CN112732276A - Control method of U shield and U shield equipment - Google Patents

Control method of U shield and U shield equipment Download PDF

Info

Publication number
CN112732276A
CN112732276A CN202010970242.9A CN202010970242A CN112732276A CN 112732276 A CN112732276 A CN 112732276A CN 202010970242 A CN202010970242 A CN 202010970242A CN 112732276 A CN112732276 A CN 112732276A
Authority
CN
China
Prior art keywords
shield
optical disc
management software
image file
disc image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010970242.9A
Other languages
Chinese (zh)
Inventor
陈柳章
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Excelsecu Data Technology Co Ltd
Original Assignee
Shenzhen Excelsecu Data Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Excelsecu Data Technology Co Ltd filed Critical Shenzhen Excelsecu Data Technology Co Ltd
Priority to CN202010970242.9A priority Critical patent/CN112732276A/en
Publication of CN112732276A publication Critical patent/CN112732276A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • G06F8/63Image based installation; Cloning; Build to order
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/71Version control; Configuration management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files
    • G06F9/4451User profiles; Roaming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]

Abstract

The application provides a control method of a U shield and U shield equipment, and relates to the field of information security. The U shield is connected with computer equipment, the computer equipment is connected with a server, and the U shield stores an optical disk image file; the method comprises the following steps: the computer equipment sends a reading request to the U shield; after receiving the reading request, the U shield sends an optical disc image file to the computer equipment; after receiving the optical disc image file, the computer equipment starts an operation program according to the optical disc configuration file; the running program establishes network connection with the server according to the downloading website; the running program downloads the management software and installs the management software on the computer equipment. The method can realize the purpose of saving the storage space by storing the download website of the management software.

Description

Control method of U shield and U shield equipment
Technical Field
The application belongs to the field of information security, and particularly relates to a control method of a U shield and U shield equipment.
Background
The U-shaped shield is similar to a U-shaped disk, and the safety performance of the U-shaped shield is like a one-side shield, which means a USB type shield, so the U-shaped shield is named as the U-shaped shield. The method has the functions of protecting the online banking fund security when transacting online banking business, avoiding various risks of hackers, fake websites, Trojan viruses and the like, ensuring the online fund payment security of clients and being convenient to use.
In order to improve user experience, when the U shield is first accessed to the computer device, management software needs to be automatically installed. In the prior art, the functions of an optical disc are usually combined into a U shield, and management software is stored in the optical disc. After the U shield is accessed into the computer equipment for the first time, the U shield automatically installs the management software to the computer equipment through the running program in the optical disk like the optical disk.
However, this method requires a large storage space for the U shield to store the management software, which makes the U shield costly.
Disclosure of Invention
The embodiment of the application provides a control method of a U shield and a U shield device, and the purpose of reducing the production cost of the U shield can be achieved by storing a download website of management software in the U shield.
In a first aspect, an embodiment of the present application provides a method for controlling a U shield, where the U shield is connected to a computer device, the computer device is connected to a server, and the U shield stores an optical disc image file; the method comprises the following steps: the computer equipment sends a reading request to the U shield; after receiving the reading request, the U shield sends an optical disc image file to the computer equipment; after receiving the optical disc image file, the computer equipment starts an operation program according to the optical disc configuration file; the running program establishes network connection with the server according to the downloading website; the running program downloads the management software and installs the management software on the computer equipment.
The embodiment of the application provides a control method of a U shield, which is characterized in that an optical disk configuration file and an operation program of a download website preset with management software are stored in the U shield, so that the U shield can automatically operate by configuring the operation program through the optical disk configuration file when in use, and therefore, when a computer device connected with a server starts the operation program, network connection with the server can be established according to the download website, and the management software is downloaded and installed.
With reference to the first aspect, in a possible implementation manner of the first aspect, the U shield further stores U shield characteristic information, where the U shield characteristic information has a corresponding relationship with versions of the management software, where a download website of the management software preset in the running program includes download websites of multiple versions of the management software, and the management software of different versions is used to manage U shields of different types; after receiving a reading request sent by the computer device, the U shield sends the optical disc image file to the computer device, including: and after receiving the reading request sent by the computer equipment, the U shield sends the characteristic information of the U shield to the computer equipment as a part of the optical disc image file. In this implementation, only the general optical disc image file and the U shield property information having a corresponding relationship with the version of the management software are stored in the U shield, and the optical disc image file is modified by using the U shield property information.
With reference to the first aspect, in a possible implementation manner of the first aspect, the running program establishing a network connection with the server according to the download website includes: and the running program acquires the characteristic information of the U shield, acquires a downloading website of the management software of the corresponding version according to the characteristic information of the U shield, and establishes network connection with the server according to the downloading website. In this implementation manner, the U shield characteristic information is used as a part of the optical disc image file, which indicates that the optical disc image file has been modified according to the U shield characteristic information, so that the running program can obtain the download website of the management software of the corresponding version according to the modified optical disc image file, and establish a network connection with the server according to the download website.
With reference to the first aspect, in a possible implementation manner of the first aspect, the U shield characteristic information includes preset parameters and real U shield characteristic values, and the real U shield characteristic values have a one-to-one correspondence relationship with versions of the management software; the method comprises the following steps that an operating program obtains U shield characteristic information, and obtains a corresponding download website of management software according to the U shield characteristic information, and comprises the following steps: running a program to search preset parameters and acquiring a real U shield characteristic value; and the running program acquires the download website of the management software of the corresponding version according to the real U shield characteristic value.
With reference to the first aspect, in a possible implementation manner of the first aspect, a preset parameter and a pseudo U shield characteristic value are written in the optical disc configuration file, and position information of the pseudo U shield characteristic value in an initial optical disc image file is determined according to the preset parameter; sending the initial optical disc image file and the position information to a U shield; and the U shield replaces the pseudo U shield characteristic value in the initial optical disc image file with the pre-stored real U shield characteristic value according to the position information to obtain the optical disc image file.
In a second aspect, an embodiment of the present application provides a U shield device, where the U shield device is connected to a computer device, and the computer device is connected to a server, and the U shield device includes:
the storage module is used for storing an optical disc image file, wherein the optical disc image file comprises an optical disc configuration file and an operation program, a downloading website of management software is preset in the operation program, the management software is used for operating a management U shield, and the optical disc configuration file is used for configuring the operation program to automatically operate;
the receiving module is used for receiving a reading request sent by the computer equipment;
and the sending module is used for sending the optical disc image file to the computer equipment.
With reference to the second aspect, in a possible implementation manner of the second aspect, the optical disc configuration file includes U shield characteristic information, and the U shield characteristic information and the versions of the management software have a one-to-one correspondence relationship, where the download addresses of the management software preset in the running program include download addresses of multiple versions of the management software, and the management software of different versions is used to manage U shields of different types.
With reference to the second aspect, in a possible implementation manner of the second aspect, the U shield device further includes: and a replacement module: and the method is used for receiving the initial optical disc image file and the position information of the pseudo U shield characteristic value, and replacing the pseudo U shield characteristic value in the initial optical disc image file with a pre-stored real U shield characteristic value according to the position information to obtain the optical disc image file.
In a third aspect, an embodiment of the present application further provides a control device of a U shield, which is applied to a computer device, and the control device includes: and the sending module is used for sending a reading request to the U shield. The read request is used for instructing the U shield to send the optical disc image file to the computer device.
And the receiving module is used for receiving the optical disc image file sent by the U shield.
And the processing module is used for starting the running program according to the optical disk configuration file, enabling the running program to establish network connection with the server according to the downloading website, and downloading and installing the management software.
With reference to the third aspect, in a possible implementation manner of the third aspect, the receiving module is further configured to receive an optical disc image file that is sent by the U shield and contains the U shield characteristic information. The U shield characteristic information and the management software version have a corresponding relation, the downloading websites of the management software preset in the running program comprise the downloading websites of the management software with a plurality of versions, and the management software with different versions is used for managing the U shields with different types. And the processing module is also used for enabling the running program to acquire the U shield characteristic information, acquiring the downloading website of the management software of the corresponding version according to the U shield characteristic information, and establishing network connection with the server according to the downloading website.
In a fourth aspect, an embodiment of the present application further provides a computer device, including a memory and a processor, where the memory stores a computer program, and the processor, when executing the computer program, implements the method in any possible implementation manner of the third aspect or the third aspect.
In a fifth aspect, this application embodiment further provides a computer program product, where the computer program is stored on a computer-readable storage medium, and when executed by a processor, the computer program implements the method in the third aspect or any possible implementation manner of the third aspect.
It is understood that the beneficial effects of the second aspect to the fifth aspect can be referred to the related description of the first aspect, and are not described herein again.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic structural diagram of a U shield according to an embodiment of the present application;
fig. 2 is a schematic structural diagram of another U shield provided in the embodiment of the present application;
FIG. 3 is a schematic structural diagram of another U shield provided in the embodiment of the present application;
FIG. 4 is a schematic structural diagram of another U shield provided in the embodiment of the present application;
fig. 5 is a schematic flow chart illustrating a manufacturing process of a U shield according to an embodiment of the present application;
FIG. 6 is a schematic diagram of a manufacturing process of another U shield according to an embodiment of the present application;
fig. 7 is a schematic flowchart of a control method of a U shield according to an embodiment of the present application;
fig. 8 is a schematic flowchart of another U shield control method provided in the embodiment of the present application;
fig. 9 is a schematic flowchart of a control method of another U shield according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of a U shield device provided in an embodiment of the present application;
fig. 11 is a schematic structural diagram of a control device of a U shield according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
In the description of the embodiments of the present application, "/" means "or" unless otherwise specified, for example, a/B may mean a or B; "and/or" herein is merely an association describing an associated object, and means that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, in the description of the embodiments of the present application, "a plurality" means two or more than two.
In the following, the terms "first", "second" are used for descriptive purposes only and are not to be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the present embodiment, "a plurality" means two or more unless otherwise specified.
In daily life, when a user transacts online banking business on computer equipment, the U shield is firstly inserted into a USB port of the computer equipment, then, running management software starts to ensure the fund security of the user, and after the use is finished, the user pops up the U shield from the computer equipment.
In order to improve user experience, when the U shield is first accessed to the computer device, management software needs to be automatically installed. In the prior art, the functions of an optical disc are usually combined into a U shield, and management software is stored in the optical disc. The management software is used for managing the account information of the user.
After the U shield is accessed into the computer equipment for the first time, the U shield automatically installs the stored management software to the computer equipment through the running program in the optical disk like the optical disk. This approach requires the U shield to have a larger storage space to store the management software, which makes the U shield more costly.
In addition, in practical applications, the U shield usually has different types, for example, a personal internet bank version U shield, an enterprise version U shield, and the like, and since different types of U shields correspond to different versions of management software, and different versions of management software require different optical disc image files to be configured and run, if the versions of the U shields are numerous, the production cost is also increased.
Therefore, the embodiment of the present application provides a method for controlling a U shield, which does not store management software in the U shield, and only saves a storage space by storing a download website of the management software, on this basis, only a general optical disc image file and U shield characteristic information corresponding to different versions of the management software are stored in the U shield, and the optical disc image file modified by using the U shield characteristic information can be linked to the download website of the management software of a required version, so that the production cost of the U shield can be reduced, thereby improving the production efficiency of the U shield and reducing the production cost of the U shield.
A U shield provided in an embodiment of the present application will be described in detail below with reference to fig. 1. As shown in fig. 1, the U shield stores a compact disc image file (smartcard.
The disc image file includes a disc configuration file (auto. inf) and a running program (setup. exe). Wherein, the running program (setup.exe) is preset with a download website of the management software. The management software is used for managing the U shield, for example, the management software can manage account information on the U shield and the like. The optical disk configuration file (autorun. inf) is used to configure the running program to run automatically, so that the running program can establish a network connection with the server according to the download website, thereby downloading the management software.
It should be noted that, the so-called optical disc mirror image file is similar to the rar ZIP compact package, and a specific series of files can be made into a single file according to a certain format, so as to facilitate downloading and use by a user.
Optionally, as a possible implementation manner, as shown in fig. 2, the U shield further stores U shield characteristic information. The U shield characteristic information and the version of the management software have a corresponding relation.
At this time, the download site of the management software preset in the operating program (setup.exe) includes download sites of a plurality of versions of the management software. Different versions of management software are used for managing different types of U shields, for example, the version A of management software is used for managing account information on the personal version of U shield, and the version B of management software is used for managing account information on the enterprise version of U shield.
It can be understood that unified optical disc image files and U shield characteristic information are stored in all types of U shields, and since the U shield characteristic information has a corresponding relationship with the versions of the management software, the U shield characteristic information can be used as a part of the optical disc image files, that is, the optical disc image files can be modified into optical disc image files of a required version, and then the running program can acquire download websites of the management software of a corresponding version according to the U shield characteristic information, and establish network connection with the server according to the download websites.
The management software is not stored in the U shield, and the purpose of saving the storage space is realized only by storing the download websites of the plurality of versions of the management software in the running program, so that the production efficiency of the U shield can be improved, and the production cost of the U shield can be reduced.
Optionally, as a possible implementation manner, as shown in fig. 3, the U shield characteristic information includes preset parameters and U shield characteristic values.
The U-shield property information may be a smart card property profile (smartcard. ini) in an ini format, and the preset parameters are used to represent sections, which refer to paragraph information, for example: smart card SN is 000000000, where the section is smart card, the preset parameter is smart card, and the U shield characteristic value is SN 0000000000. The size of the characteristic value of the U shield can be set according to needs, and the U shield is not particularly limited in this application.
It should be noted that the preset parameters may be set manually, or, when the driver is stored in the U shield, the preset parameters may be read from the U shield through the driver. Thus, it can be understood that the preset parameters must be unique and be the data contained in the optical disc image file.
Optionally, as a possible implementation manner, as shown in fig. 4, the U shield feature value in the U shield optical disc image file is a pseudo U shield feature value, and at this time, the U shield further includes a real U shield feature value and position information, where the position information is used to indicate a position of the pseudo U shield feature value in the optical disc image file.
It can be understood that, if the first bit of data in the optical disc image file is used as a starting point, the size of the position information is a difference value between the bit number of the pseudo U shield characteristic value in the optical disc image file and the starting point, thereby indicating the position of the pseudo U shield characteristic value in the optical disc image file.
The embodiment of the application provides a U shield, management software is not stored in the U shield, and the purpose of saving storage space is realized only through a download website for storing the management software.
The U shield of the embodiment of the present application is described in detail above with reference to fig. 1 to 4. Hereinafter, a method for manufacturing a U shield according to an embodiment of the present application will be described in detail with reference to fig. 5 to 6.
S11, creating an optical disc configuration file (autorun. inf) and running a program (setup. exe).
Wherein, the running program is preset with a download website of the management software. The optical disc configuration file is used for configuring the running program to run automatically, so that when the running program is started, the computer equipment connected with the server can establish network connection with the server according to the downloading website, and download and install the management software.
S12, generating a disc image file (smartcard. iso) using the disc configuration file (autorun. inf) and the operating program (setup. exe).
And S13, importing the optical disk image file into the U shield.
The optical disc image file can be sent to the U shield through the USB channel.
The embodiment of the application provides a method for manufacturing a U shield, which is characterized in that an optical disk configuration file and an operation program of a download website preset with management software are stored in the U shield, so that the U shield can automatically operate by configuring the operation program through the optical disk configuration file when in use, and therefore, when a computer device connected with a server starts the operation program, network connection with the server can be established according to the download website, and the management software is downloaded and installed.
The embodiment of the present application further provides a manufacturing method of the U shield, and the manufacturing method can be used for manufacturing the U shield shown in fig. 2, fig. 3, and fig. 4. Fig. 6 is a schematic flow chart illustrating a manufacturing method of a U shield according to an embodiment of the present application, and as shown in fig. 6, the manufacturing method includes the following steps S21 to S24.
S21, creating an optical disc configuration file (author. inf), and running a program (setup. exe).
The downloading websites of management software with multiple versions are preset in the running program, and the management software with different versions is used for managing different types of U shields.
S22, using the disc configuration file (autorun. inf) and the operating program (setup. exe), an initial disc image file (smartcard. iso) is generated.
S23, setting preset parameters and pseudo-U shield characteristic values, and determining the position information of the pseudo-U shield characteristic in the initial optical disc image file according to the preset parameters.
And S24, importing the initial optical disc image file and the position information into the U shield.
The optical disc image file and the position information can be sent to the U shield through the USB channel.
Optionally, after the step S24, the method further includes:
s25, replacing the pseudo-U shield characteristic value in the initial optical disc image file by the pre-stored real U shield characteristic value according to the preset parameters and the position information to obtain the optical disc image file.
Optionally, after the step S23, the method further includes:
s26, searching the initial optical disc image file according to the preset parameters and the position information, modifying the initial optical disc image file by using the real U shield characteristic value, and importing the modified optical disc image file into the U shield.
The modified optical disc image file can be sent to the U shield through the USB channel.
It should be noted that, since the real U shield feature value is already modified, at this time, the real U shield feature value may be simultaneously imported into the U shield, or may be deleted without being retained.
Illustratively, the preset parameters included in the U shield characteristic information are: smart card, the U shield characteristic value is SN 0000000000.
If the initial optical disc image file originally has 1000 bytes, when the 1 st byte is taken as a starting point and the pseudo U shield feature value is searched in the initial optical disc image file, the position information corresponding to the pseudo U shield feature value is obtained as 100 bytes, that is, the 101 th byte is the 1 st byte of the pseudo U shield feature value.
In addition, a real U shield characteristic value is set, and the numerical length of the real U shield characteristic value is the same as that of the pseudo U shield characteristic value. For example, the real U shield feature value is set to 0000000001 for personal version, 0000000010 for business version, and so on.
Based on this, data starting from the 101 th byte of the original optical disc image file and having the same length as 0000000000 will be replaced with 0000000001, at which time, the replaced optical disc image file will correspond to the personal version; or 0000000010, the replaced optical disc image file will correspond to the business edition.
The embodiment of the application provides a method for manufacturing a U shield, management software is not stored in the U shield, and the purpose of saving storage space is realized only by storing a downloading website of the management software.
The method for manufacturing the U shield according to the embodiment of the present application is described in detail with reference to fig. 5 to 6. Hereinafter, a method for controlling the U shield according to the embodiment of the present application will be described in detail with reference to fig. 7 to 9.
The embodiment of the application further provides a control method of the U shield, which is the control method corresponding to the U shield shown in fig. 1. Here, the U-shield has access to a computer device, which is connected to a server. Fig. 7 shows a schematic flowchart of a control method of a U shield according to an embodiment of the present application, and as shown in fig. 7, the control method includes the following steps S110 to S150.
S110, the computer equipment sends a reading request to the USB key.
S120, after receiving the reading request sent by the computer equipment, the U shield sends the optical disc image file to the computer equipment.
The optical disc image file comprises an optical disc configuration file and an operating program; the downloading website of management software is preset in the running program, and the management software is used for managing the U shield.
S130, after receiving the optical disc image file sent by the U shield, the computer equipment starts an operation program according to the optical disc image file.
And S140, the running program establishes network connection with the server according to the downloading website.
And S150, running the program to download the management software, and installing the management software on the computer equipment.
The embodiment of the application provides a control method of a U shield, after the U shield is accessed into computer equipment and receives a reading request, an optical disc image file is sent to the computer equipment through the U shield, and therefore, after the computer equipment receives the optical disc image file, an optical disc configuration file can configure an operation program to automatically operate, so that the operation program establishes network connection with a server according to a downloading website, and management software is downloaded and installed.
The embodiment of the present application further provides a control method of the U shield, where the control method is a control method corresponding to the U shield shown in fig. 2 and fig. 3. Here, the U-shield has access to a computer device, which is connected to a server. Fig. 8 shows a schematic flowchart of a control method of a U shield according to an embodiment of the present application, and as shown in fig. 8, the control method includes the following steps S210 to S250.
S210, the computer equipment sends a reading request to the U shield.
S220, when the U shield stores the optical disc image file and the U shield characteristic information, after the U shield receives the reading request sent by the U shield, the U shield replaces the pseudo U shield characteristic value in the initial optical disc image file by using the real U shield characteristic value, and sends the replaced optical disc image file to the computer equipment, or directly sends the replaced optical disc image file to the computer equipment when the U shield is replaced.
Optionally, as a possible implementation manner, when the U shield further includes a pseudo U shield feature value and location information, the step S220 includes:
and the U shield replaces the pseudo U shield characteristic value in the initial optical disc image file by using the real U shield characteristic value according to the preset parameters and the position information, and sends the replaced optical disc image file to the computer equipment.
And S230, the computer equipment receives the replaced optical disc image file sent by the U shield, and starts an operating program according to the modified optical disc configuration file.
And S240, the running program establishes network connection with the server according to the downloading website.
And S250, running the program to download the management software, and installing the management software on the computer equipment.
The embodiment of the application provides a control method of a USB key, after the USB key is accessed into computer equipment and receives a reading request, the USB key modifies an optical disc image file according to the characteristic information of the USB key and then sends the modified optical disc image file to the computer equipment, or the USB key modifies the optical disc image file according to the characteristic information of the USB key and directly sends the modified optical disc image file to the computer equipment, so that after the computer equipment receives the modified optical disc image file, an operating program establishes network connection with a server according to a downloading website and downloads and installs management software, and therefore, the unified optical disc image file is stored, and a version is modified according to needs, and the production cost of the USB key can be reduced.
In addition, under the condition that the normal use of the U shield is not influenced, the space for storing management software in the U shield is saved, and the cost of the U shield is reduced.
The embodiment of the application further provides a control method of the U shield, which is the control method corresponding to the U shield shown in fig. 4. Here, the U shield has access to the computer device, and the optical disc image file in the U shield has been modified. Fig. 9 shows a schematic flowchart of a control method of a U shield according to an embodiment of the present application, and as shown in fig. 9, the control method includes the following steps S310 to S350.
S310, the computer equipment sends a reading request to the U shield.
S320, after receiving the reading request, the U shield sends the optical disc image file and the U shield characteristic information to the computer equipment.
S330, after receiving the optical disc image file and the U shield characteristic information sent by the U shield, the computer equipment modifies the initial optical disc image file according to the U shield characteristic information.
S340, the computer equipment starts the running program according to the optical disk configuration file in the modified optical disk image file.
S350, operating the program to obtain the U shield characteristic information, obtaining the downloading website of the management software of the corresponding version according to the U shield characteristic information, and establishing network connection with the server according to the downloading website.
Optionally, as a possible implementation manner, the step S350 includes:
running a program to search preset parameters and acquiring a real U shield characteristic value;
and the running program acquires the download website of the management software of the corresponding version according to the real U shield characteristic value.
And S360, running the program to download the management software, and installing the management software on the computer equipment.
The embodiment of the application provides a control method of a USB (universal serial bus) shield, wherein after the USB shield is accessed into computer equipment and receives a reading request and sends an optical disk image file and USB shield characteristic information to a computer, the computer equipment modifies the optical disk image file according to the USB shield characteristic information, so that according to the modified optical disk image file, an operating program can establish network connection with a server according to a downloading website and download and install management software, and therefore, by storing the uniform optical disk image file, the computer equipment modifies a version as required, and therefore the production cost of the USB shield can be reduced.
In addition, under the condition that the normal use of the U shield is not influenced, the space for storing management software in the U shield is saved, and the cost of the U shield is reduced.
It should be understood that the above description is only for the purpose of helping those skilled in the art better understand the embodiments of the present application, and is not intended to limit the scope of the embodiments of the present application. Various equivalent modifications or changes will be apparent to those skilled in the art in light of the above examples given.
It should be understood that, in various embodiments of the present application, first, second, etc. are merely intended to indicate that a plurality of objects are different. For example, the first predetermined parameter and the second predetermined parameter are only for indicating different parameters. And should not have any influence on the parameters themselves, the number of parameters, etc., and the above-mentioned first, second, etc. should not impose any limitation on the embodiments of the present application.
It should also be understood that the manner, the case, the category, and the division of the embodiments are only for convenience of description and should not be construed as a particular limitation, and features in various manners, the category, the case, and the embodiments may be combined without contradiction.
It should also be understood that the various numerical references referred to in the examples of the present application are merely for ease of description and distinction and are not intended to limit the scope of the examples of the present application. The sequence numbers of the above processes do not mean the execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not be limited in any way to the implementation process of the embodiments of the present application.
It should also be understood that the foregoing descriptions of the embodiments of the present application focus on highlighting differences between the various embodiments, and that the same or similar elements that are not mentioned may be referred to one another and, for brevity, are not repeated herein.
It should also be understood that in the embodiment of the present application, "predefining" may be implemented by pre-saving a corresponding code, table, or other means that can be used to indicate related information in a device (e.g., including a U-shield and a computer device), and the present application is not limited to a specific implementation manner thereof.
The control method of the U shield according to the embodiment of the present application is described in detail above with reference to fig. 7 to 9. Hereinafter, a control device of the U shield according to the embodiment of the present application will be described in detail with reference to fig. 10 to 11.
An embodiment of the present application further provides a U shield device, where the U shield device may be a U shield or the U shield may include the U shield, the U shield is connected to a computer device, and the computer device is connected to a server, as shown in fig. 10, the U shield device includes: a storage device 100, a receiving module 110, a sending module 120, and a replacing module 130.
The storage module 100 is configured to store an optical disc image file, where the optical disc image file includes an optical disc configuration file and an operating program, a download website of management software is preset in the operating program, the management software is used to operate a management U shield, and the optical disc configuration file is used to configure the operating program to automatically operate;
the receiving module 110 is configured to receive a read request sent by a computer device. The read request is used for instructing the U shield to send the optical disc image file to the computer device.
A sending module 120, configured to send the optical disc image file to a computer device.
Optionally, the optical disc configuration file includes U shield characteristic information, and the U shield characteristic information has a one-to-one correspondence relationship with versions of the management software, where the download addresses of the management software preset in the running program include download addresses of multiple versions of the management software, and the management software of different versions is used to manage U shields of different types.
Optionally, the U shield apparatus further includes: the replacing module 130 is configured to receive the initial optical disc image file and the position information of the pseudo U shield characteristic value, and replace the pseudo U shield characteristic value in the initial optical disc image file with a pre-stored real U shield characteristic value according to the position information to obtain the optical disc image file.
The embodiment of the application also provides a control device of the U shield, and the device can be a computer device, or the computer device can comprise the device. As shown in fig. 11, the control device includes: a receiving module 210, a sending module 220 and a processing module 230.
A sending module 220, configured to send a read request to the U shield. The read request is used for instructing the U shield to send the optical disc image file to the computer device.
The receiving module 210 is configured to receive the optical disc image file sent by the U shield.
The processing module 230 is configured to start the running program according to the optical disc configuration file, so that the running program establishes a network connection with the server according to the download website, and downloads and installs the management software.
The embodiment of the application provides a control device of a U shield, which comprises a sending module and a receiving module. Sending a reading request to the U shield through the sending module, and receiving the optical disc image file sent by the U shield through the receiving module; then, the processing module starts the running program of the optical disk configuration file in the optical disk image file, so that the running program establishes network connection with the server according to the downloading website, and downloads and installs the management software, thereby achieving the purposes of saving the storage space of the U shield and reducing the cost.
Optionally, the receiving module 210 is further configured to receive an optical disc image file containing U shield characteristic information sent by the U shield.
The U shield characteristic information and the management software version have a corresponding relation, the downloading websites of the management software preset in the running program comprise the downloading websites of the management software with a plurality of versions, and the management software with different versions is used for managing the U shields with different types.
The processing module 230 is further configured to enable the running program to obtain the U-shield characteristic information, obtain a download website of the management software of the corresponding version according to the U-shield characteristic information, and establish a network connection with the server according to the download website.
An embodiment of the present application further provides a computer device, which includes a memory and a processor, where the memory stores a computer program, and the processor implements the method described above when executing the computer program.
Embodiments of the present application further provide a computer program product, where a computer readable storage medium stores a computer program, and when the computer program is executed by a processor, the computer program implements the method as described above.
Embodiments of the present application also provide a computer-readable storage medium storing a computer program including a control method for executing the above-described U shield. The readable medium may be a Read-Only Memory (ROM) or a Random Access Memory (RAM), which is not limited in this embodiment of the present application.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not cause the essential features of the corresponding technical solutions to depart from the spirit scope of the technical solutions of the embodiments of the present application, and are intended to be included within the scope of the present application.

Claims (8)

1. A control method of a U shield is characterized in that the U shield is connected with a computer device, the computer device is connected with a server, and the U shield stores a compact disc image file; the method comprises the following steps:
the computer equipment sends a reading request to the U shield;
after receiving the reading request, the U shield sends an optical disc image file to the computer equipment; the optical disc image file comprises an optical disc configuration file and an operating program, wherein a downloading website of management software is preset in the operating program, the management software is used for operating and managing the U shield, and the optical disc configuration file is used for configuring the operating program to automatically operate;
after receiving the optical disc image file, the computer equipment starts the running program according to the optical disc configuration file;
the running program establishes network connection with the server according to the downloading website;
and the running program downloads the management software and installs the management software on the computer equipment.
2. The method for controlling the U shield according to claim 1, wherein the U shield further stores U shield characteristic information, the U shield characteristic information has a one-to-one correspondence relationship with versions of the management software, wherein the download websites of the management software preset in the running program include download websites of multiple versions of the management software, and different versions of the management software are used for managing different types of U shields; after receiving the read request sent by the computer device, the U shield sending the optical disc image file to the computer device includes:
and after receiving the reading request sent by the computer equipment, the U shield sends the characteristic information of the U shield to the computer equipment as a part of the optical disc image file.
3. The method for controlling a U-shield according to claim 2, wherein the running program establishes a network connection with the server according to the download website, comprising:
and the running program acquires the U shield characteristic information, acquires a downloading website of the management software of the corresponding version according to the U shield characteristic information, and establishes network connection with the server according to the downloading website.
4. The method for controlling the U shield according to claim 3, wherein the U shield characteristic information includes preset parameters and real U shield characteristic values, and the real U shield characteristic values have a one-to-one correspondence relationship with versions of the management software;
the operating program acquires the U shield characteristic information and acquires a corresponding download website of the management software according to the U shield characteristic information, and the method comprises the following steps:
the running program searches the preset parameters to obtain the real U shield characteristic value;
and the running program acquires the download website of the management software of the corresponding version according to the real U shield characteristic value.
5. The method for controlling a U-shield according to claim 4, further comprising, before the computer device sends a read request to the U-shield:
writing the preset parameters and the pseudo U shield characteristic values into the optical disc configuration file, and determining the position information of the pseudo U shield characteristic values in an initial optical disc image file according to the preset parameters;
sending the initial optical disc image file and the position information to the U shield;
and the U shield replaces the pseudo U shield characteristic value in the initial optical disc image file with a pre-stored real U shield characteristic value according to the position information to obtain the optical disc image file.
6. A U shield apparatus, comprising:
the storage module is used for storing an optical disc image file, wherein the optical disc image file comprises an optical disc configuration file and an operation program, a downloading website of management software is preset in the operation program, the management software is used for operating and managing the U shield, and the optical disc configuration file is used for configuring the operation program to automatically operate;
the receiving module is used for receiving a reading request sent by the computer equipment;
and the sending module is used for sending the optical disc image file to the computer equipment.
7. The U-shield apparatus according to claim 6, wherein the optical disc configuration file includes U-shield property information, the U-shield property information has a one-to-one correspondence relationship with the versions of the management software, wherein the download addresses of the management software preset in the running program include download addresses of multiple versions of the management software, and different versions of the management software are used for managing different types of U-shields.
8. The U shield apparatus of claim 7, further comprising:
and a replacement module: the method is used for receiving the initial optical disc image file and the position information of the pseudo U shield characteristic value, and replacing the pseudo U shield characteristic value in the initial optical disc image file with a pre-stored real U shield characteristic value according to the position information to obtain the optical disc image file.
CN202010970242.9A 2020-09-15 2020-09-15 Control method of U shield and U shield equipment Pending CN112732276A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010970242.9A CN112732276A (en) 2020-09-15 2020-09-15 Control method of U shield and U shield equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010970242.9A CN112732276A (en) 2020-09-15 2020-09-15 Control method of U shield and U shield equipment

Publications (1)

Publication Number Publication Date
CN112732276A true CN112732276A (en) 2021-04-30

Family

ID=75597322

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010970242.9A Pending CN112732276A (en) 2020-09-15 2020-09-15 Control method of U shield and U shield equipment

Country Status (1)

Country Link
CN (1) CN112732276A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114491474A (en) * 2022-02-15 2022-05-13 北京时代正邦科技股份有限公司 Secure interaction method and device for terminal and internet bank U-key

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114491474A (en) * 2022-02-15 2022-05-13 北京时代正邦科技股份有限公司 Secure interaction method and device for terminal and internet bank U-key
CN114491474B (en) * 2022-02-15 2022-10-11 北京时代正邦科技股份有限公司 Terminal and internet bank U-key secure interaction method and device

Similar Documents

Publication Publication Date Title
CN107025559B (en) Service processing method and device
US10713034B2 (en) Updating web resources
CN105867947B (en) Data processing method and device after preset application program updating
US10599413B2 (en) Method and device for identifying file
CN103714287A (en) Method and device for obtaining temporary Root authority
CN111008034B (en) Patch generation method and device
CN112579202B (en) Method, device, equipment and storage medium for editing server program of Windows system
CN110888843A (en) Cross-host sparse file copying method, device, equipment and storage medium
CN109195157B (en) Application management method and device and terminal
CN110780908A (en) Screen display program upgrading method and system and terminal equipment
CN105159716A (en) Memory device initialization method and electronic equipment
CN109688472A (en) Upgrading TV system method, apparatus, equipment and storage medium
CN112732276A (en) Control method of U shield and U shield equipment
CN109710287B (en) Hot updating method, device and computer storage medium
CN107172610B (en) GSM network self-adaption method and device and electronic equipment
CN113535206B (en) Multi-version code upgrading method and system
CN115033853A (en) Function access authority control method and device based on intelligent contract
CN112000354A (en) Version information updating method, version information updating device, version information updating equipment and storage medium
CN108363614B (en) Application service module management method and device and server
KR100538627B1 (en) Method for partupgrading sofrware of wireless terminal
CN114968963A (en) File overwriting method and device and electronic equipment
KR102267560B1 (en) Method for Managing Modified Record of Data Which Can Reduce Size of Data Stored in Block Chain
CN117112047B (en) USB equipment management and control method, equipment and storage medium
CN111638896B (en) Upgrade method, upgrade device, storage medium, processor and mobile terminal
CN115774578A (en) Application processing method, device, electronic equipment, storage medium and program product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination