the electronic device currently belongs, so as to realize registration of the electronic device 101.
The electronic device 101 may be generally referred to as one of a plurality of electronic devices, and the embodiment of the present application is illustrated by the electronic device 101. Those skilled in the art will appreciate that the number of electronic devices described above may be greater or fewer. For example, the number of the electronic devices may be only a few, or the number of the electronic devices may be tens or hundreds, or a larger number, and the number and the device type of the electronic devices 101 are not limited in the embodiments of the present application.
The server 102 may be at least one of a server, a plurality of servers, a cloud computing platform, and a virtualization center. The server 102 and the electronic device 101 are connected by wired or wireless communication, which is not limited in the embodiment of the present application. The server 102 receives the registration request transmitted by the electronic device 101, and performs device registration for the electronic device 101 based on the received registration request. Optionally, the number of the servers may be more or less, and the embodiment of the present application does not limit this. Of course, the server 102 may also include other functional servers to provide more comprehensive and diverse services.
Fig. 2 is a flowchart of a device registration method provided in an embodiment of the present application, and referring to fig. 2, the method includes the following steps.
201. The method comprises the steps that under the condition that an electronic device receives a registration instruction, first registration information is obtained, wherein the first registration information comprises a first user account number to be registered, a device identifier of the electronic device and a first mechanism identifier, and the first mechanism identifier refers to a biological sample collection mechanism to which the electronic device belongs currently.
202. The electronic equipment encrypts the first registration information to obtain first encrypted registration information, wherein the first encrypted registration information comprises the encrypted first user account, the encrypted equipment identifier and the encrypted first mechanism identifier.
203. The electronic equipment sends a first registration request to a server, wherein the first registration request carries the first encrypted registration information, and the server is used for registering the electronic equipment based on the first registration request.
The embodiment of the application provides a set of equipment registration method in a medical and health event scene, so that the first registration information used for registration, such as a first user account number to be registered, an equipment identifier of electronic equipment and a first mechanism identifier of a biological sample collection mechanism to which the electronic equipment belongs currently, is encrypted through the method provided by the application to ensure the security of the first registration information, and the electronic equipment is registered through the first registration encryption information obtained based on encryption to ensure the legality of the electronic equipment used in the medical and health event due to the fact that the electronic equipment can relate to information with high privacy, such as user information, in the subsequent use process, so that the security of the information with high privacy related to the electronic equipment in the subsequent use process can also be ensured.
In a possible implementation manner, the obtaining process of the first mechanism identifier includes:
displaying a registration interface, wherein the registration interface comprises a registration control;
responding to the triggering operation of the registration control, and displaying at least one biological sample acquisition mechanism to be selected;
in response to a triggering operation of any one of the displayed biological sample acquisition mechanisms, the mechanism identification of the any one of the biological sample acquisition mechanisms is determined as the first mechanism identification.
In a possible implementation manner, the encrypting the first registration information to obtain the first encrypted registration information includes:
encrypting the first registration information through a first public key issued by the server to obtain second encrypted registration information;
encrypting the second encrypted registration information through a second public key issued by the server to obtain the first encrypted registration information;
the server is configured to decrypt the first encrypted registration information through a private key corresponding to the second public key, and decrypt the second encrypted registration information through the first public key.
In one possible implementation manner, after sending the first registration request to the server, the method further includes:
and receiving a token sent by the server, wherein the token is issued by the server after the electronic equipment is successfully registered, and the token is a character string used for verifying the legality of the electronic equipment.
In one possible implementation, the method further includes:
generating a data uploading request based on the token, wherein the data uploading request is used for uploading data related to a biological sample acquisition event, and the data uploading request carries the token and data to be uploaded;
and sending the data uploading request to the server.
In a possible implementation manner, after sending the first registration request to the server, the method further includes any one of:
receiving first prompt information sent by the server, wherein the first prompt information is used for prompting that the electronic equipment is successfully registered;
and receiving second prompt information sent by the server, wherein the second prompt information is used for prompting that the electronic equipment fails to register.
In one possible implementation manner, after sending the first registration request to the server, the method further includes:
after the first registration information is logged out, under the condition that a registration instruction is received again, second registration information is obtained, wherein the second registration information comprises a second user account number to be registered, the equipment identifier and a second mechanism identifier, the second mechanism identifier refers to a biological sample collection mechanism to which the electronic equipment belongs currently, the second user account number is different from the first user account number, and the second mechanism identifier is different from the first mechanism identifier;
encrypting the second registration information to obtain third encrypted registration information, wherein the third encrypted registration information comprises the encrypted second user account, the encrypted device identifier and the encrypted second organization identifier;
and sending a second registration request to a server, wherein the second registration request carries the third encrypted registration information, and the server is used for registering the electronic equipment again based on the second registration request.
Fig. 3 is a flowchart of a device registration method provided in an embodiment of the present application, and referring to fig. 3, the method includes the following steps.
301. The method comprises the steps that a server receives a first registration request sent by electronic equipment, the first registration request carries first encrypted registration information, the first encrypted registration information is obtained based on first registration information encryption, the first registration information comprises a first user account number to be registered, an equipment identifier of the electronic equipment and a first mechanism identifier, and the first mechanism identifier refers to a biological sample collection mechanism to which the electronic equipment belongs.
302. The server decrypts the first encrypted registration information to obtain the first registration information.
303. The server verifies the first registration information.
304. The server responds to the first registration information verification passing and stores the first registration information.
The embodiment of the application provides a set of equipment registration method in a medical and health event scene, so that when a first registration request of electronic equipment is received, first encrypted registration information carried by the first registration request is decrypted to obtain first registration information, namely a first user account to be registered, an equipment identifier of the electronic equipment and a first mechanism identifier of a biological sample collection mechanism to which the electronic equipment belongs, and the first registration information is stored when the first registration information passes verification, so that the registration of the electronic equipment is realized, the legality and safety of the electronic equipment used in the medical and health event are ensured, and the safety of information with high privacy, such as user information and the like, related to the electronic equipment in a subsequent use process can also be ensured.
In one possible implementation manner, after the storing the first registration information in response to the verification of the first registration information being passed, the method further includes:
and sending first prompt information to the electronic equipment, wherein the first prompt information is used for prompting the electronic equipment to register successfully.
In a possible implementation manner, after the verifying the first registration information, the method further includes:
responding to the first registration information verification, and generating a token based on the first registration information, wherein the token is a character string used for verifying the validity of the electronic equipment;
the token is sent to the electronic device.
In one possible implementation, after sending the token to the electronic device, the method further includes:
receiving a data uploading request of the electronic equipment, wherein the data uploading request is used for uploading data related to a biological sample acquisition event, and the data uploading request carries the token and data to be uploaded;
verifying the token based on the stored first registration information;
and responding to the verification of the token, and storing the data to be uploaded.
In a possible implementation manner, after the verifying the first registration information, the method further includes:
and responding to the first registration information verification failure, and sending second prompt information to the electronic equipment, wherein the second prompt information is used for prompting that the electronic equipment fails to register.
In one possible implementation manner, after the storing the first registration information in response to the verification of the first registration information being passed, the method further includes:
receiving a second registration request sent by the electronic device, wherein the second registration request carries third encrypted registration information, the third encrypted registration information is obtained based on second registration information encryption, the second registration information comprises a second user account to be registered, a device identifier of the electronic device and a second organization identifier, the second organization identifier refers to a biological sample collection organization to which the electronic device belongs currently, the second user account is different from the first user account, and the second organization identifier is different from the first organization identifier;
decrypting the third encrypted registration information to obtain the second registration information;
verifying the second registration information;
and storing the second registration information in response to the second registration information passing the verification.
In a possible implementation manner, the decrypting the first encrypted registration information to obtain the first registration information includes:
decrypting the first encrypted registration information through a private key corresponding to the second public key to obtain second encrypted registration information;
and decrypting the second encrypted registration information through the first public key to obtain the first registration information.
Fig. 4 is a flowchart of a device registration method provided in an embodiment of the present application, and referring to fig. 4, the method includes the following steps.
401. The method comprises the steps that under the condition that an electronic device receives a registration instruction, first registration information is obtained, wherein the first registration information comprises a first user account number to be registered, a device identifier of the electronic device and a first mechanism identifier, and the first mechanism identifier refers to a biological sample collection mechanism to which the electronic device belongs currently.
The biological sample collection mechanism is a hospital, a biological sample detection center, a preset biological sample collection place, and the like, and optionally, the biological sample collection mechanism includes other types of mechanisms or places, which is not limited in the embodiment of the present application.
In a possible implementation manner, a target application program is installed and run in the electronic device, the target application program includes a registration interface, the registration interface includes a registration control, a user triggers the registration control in the registration interface of the target application program, the electronic device generates a registration instruction in response to a triggering operation on the registration control, and then when the registration instruction is obtained, first registration information is obtained.
In another possible implementation manner, the electronic device is a device dedicated to medical and health events, such as a desktop computer of a government agency and a handheld scanning device of a biological sample collection agency, and for such electronic devices, an application program does not need to be installed for use, so that the electronic device directly displays a registration interface in a visual interface, the registration interface includes a registration control, a medical staff or a staff related to the biological sample detection agency triggers the registration control, the electronic device generates a registration instruction in response to a triggering operation on the registration control, and when the registration instruction is obtained, the first registration information is obtained.
It should be noted that the first user account is a unique character string preset by a relevant institution (such as a hospital, a street office, a biological sample collection institution, etc.), and at least one user account is stored in the server in advance, so that when a worker of the relevant institution registers the electronic device, the worker directly uses any one of the at least one user account as the first user account to register the electronic device. Optionally, the first user account is of another type, such as a certificate number (an identification number, a work certificate number, a phone number, and the like) of the user, which is not limited in this embodiment of the application.
When the first registration information is acquired, the electronic device acquires the device identifier of the electronic device by itself, an information acquisition interface is provided, so that a user can input a first user account to be registered through the information acquisition interface, at least one biological sample acquisition mechanism to be selected is displayed in the information acquisition interface, so that the user can select from the at least one biological sample acquisition mechanism, and the electronic device determines the mechanism identifier of any one biological sample acquisition mechanism as the first mechanism identifier in response to the trigger operation of any one displayed biological sample acquisition mechanism.
For example, the information acquisition interface includes an input control, so that a first user account to be registered is input through the input control, and at least one biological sample acquisition mechanism displayed in the information acquisition interface is provided with a corresponding selection control, so that a user can select any one biological sample acquisition mechanism by triggering the selection control corresponding to the biological sample acquisition mechanism.
Optionally, the electronic device has a positioning function, and the electronic device can determine, through the positioning function, a biological sample collection mechanism closest to a current position of the electronic device, and then preferentially display the biological sample collection mechanism closest to the current position of the electronic device when displaying at least one biological sample collection mechanism, so that a user can preferentially see the biological sample collection mechanism closest to the current position of the electronic device, and the possibility that the user selects the biological sample collection mechanism is the greatest, so that the user does not need to search, and the selection efficiency of the biological sample collection mechanism is improved; or the selection control corresponding to the biological sample acquisition mechanism closest to the current position of the electronic equipment is set to be in the selected state, and the possibility that the user selects the biological sample acquisition mechanism is the greatest, so that the user does not need to perform any operation, the user operation is simplified, and the selection efficiency of the biological sample acquisition mechanism is improved.
Optionally, a search control may be further disposed in the information acquisition interface, so that a user can search a biological sample acquisition mechanism that the user wants to select, and the user does not need to search one by one, thereby simplifying user operation and improving selection efficiency of the biological sample acquisition mechanism.
402. The electronic equipment encrypts the first registration information to obtain first encrypted registration information, wherein the first encrypted registration information comprises the encrypted first user account, the encrypted equipment identifier and the encrypted first mechanism identifier.
In a possible implementation manner, the electronic device encrypts the first registration information through a first public key issued by a server to obtain second encrypted registration information, and encrypts the second encrypted registration information through a second public key issued by the server to obtain the first encrypted registration information.
When the electronic device encrypts the first registration information through a first public key issued by the server, the electronic device encrypts the first registration information through the first public key based on an Advanced Encryption Standard (AES) Encryption algorithm to obtain second encrypted registration information. Optionally, other algorithms are used to encrypt the first registration information, which is not limited in this embodiment of the present application.
When the electronic device encrypts the second encrypted registration information through a second public key issued by the server, the electronic device encrypts the second encrypted registration information again through the second public key based on a Secure Socket Layer (SSL) to obtain the first encrypted registration information; for example, the electronic device encrypts the second encrypted registration information again through the second public key based on an SSL Protocol in combination with a hypertext Transfer Protocol (HTTP), to obtain the first encrypted registration information, that is, encrypts the second encrypted registration information again in an HTTP + SSL manner. Or, the electronic device encrypts the second encrypted registration information again through the second public key based on a Transport Layer Security (TLS) protocol to obtain the first encrypted registration information; for example, the electronic device encrypts the second encrypted registration information again through the second public key based on the TLS protocol in combination with the HTTP protocol to obtain the first encrypted registration information, that is, encrypts the second encrypted registration information again in the HTTP + TLS manner or otherwise. Optionally, another algorithm is adopted to encrypt the second encrypted registration information again, which is not limited in this embodiment of the application.
403. The electronic equipment sends a first registration request to the server, wherein the first registration request carries the first encrypted registration information.
404. The server receives a first registration request sent by the electronic equipment.
405. The server decrypts the first encrypted registration information to obtain the first registration information.
In a possible implementation manner, the server decrypts the first encrypted registration information by using a private key corresponding to the second public key to obtain second encrypted registration information, and further decrypts the second encrypted registration information by using the first public key to obtain the first registration information.
406. The server verifies the first registration information.
Note that, certificate numbers of a plurality of medical staff and staff related to the biological sample collection institution are stored in advance in the server, so that the first user account in the first registration information is verified based on the stored certificate numbers after the first registration information is received. The server may further store, in advance, institution identifications of a plurality of biological sample collection institutions authorized to collect biological samples, so that after receiving the first registration information, the server verifies the first institution identification included in the first registration information based on the stored institution identifications. The server can also acquire a field for indicating the device type from the target field of the device identifier, determine the device type of the electronic device based on the acquired field, and determine whether the electronic device is a device allowed to be used for medical and health events according to the device type, so as to realize verification of the device identifier.
In a possible implementation manner, the server compares the first user account included in the first registration information with stored user accounts or certificate numbers of medical staff and related staff of the biological sample collection mechanism one by one to verify the first user account; comparing the first mechanism identification included in the first registration information with the stored mechanism identification of the biological sample collection mechanism authorized to collect the biological sample one by one to verify the first mechanism identification; and acquiring a field indicating the device type from the device identifier included in the first registration information, and verifying the device identifier based on the acquired field.
407. The server responds to the first registration information verification passing and stores the first registration information.
In a possible implementation manner, if the certificate numbers of the stored user account or the medical staff and the related staff of the biological sample collection mechanism are the same as the certificate number of the first user account, the server determines that the first user account passes the verification; if the first organization identification exists in the stored organization identifications, the server determines that the first organization identification passes the verification; if the server determines that the electronic device is a device allowed for a healthcare event based on the obtained field indicating the device type, the server determines that the device identification is verified. And when the first user account, the first mechanism identifier and the equipment identifier are verified, the server determines that the first registration information is verified, and stores the first registration information to complete the registration of the electronic equipment.
It should be noted that, if any one of the first user account, the first mechanism identifier, and the device identifier fails to be verified, the server determines that the first registration information fails to be verified.
Optionally, after the server completes verification of the first registration information, in response to the first registration information passing verification, sending first prompt information to the electronic device, where the first prompt information is used to prompt the electronic device that the registration is successful; and responding to the first registration information verification failure, and sending second prompt information to the electronic equipment by the server, wherein the second prompt information is used for prompting that the electronic equipment fails to register. And returning corresponding prompt information to the electronic equipment according to the verification result so that the user can know the registration condition of the equipment in time.
When the first registration information passes the verification, the server generates a Token (Token) based on the first registration information, and further sends the Token to the electronic device, the electronic device receives the Token sent by the server, and the Token is a character string used for verifying the validity of the electronic device, so that uploading can be performed based on the Token in the subsequent data uploading process. Optionally, the token is a character string encrypted based on the first registration information, or the token is a randomly generated unrepeatable character string, which is not limited in this embodiment of the application.
It should be noted that, after generating the token, the server stores the token in the database, so as to perform authentication based on the stored token directly in the following. After receiving the token, the electronic device stores the token in a local storage, so that the stored token is acquired when data is uploaded in the following process, and the data is uploaded based on the stored token.
When the server stores the token, the token and the first registration information are correspondingly stored, so that the corresponding first registration information can be determined based on the token in the following.
In a possible implementation manner, after acquiring data, the electronic device generates a data uploading request based on the token, and sends the data uploading request to the server, where the data uploading request is used to upload data related to a biological sample collection event, and the data uploading request carries the token and data to be uploaded. And when receiving the data uploading request, the server verifies the token based on the stored first registration information, and stores the data to be uploaded in response to the verification passing of the token.
When the server verifies the token, the server compares the token carried by the data uploading request with the stored token, if the stored token has the token carried by the data uploading request, the token is determined to be verified to be passed, otherwise, the token is determined not to be verified to be passed.
It should be noted that, when the data to be uploaded is stored, the server determines, based on the token carried in the data uploading request, the first registration information corresponding to the token, and further stores the data to be uploaded and the first registration information correspondingly, so that the corresponding data can be quickly found based on the first registration information in the following, and the data processing efficiency is improved.
When the electronic equipment is successfully registered, the token is returned to the electronic equipment, so that the legality of the electronic equipment can be verified through the token subsequently, the safety of a communication process is ensured, data uploading of illegal equipment is avoided, storage resources are wasted, in addition, the influence of the data uploaded by the illegal equipment on the accuracy of the data can be avoided, and the leakage of the data and information (such as user information) is prevented.
Optionally, after the electronic device successfully registers based on the first registration information, the electronic device may also perform registration again when the affiliated biological sample collection mechanism is replaced.
In a possible implementation manner, after the electronic device logs out the first registration information, in a case of receiving a registration instruction again, obtaining second registration information, where the second registration information includes a second user account to be registered, the device identifier, and a second institution identifier, and the second institution identifier refers to a biological sample collection institution to which the electronic device currently belongs, where the second user account is different from the first user account, and the second institution identifier is different from the first institution identifier; encrypting the second registration information to obtain third encrypted registration information, wherein the third encrypted registration information comprises the encrypted second user account, the encrypted device identifier and the encrypted second organization identifier; and sending a second registration request to a server, wherein the second registration request carries the third encrypted registration information, and the server is used for registering the electronic equipment again based on the second registration request. Receiving a second registration request sent by the electronic device, wherein the second registration request carries third encrypted registration information, the third encrypted registration information is obtained based on second registration information encryption, the second registration information comprises a second user account to be registered, a device identifier of the electronic device and a second organization identifier, the second organization identifier refers to a biological sample collection organization to which the electronic device belongs currently, the second user account is different from the first user account, and the second organization identifier is different from the first organization identifier; decrypting the third encrypted registration information to obtain the second registration information; verifying the second registration information; and storing the second registration information in response to the second registration information passing the verification.
When the second registration information is stored, the server deletes the first registration information and stores the second registration information. Optionally, the server sets the state of the first registration information to be invalid, and the specific process of re-registration is the same as the foregoing steps 401 to 407, which is not described herein again. When the first registration information is deleted or the state of the first registration information is set to be invalid, the data corresponding to the first registration information does not need to be deleted, so that the source tracing can be performed based on the stored data.
The electronic equipment is re-registered by providing the re-registration function, so that the electronic equipment can be re-registered when the electronic equipment is borrowed or a biological sample collection mechanism to which the electronic equipment belongs is changed, and the use flexibility of the electronic equipment is improved on the premise of ensuring the legality of the equipment.
The embodiment of the application provides a set of equipment registration method in a medical and health event scene, so that the first registration information used for registration, such as a first user account number to be registered, an equipment identifier of electronic equipment and a first mechanism identifier of a biological sample collection mechanism to which the electronic equipment belongs currently, is encrypted through the method provided by the application to ensure the security of the first registration information, and the electronic equipment is registered through the first registration encryption information obtained based on encryption to ensure the legality of the electronic equipment used in the medical and health event due to the fact that the electronic equipment can relate to information with high privacy, such as user information, in the subsequent use process, so that the security of the information with high privacy related to the electronic equipment in the subsequent use process can also be ensured.
All the above optional technical solutions may be combined arbitrarily to form optional embodiments of the present application, and are not described herein again.
Fig. 5 is a schematic structural diagram of an apparatus for registering a device according to an embodiment of the present application, and referring to fig. 5, the apparatus includes:
an obtaining module 501, configured to obtain first registration information when a registration instruction is received, where the first registration information includes a first user account to be registered, an equipment identifier of an electronic device, and a first mechanism identifier, and the first mechanism identifier refers to a biological sample collection mechanism to which the electronic device currently belongs;
an encryption module 502, configured to encrypt the first registration information to obtain first encrypted registration information, where the first encrypted registration information includes the encrypted first user account, the device identifier, and the first mechanism identifier;
a sending module 503, configured to send a first registration request to a server, where the first registration request carries the first encrypted registration information, and the server is configured to register the electronic device based on the first registration request.
The embodiment of the application provides a set of device registration device in a medical and health event scene, so that the first registration information used for registration, such as a first user account number to be registered, a device identifier of an electronic device and a first mechanism identifier of a biological sample collection mechanism to which the electronic device belongs currently, is encrypted through the device provided by the application to ensure the security of the first registration information, and the electronic device is registered through the first registration encryption information obtained based on encryption to ensure the legality of the electronic device used in the medical and health event because the electronic device can relate to information with high privacy, such as user information, in the subsequent use process, so that the security of the information with high privacy related to the electronic device in the subsequent use process can also be ensured.
In a possible implementation manner, the obtaining process of the first mechanism identifier includes:
displaying a registration interface, wherein the registration interface comprises a registration control;
responding to the triggering operation of the registration control, and displaying at least one biological sample acquisition mechanism to be selected;
in response to a triggering operation of any one of the displayed biological sample acquisition mechanisms, the mechanism identification of the any one of the biological sample acquisition mechanisms is determined as the first mechanism identification.
In a possible implementation manner, the encryption module 502 is configured to encrypt the first registration information through a first public key issued by the server to obtain second encrypted registration information; encrypting the second encrypted registration information through a second public key issued by the server to obtain the first encrypted registration information; the server is configured to decrypt the first encrypted registration information through a private key corresponding to the second public key, and decrypt the second encrypted registration information through the first public key.
In one possible implementation, the apparatus further includes:
the first receiving module is used for receiving a token sent by the server, the token is issued by the server after the electronic equipment is successfully registered, and the token is a character string used for verifying the legality of the electronic equipment.
In one possible implementation, the apparatus further includes:
the generation module is used for generating a data uploading request based on the token, the data uploading request is used for uploading data related to a biological sample acquisition event, and the data uploading request carries the token and data to be uploaded;
the sending module 503 is further configured to send the data upload request to the server.
In one possible implementation, the apparatus further includes:
a second receiving module for any one of:
receiving first prompt information sent by the server, wherein the first prompt information is used for prompting that the electronic equipment is successfully registered;
and receiving second prompt information sent by the server, wherein the second prompt information is used for prompting that the electronic equipment fails to register.
In a possible implementation manner, the obtaining module 501 is further configured to obtain second registration information after the first registration information is unregistered and a registration instruction is received again, where the second registration information includes a second user account to be registered, the device identifier, and a second mechanism identifier, and the second mechanism identifier refers to a biological sample collection mechanism to which the electronic device belongs currently, where the second user account is different from the first user account, and the second mechanism identifier is different from the first mechanism identifier;
the encryption module 502 is further configured to encrypt the second registration information to obtain third encrypted registration information, where the third encrypted registration information includes the encrypted second user account, the encrypted device identifier, and the encrypted second organization identifier;
the sending module 503 is further configured to send a second registration request to the server, where the second registration request carries the third encrypted registration information, and the server is configured to re-register the electronic device based on the second registration request.
Fig. 6 is a schematic structural diagram of an apparatus for registering a device according to an embodiment of the present application, and referring to fig. 6, the apparatus includes:
the receiving module 601 is configured to receive a first registration request sent by an electronic device, where the first registration request carries first encrypted registration information, where the first encrypted registration information is obtained by encryption based on first registration information, the first registration information includes a first user account to be registered, a device identifier of the electronic device, and a first mechanism identifier, and the first mechanism identifier refers to a biological sample collection mechanism to which the electronic device belongs;
a decryption module 602, configured to decrypt the first encrypted registration information to obtain the first registration information;
a verification module 603, configured to verify the first registration information;
a storage module 604, configured to store the first registration information in response to the first registration information being verified.
The embodiment of the application provides a set of device registration apparatus used in a medical health event scene, so that when a first registration request of an electronic device is received, first encrypted registration information carried by the first registration request is decrypted to obtain first registration information, namely a first user account to be registered, a device identifier of the electronic device, and a first mechanism identifier of a biological sample collection mechanism to which the electronic device currently belongs, and when the first registration information is verified, the first registration information is stored to realize registration of the electronic device, so that the legality and security of the electronic device used in the medical health event are ensured, and further, the security of information with high privacy, such as user information and the like related to the electronic device in a subsequent use process can be ensured.
In one possible implementation, the apparatus further includes:
the first sending module is used for sending first prompt information to the electronic equipment, and the first prompt information is used for prompting the electronic equipment to register successfully.
In one possible implementation, the apparatus further includes:
the generating module is used for responding to the verification of the first registration information, and generating a token based on the first registration information, wherein the token is a character string used for verifying the validity of the electronic equipment;
and the second sending module is used for sending the token to the electronic equipment.
In a possible implementation manner, the receiving module 601 is further configured to receive a data upload request of the electronic device, where the data upload request is used to upload data related to a biological sample collection event, and the data upload request carries the token and data to be uploaded;
the verifying module 603 is further configured to verify the token based on the stored first registration information;
the storage module 604 is further configured to store the data to be uploaded in response to the token passing the verification.
In one possible implementation, the apparatus further includes:
and the third sending module is used for responding to the first registration information verification failure and sending second prompt information to the electronic equipment, wherein the second prompt information is used for prompting the registration failure of the electronic equipment.
In a possible implementation manner, the receiving module 601 is further configured to receive a second registration request sent by the electronic device, where the second registration request carries third encrypted registration information, where the third encrypted registration information is obtained based on second registration information through encryption, the second registration information includes a second user account to be registered, a device identifier of the electronic device, and a second organization identifier, and the second organization identifier refers to a biological sample collection organization to which the electronic device currently belongs, where the second user account is different from the first user account, and the second organization identifier is different from the first organization identifier;
the decryption module 602 is further configured to decrypt the third encrypted registration information to obtain the second registration information;
the verification module 603 is further configured to verify the second registration information;
the storage module 604 is further configured to store the second registration information in response to the second registration information being verified.
In a possible implementation manner, the decryption module 602 is configured to decrypt the first encrypted registration information through a private key corresponding to the second public key to obtain second encrypted registration information; and decrypting the second encrypted registration information through the first public key to obtain the first registration information.
It should be noted that: the device registration apparatus provided in the foregoing embodiment is only illustrated by dividing the functional modules when performing device registration, and in practical applications, the above functions may be distributed by different functional modules according to needs, that is, the internal structure of the electronic device/server is divided into different functional modules to complete all or part of the above described functions. In addition, the device registration apparatus and the device registration method provided in the above embodiments belong to the same concept, and specific implementation processes thereof are described in the method embodiments and are not described herein again.
Fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present application. The electronic device 700 may also be referred to by other names such as user equipment, portable terminal, laptop terminal, desktop terminal, and so forth.
In general, the electronic device 700 includes: one or more processors 701 and one or more memories 702.
The processor 701 may include one or more processing cores, such as a 4-core processor, an 8-core processor, and so on. The processor 701 may be implemented in at least one hardware form of a DSP (Digital Signal Processing), an FPGA (Field-Programmable Gate Array), and a PLA (Programmable Logic Array). The processor 701 may also include a main processor and a coprocessor, where the main processor is a processor for Processing data in an awake state, and is also called a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state. In some embodiments, the processor 701 may be integrated with a GPU (Graphics Processing Unit) which is responsible for rendering and drawing the content required to be displayed by the display screen. In some embodiments, the processor 701 may further include an AI (Artificial Intelligence) processor for processing computing operations related to machine learning.
Memory 702 may include one or more computer-readable storage media, which may be non-transitory. Memory 702 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in the memory 702 is used to store at least one program code for execution by the processor 701 to implement the device registration method provided by the method embodiments herein.
In some embodiments, the electronic device 700 may further optionally include: a peripheral interface 703 and at least one peripheral. The processor 701, the memory 702, and the peripheral interface 703 may be connected by buses or signal lines. Various peripheral devices may be connected to peripheral interface 703 via a bus, signal line, or circuit board. Specifically, the peripheral device includes: at least one of a radio frequency circuit 704, a display screen 705, a camera assembly 706, an audio circuit 707, a positioning component 708, and a power source 709.
The peripheral interface 703 may be used to connect at least one peripheral related to I/O (Input/Output) to the processor 701 and the memory 702. In some embodiments, processor 701, memory 702, and peripheral interface 703 are integrated on the same chip or circuit board; in some other embodiments, any one or two of the processor 701, the memory 702, and the peripheral interface 703 may be implemented on a separate chip or circuit board, which is not limited in this embodiment.
The Radio Frequency circuit 704 is used for receiving and transmitting RF (Radio Frequency) signals, also called electromagnetic signals. The radio frequency circuitry 704 communicates with communication networks and other communication devices via electromagnetic signals. The rf circuit 704 converts an electrical signal into an electromagnetic signal to transmit, or converts a received electromagnetic signal into an electrical signal. Optionally, the radio frequency circuit 704 includes: an antenna system, an RF transceiver, one or more amplifiers, a tuner, an oscillator, a digital signal processor, a codec chipset, a subscriber identity module card, and so forth. The radio frequency circuitry 704 may communicate with other electronic devices via at least one wireless communication protocol. The wireless communication protocols include, but are not limited to: metropolitan area networks, various generation mobile communication networks (2G, 3G, 4G, and 5G), Wireless local area networks, and/or WiFi (Wireless Fidelity) networks. In some embodiments, the radio frequency circuit 704 may also include NFC (Near Field Communication) related circuits, which are not limited in this application.
The display screen 705 is used to display a UI (User Interface). The UI may include graphics, text, icons, video, and any combination thereof. When the display screen 705 is a touch display screen, the display screen 705 also has the ability to capture touch signals on or over the surface of the display screen 705. The touch signal may be input to the processor 701 as a control signal for processing. At this point, the display 705 may also be used to provide virtual buttons and/or a virtual keyboard, also referred to as soft buttons and/or a soft keyboard. In some embodiments, the display 705 may be one, disposed on the front panel of the electronic device 700; in other embodiments, the number of the display screens 705 may be at least two, and the at least two display screens are respectively disposed on different surfaces of the electronic device 700 or are in a folding design; in other embodiments, the display 705 may be a flexible display disposed on a curved surface or on a folded surface of the electronic device 700. Even more, the display 705 may be arranged in a non-rectangular irregular pattern, i.e. a shaped screen. The Display 705 may be made of LCD (Liquid Crystal Display), OLED (Organic Light-Emitting Diode), or the like.
The camera assembly 706 is used to capture images or video. Optionally, camera assembly 706 includes a front camera and a rear camera. Generally, a front camera is disposed on a front panel of an electronic apparatus, and a rear camera is disposed on a rear surface of the electronic apparatus. In some embodiments, the number of the rear cameras is at least two, and each rear camera is any one of a main camera, a depth-of-field camera, a wide-angle camera and a telephoto camera, so that the main camera and the depth-of-field camera are fused to realize a background blurring function, and the main camera and the wide-angle camera are fused to realize panoramic shooting and VR (Virtual Reality) shooting functions or other fusion shooting functions. In some embodiments, camera assembly 706 may also include a flash. The flash lamp can be a monochrome temperature flash lamp or a bicolor temperature flash lamp. The double-color-temperature flash lamp is a combination of a warm-light flash lamp and a cold-light flash lamp, and can be used for light compensation at different color temperatures.
The audio circuitry 707 may include a microphone and a speaker. The microphone is used for collecting sound waves of a user and the environment, converting the sound waves into electric signals, and inputting the electric signals to the processor 701 for processing or inputting the electric signals to the radio frequency circuit 704 to realize voice communication. For stereo capture or noise reduction purposes, the microphones may be multiple and disposed at different locations of the electronic device 700. The microphone may also be an array microphone or an omni-directional pick-up microphone. The speaker is used to convert electrical signals from the processor 701 or the radio frequency circuit 704 into sound waves. The loudspeaker can be a traditional film loudspeaker or a piezoelectric ceramic loudspeaker. When the speaker is a piezoelectric ceramic speaker, the speaker can be used for purposes such as converting an electric signal into a sound wave audible to a human being, or converting an electric signal into a sound wave inaudible to a human being to measure a distance. In some embodiments, the audio circuitry 707 may also include a headphone jack.
The positioning component 708 is operable to locate a current geographic Location of the electronic device 700 to implement a navigation or LBS (Location Based Service). The Positioning component 708 can be a Positioning component based on the GPS (Global Positioning System) in the united states, the beidou System in china, the graves System in russia, or the galileo System in the european union.
The power supply 709 is used to supply power to various components in the electronic device 700. The power source 709 may be alternating current, direct current, disposable batteries, or rechargeable batteries. When power source 709 includes a rechargeable battery, the rechargeable battery may support wired or wireless charging. The rechargeable battery may also be used to support fast charge technology.
In some embodiments, the electronic device 700 also includes one or more sensors 710. The one or more sensors 710 include, but are not limited to: acceleration sensor 711, gyro sensor 712, pressure sensor 713, fingerprint sensor 714, optical sensor 715, and proximity sensor 716.
The acceleration sensor 711 may detect the magnitude of acceleration in three coordinate axes of a coordinate system established with the electronic device 700. For example, the acceleration sensor 711 may be used to detect components of the gravitational acceleration in three coordinate axes. The processor 701 may control the display screen 705 to display the user interface in a landscape view or a portrait view according to the gravitational acceleration signal collected by the acceleration sensor 711. The acceleration sensor 711 may also be used for acquisition of motion data of a game or a user.
The gyro sensor 712 may detect a body direction and a rotation angle of the electronic device 700, and the gyro sensor 712 may cooperate with the acceleration sensor 711 to acquire a 3D motion of the user with respect to the electronic device 700. From the data collected by the gyro sensor 712, the processor 701 may implement the following functions: motion sensing (such as changing the UI according to a user's tilting operation), image stabilization at the time of photographing, game control, and inertial navigation.
Pressure sensors 713 may be disposed on a side bezel of electronic device 700 and/or underlying display screen 705. When the pressure sensor 713 is disposed on a side frame of the electronic device 700, a user holding signal of the electronic device 700 may be detected, and the processor 701 may perform left-right hand recognition or shortcut operation according to the holding signal collected by the pressure sensor 713. When the pressure sensor 713 is disposed at a lower layer of the display screen 705, the processor 701 controls the operability control on the UI interface according to the pressure operation of the user on the display screen 705. The operability control comprises at least one of a button control, a scroll bar control, an icon control and a menu control.
The fingerprint sensor 714 is used for collecting a fingerprint of a user, and the processor 701 identifies the identity of the user according to the fingerprint collected by the fingerprint sensor 714, or the fingerprint sensor 714 identifies the identity of the user according to the collected fingerprint. When the user identity is identified as a trusted identity, the processor 701 authorizes the user to perform relevant sensitive operations, including unlocking a screen, viewing encrypted information, downloading software, paying, changing settings, and the like. The fingerprint sensor 714 may be disposed on the front, back, or side of the electronic device 700. When a physical button or vendor Logo is provided on the electronic device 700, the fingerprint sensor 714 may be integrated with the physical button or vendor Logo.
The optical sensor 715 is used to collect the ambient light intensity. In one embodiment, the processor 701 may control the display brightness of the display screen 705 based on the ambient light intensity collected by the optical sensor 715. Specifically, when the ambient light intensity is high, the display brightness of the display screen 705 is increased; when the ambient light intensity is low, the display brightness of the display screen 705 is adjusted down. In another embodiment, processor 701 may also dynamically adjust the shooting parameters of camera assembly 706 based on the ambient light intensity collected by optical sensor 715.
A proximity sensor 716, also referred to as a distance sensor, is typically disposed on the front panel of the electronic device 700. The proximity sensor 716 is used to capture the distance between the user and the front of the electronic device 700. In one embodiment, the processor 701 controls the display screen 705 to switch from the bright screen state to the dark screen state when the proximity sensor 716 detects that the distance between the user and the front surface of the electronic device 700 is gradually decreased; when the proximity sensor 716 detects that the distance between the user and the front surface of the electronic device 700 is gradually increased, the processor 701 controls the display screen 705 to switch from the breath screen state to the bright screen state.
Those skilled in the art will appreciate that the configuration shown in fig. 7 does not constitute a limitation of the electronic device 700 and may include more or fewer components than those shown, or combine certain components, or employ a different arrangement of components.
Fig. 8 is a schematic structural diagram of a server according to an embodiment of the present application, where the server 800 may generate a relatively large difference due to different configurations or performances, and may include one or more processors (CPUs) 801 and one or more memories 802, where at least one program code is stored in the one or more memories 802, and is loaded and executed by the one or more processors 801 to implement the methods provided by the foregoing method embodiments. Of course, the server 800 may also have components such as a wired or wireless network interface, a keyboard, and an input/output interface, so as to perform input and output, and the server 800 may also include other components for implementing the functions of the device, which are not described herein again.
In an exemplary embodiment, a computer readable storage medium, such as a memory including a program code, which is executable by a processor of an electronic device or a processor of a server to perform the device registration method in the above embodiments, is also provided. For example, the computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a Compact Disc Read-Only Memory (CD-ROM), a magnetic tape, a floppy disk, an optical data storage device, and the like.
In an exemplary embodiment, a computer program product is also provided, which comprises computer program code to be loaded and executed by a processor of an electronic device to perform the method steps of the device registration method provided in the above-mentioned embodiments, or which is loaded and executed by a processor of a server to perform the method steps of the device registration method provided in the above-mentioned embodiments.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by hardware associated with program code, and the program may be stored in a computer readable storage medium, where the above mentioned storage medium may be a read-only memory, a magnetic or optical disk, etc.
The above description is only exemplary of the present application and should not be taken as limiting, as any modification, equivalent replacement, or improvement made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (16)

1. A method of device registration, the method comprising:
under the condition of receiving a registration instruction, acquiring first registration information, wherein the first registration information comprises a first user account to be registered, an equipment identifier of electronic equipment and a first mechanism identifier, and the first mechanism identifier refers to a biological sample collection mechanism to which the electronic equipment belongs currently;
encrypting the first registration information to obtain first encrypted registration information, wherein the first encrypted registration information comprises the encrypted first user account, the encrypted equipment identifier and the encrypted first mechanism identifier;
and sending a first registration request to a server, wherein the first registration request carries the first encrypted registration information, and the server is used for registering the electronic equipment based on the first registration request.
2. The method of claim 1, wherein the obtaining of the first mechanism identification comprises:
displaying a registration interface, wherein the registration interface comprises a registration control;
in response to the triggering operation of the registration control, displaying at least one biological sample acquisition mechanism to be selected;
in response to a triggering operation of any one of the displayed biological sample acquisition mechanisms, determining a mechanism identification of the any one of the biological sample acquisition mechanisms as the first mechanism identification.
3. The method of claim 1, wherein encrypting the first registration information to obtain first encrypted registration information comprises:
encrypting the first registration information through a first public key issued by the server to obtain second encrypted registration information;
encrypting the second encrypted registration information through a second public key issued by the server to obtain the first encrypted registration information;
the server is configured to decrypt the first encrypted registration information through a private key corresponding to the second public key, and decrypt the second encrypted registration information through the first public key.
4. The method of claim 1, wherein after sending the first registration request to the server, the method further comprises:
and receiving a token sent by the server, wherein the token is issued by the server after the electronic equipment is successfully registered, and the token is a character string used for verifying the legality of the electronic equipment.
5. The method of claim 4, further comprising:
generating a data uploading request based on the token, wherein the data uploading request is used for uploading data related to a biological sample acquisition event, and the data uploading request carries the token and the data to be uploaded;
and sending the data uploading request to the server.
6. The method of claim 1, wherein after sending the first registration request to the server, the method further comprises:
after the first registration information is logged out, under the condition that a registration instruction is received again, second registration information is obtained, wherein the second registration information comprises a second user account number to be registered, the equipment identifier and a second mechanism identifier, the second mechanism identifier refers to a biological sample collection mechanism to which the electronic equipment belongs currently, the second user account number is different from the first user account number, and the second mechanism identifier is different from the first mechanism identifier;
encrypting the second registration information to obtain third encrypted registration information, wherein the third encrypted registration information comprises the encrypted second user account, the encrypted device identifier and the encrypted second organization identifier;
and sending a second registration request to a server, wherein the second registration request carries the third encrypted registration information, and the server is used for registering the electronic equipment again based on the second registration request.
7. A method of device registration, the method comprising:
receiving a first registration request sent by electronic equipment, wherein the first registration request carries first encrypted registration information, the first encrypted registration information is obtained based on first registration information encryption, the first registration information comprises a first user account to be registered, an equipment identifier of the electronic equipment and a first mechanism identifier, and the first mechanism identifier refers to a biological sample collection mechanism to which the electronic equipment belongs;
decrypting the first encrypted registration information to obtain the first registration information;
verifying the first registration information;
and responding to the first registration information verification passing, and storing the first registration information.
8. The method of claim 7, wherein after the verifying the first registration information, the method further comprises:
responding to the first registration information verification, and generating a token based on the first registration information, wherein the token is a character string used for verifying the validity of the electronic equipment;
sending the token to the electronic device.
9. The method of claim 8, wherein after the sending the token to the electronic device, the method further comprises:
receiving a data uploading request of the electronic equipment, wherein the data uploading request is used for uploading data related to a biological sample acquisition event, and the data uploading request carries the token and data to be uploaded;
verifying the token based on the stored first registration information;
and responding to the passing of the token verification, and storing the data to be uploaded.
10. The method of claim 7, wherein after storing the first registration information in response to the first registration information being validated, the method further comprises:
receiving a second registration request sent by the electronic device, wherein the second registration request carries third encrypted registration information, the third encrypted registration information is obtained by encrypting based on second registration information, the second registration information comprises a second user account to be registered, a device identifier of the electronic device and a second mechanism identifier, the second mechanism identifier refers to a biological sample collection mechanism to which the electronic device belongs currently, the second user account is different from the first user account, and the second mechanism identifier is different from the first mechanism identifier;
decrypting the third encrypted registration information to obtain second registration information;
verifying the second registration information;
and responding to the verification of the second registration information, and storing the second registration information.
11. The method of claim 7, wherein decrypting the first encrypted registration information to obtain the first registration information comprises:
decrypting the first encrypted registration information through a private key corresponding to a second public key to obtain second encrypted registration information;
and decrypting the second encrypted registration information through the first public key to obtain the first registration information.
12. An apparatus for device registration, the apparatus comprising:
the acquisition module is used for acquiring first registration information under the condition of receiving a registration instruction, wherein the first registration information comprises a first user account to be registered, an equipment identifier of the electronic equipment and a first mechanism identifier, and the first mechanism identifier refers to a biological sample collection mechanism to which the electronic equipment belongs currently;
the encryption module is used for encrypting the first registration information to obtain first encrypted registration information, wherein the first encrypted registration information comprises the encrypted first user account, the encrypted equipment identifier and the encrypted first mechanism identifier;
the sending module is used for sending a first registration request to a server, wherein the first registration request carries the first encrypted registration information, and the server is used for registering the electronic equipment based on the first registration request.
13. An apparatus for device registration, the apparatus comprising:
the electronic device comprises a receiving module and a registration module, wherein the receiving module is used for receiving a first registration request sent by the electronic device, the first registration request carries first encrypted registration information, the first encrypted registration information is obtained by encryption based on the first registration information, the first registration information comprises a first user account to be registered, a device identifier of the electronic device and a first mechanism identifier, and the first mechanism identifier refers to a biological sample collection mechanism to which the electronic device belongs;
the decryption module is used for decrypting the first encrypted registration information to obtain the first registration information;
the verification module is used for verifying the first registration information;
and the storage module is used for responding to the verification of the first registration information and storing the first registration information.
14. An electronic device, comprising one or more processors and one or more memories having at least one program code stored therein, the program code being loaded and executed by the one or more processors to perform operations performed by the device registration method of any of claims 1 to 6.
15. A server, comprising one or more processors and one or more memories having stored therein at least one program code, the program code being loaded and executed by the one or more processors to perform operations executed by a device registration method according to any one of claims 7 to 11.
16. A computer-readable storage medium having at least one program code stored therein, the program code being loaded into and executed by a processor of an electronic device to perform operations performed by the device registration method of any one of claims 1 to 6; alternatively, the program code is loaded and executed by a processor of the server to implement the operations performed by the device registration method according to any one of claims 7 to 11.
CN202110187184.7A 2021-02-18 2021-02-18 Device registration method and device, electronic device, server and readable storage medium Active CN112564908B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110187184.7A CN112564908B (en) 2021-02-18 2021-02-18 Device registration method and device, electronic device, server and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110187184.7A CN112564908B (en) 2021-02-18 2021-02-18 Device registration method and device, electronic device, server and readable storage medium

Publications (2)

Publication Number Publication Date
CN112564908A true CN112564908A (en) 2021-03-26
CN112564908B CN112564908B (en) 2021-08-24

Family

ID=75035945

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110187184.7A Active CN112564908B (en) 2021-02-18 2021-02-18 Device registration method and device, electronic device, server and readable storage medium

Country Status (1)

Country Link
CN (1) CN112564908B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431415A (en) * 2008-12-12 2009-05-13 天柏宽带网络科技(北京)有限公司 Bidirectional authentication method
CN101841558A (en) * 2010-03-23 2010-09-22 中国科学院计算技术研究所 Method and system for downloading resource in P2SP network
CN106712933A (en) * 2016-11-21 2017-05-24 北京洋浦伟业科技发展有限公司 Identity authentication method and device based on mobile Internet terminal
US20180343247A1 (en) * 2017-05-26 2018-11-29 Samsung Sds Co., Ltd. Method, user terminal and authentication service server for authentication
CN110290107A (en) * 2019-05-15 2019-09-27 江苏链达教育科技有限公司 The general O&M monitor supervision platform of scientific instrument and monitoring method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431415A (en) * 2008-12-12 2009-05-13 天柏宽带网络科技(北京)有限公司 Bidirectional authentication method
CN101841558A (en) * 2010-03-23 2010-09-22 中国科学院计算技术研究所 Method and system for downloading resource in P2SP network
CN106712933A (en) * 2016-11-21 2017-05-24 北京洋浦伟业科技发展有限公司 Identity authentication method and device based on mobile Internet terminal
US20180343247A1 (en) * 2017-05-26 2018-11-29 Samsung Sds Co., Ltd. Method, user terminal and authentication service server for authentication
CN110290107A (en) * 2019-05-15 2019-09-27 江苏链达教育科技有限公司 The general O&M monitor supervision platform of scientific instrument and monitoring method

Also Published As

Publication number Publication date
CN112564908B (en) 2021-08-24

Similar Documents

Publication Publication Date Title
CN109615515B (en) Credit right certificate transfer method, device, electronic equipment and storage medium
CN110290146B (en) Method and device for generating shared password, server and storage medium
CN108769992B (en) User authentication method, device, terminal and storage medium
CN107959727B (en) Method and device for communication between webpage and client
CN111193702B (en) Method and device for data encryption transmission
CN111062323A (en) Face image transmission method, numerical value transfer method, device and electronic equipment
CN110677262B (en) Information notarization method, device and system based on blockchain
CN110290191B (en) Resource transfer result processing method, device, server, terminal and storage medium
CN111062725B (en) Face payment method, device and system and computer readable storage medium
CN110365501B (en) Method and device for group joining processing based on graphic code
CN112562865B (en) Information association method, device, terminal and storage medium
CN111901283A (en) Resource transfer method, device, terminal and storage medium
CN111881423B (en) Method, device and system for authorizing restricted function use
CN108829464B (en) Service starting method and device, computer equipment and storage medium
CN111128115A (en) Information verification method and device, electronic equipment and storage medium
CN115329309A (en) Verification method, verification device, electronic equipment and storage medium
CN112564908B (en) Device registration method and device, electronic device, server and readable storage medium
CN114124405B (en) Service processing method, system, computer equipment and computer readable storage medium
CN111131619B (en) Account switching processing method, device and system
CN110971692B (en) Method and device for opening service and computer storage medium
CN110555924B (en) Method and device for unlocking processing
CN108683684B (en) Method, device and system for logging in target instant messaging application
CN112995159B (en) Information processing method, device, terminal and computer readable storage medium
CN112764824A (en) Method, device, equipment and storage medium for triggering identity authentication in application program
CN111145034A (en) Block chain-based social security management method, device and system and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40049839

Country of ref document: HK