CN113076548A - Robot automation process account information processing method and device - Google Patents

Robot automation process account information processing method and device Download PDF

Info

Publication number
CN113076548A
CN113076548A CN202110352611.2A CN202110352611A CN113076548A CN 113076548 A CN113076548 A CN 113076548A CN 202110352611 A CN202110352611 A CN 202110352611A CN 113076548 A CN113076548 A CN 113076548A
Authority
CN
China
Prior art keywords
character string
interface
interface element
account information
current
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110352611.2A
Other languages
Chinese (zh)
Inventor
徐立宇
陈文极
林震宇
陶峥
林晨
陈艺辉
林智泓
陈佳雯
胡雪惠
廖婉蓉
赵亮
王金哲
�田�浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
Original Assignee
China Construction Bank Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp filed Critical China Construction Bank Corp
Priority to CN202110352611.2A priority Critical patent/CN113076548A/en
Publication of CN113076548A publication Critical patent/CN113076548A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/90335Query processing
    • G06F16/90344Query processing by using string matching techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Document Processing Apparatus (AREA)

Abstract

The invention discloses a method and a device for processing robot automation process account information, wherein the method comprises the following steps: capturing an interface element index character string in a user interface and providing the interface element index character string to a user; receiving ciphertext information submitted by a user, wherein the ciphertext information is obtained by combining account information and a check character string and then encrypting the account information and the check character string, and the check character string is obtained by performing text hash processing on an interface element index character string; decrypting the ciphertext information to obtain account information and a check character string; after the verification of the check character string is passed, using the interface element index character string to position the interface element; and setting the text value of the positioned interface element according to the account information. The invention can ensure that sensitive account information can be normally quoted in the development and use process of an automatic process and account information leakage caused by reading and recording can be avoided.

Description

Robot automation process account information processing method and device
Technical Field
The invention relates to the technical field of automatic program design, in particular to a method and a device for processing robot automation process account information.
Background
This section is intended to provide a background or context to the embodiments of the invention that are recited in the claims. The description herein is not admitted to be prior art by inclusion in this section.
RPA (Robotic Process Automation) is a type of automated software tool that can automate rule-based routine operations using enterprise-owned applications through a user interface; in modern enterprises, there are a large number of process-like works such as tax return notification confirmation, invoice processing, and the like, for the needs of operation management and the like. From the enterprise level, the work has high repeatability, and the use of computers instead of manual operation can greatly relieve the labor force bound by repeated work, but the cost for systematizing all the processes is too high to be feasible. The RPA captures screen elements, combines technologies such as artificial intelligence OCR and the like, allows a user to establish a process management robot in a visual mode by using a drag-and-drop function, and automates repeated labor. The method reduces the use threshold of the user, can quickly acquire data and build a flow without professional coding knowledge, and an enterprise can complete repetitive flow work by introducing RPA, release human resources and improve the operation efficiency of the enterprise.
When the existing RPA inputs user account information, the following disadvantages exist:
(1) if the account information is transmitted to the RPA process as a common variable, the process may record the account information in a form of plaintext in a log or other output, which may cause leakage of confidential information such as account information, especially passwords;
(2) in order to solve the problem that account information is directly output by log plaintext, part of RPA products can specially mark variables for storing the information and forbid the output of the variables, but because the use method of the variable values is controlled by a process script, the variables can still be output in a mode of normally filling the password variables into a password input box and simultaneously filling the variable values into a plaintext input box such as a notebook, and the leakage of the account information cannot be completely avoided.
Disclosure of Invention
The embodiment of the invention provides a robot automation process account information processing method, which is used for solving the problem that in the prior art, when an RPA works, account information of a user is easy to leak in script development and operation processes, and comprises the following steps:
capturing an interface element index character string in a user interface and providing the interface element index character string to a user;
receiving ciphertext information submitted by a user, wherein the ciphertext information is obtained by combining account information and a check character string and then encrypting the account information and the check character string, and the check character string is obtained by performing text hash processing on an interface element index character string;
decrypting the ciphertext information to obtain account information and a check character string;
after the verification of the check character string is passed, using the interface element index character string to position the interface element;
and setting the text value of the positioned interface element according to the account information.
In an embodiment, capturing an interface element index string in a user interface includes:
initializing an interface element list;
acquiring an interface element of a position where a user currently activates or a mouse is located, and setting the interface element as a current processing element;
the following steps are repeatedly executed until the parent element of the currently processed element is the root element: inserting a current processing element from the header into the interface element list; if the parent element of the current processing element is not the root element, setting the parent element of the current processing element as the current processing element;
and traversing the interface element list from the head, recording the attribute of each interface element by using characters, and connecting the interface elements by using separators to obtain an interface element index character string.
In an embodiment, the method further comprises verifying the check string as follows:
performing text hash processing on the interface element index character string to obtain a standard check character string;
comparing the decrypted check character string with the standard check character string;
and when the comparison result is that the verification character string obtained by decryption is the same as the standard verification character string, confirming that the verification character string passes verification.
In an embodiment, indexing the string with the interface element to locate the interface element includes:
dividing the interface element index character string by the divider to form an element search list;
setting a root element as a current page element, and setting a first element of an element search list as a current search element;
the following steps are repeatedly executed until the current search element is the last element in the element search list: traversing all sub-elements of the current page element, and setting the sub-elements with the same attribute as the current search element as the current page element; if the current search element is not the last element in the element search list, setting the next element of the current search element as the current search element;
and determining the current search element as the positioned interface element.
In an embodiment, after the positioning the interface element by the interface element index character string, the method further includes:
and modifying the attribute of the positioned interface element according to the user instruction.
Another embodiment of the present invention further provides a robot automation process account information processing apparatus, which is used to solve the problem in the prior art that when an RPA is in operation, account information of a user is easily leaked in script development and operation processes, and the apparatus includes:
the interface information interaction device is used for capturing the interface element index character string in the user interface and providing the interface element index character string for a user;
the information input device is used for receiving ciphertext information submitted by a user, the ciphertext information is obtained by encrypting the account information after being combined with a check character string, and the check character string is obtained by performing text hash processing on an interface element index character string;
the text encryption and decryption device is used for decrypting the ciphertext information to obtain account information and a check character string;
the interface information interactor is also used for positioning the interface elements by using the interface element index character strings after the verification of the check character strings is passed; and setting the text value of the positioned interface element according to the account information.
In an embodiment, the interface information interactor is specifically configured to:
initializing an interface element list;
acquiring an interface element of a position where a user currently activates or a mouse is located, and setting the interface element as a current processing element;
the following steps are repeatedly executed until the parent element of the currently processed element is the root element: inserting a current processing element from the header into the interface element list; if the parent element of the current processing element is not the root element, setting the parent element of the current processing element as the current processing element;
and traversing the interface element list from the head, recording the attribute of each interface element by using characters, and connecting the interface elements by using separators to obtain an interface element index character string.
In an embodiment, the method further comprises: the text hasher is used for performing text hashing processing on the interface element index character string to obtain a standard check character string;
the interface information interactor is further used for: comparing the decrypted check character string with the standard check character string; and when the comparison result is that the verification character string obtained by decryption is the same as the standard verification character string, confirming that the verification character string passes verification.
In an embodiment, the interface information interactor is specifically configured to:
dividing the interface element index character string by the divider to form an element search list;
setting a root element as a current page element, and setting a first element of an element search list as a current search element;
the following steps are repeatedly executed until the current search element is the last element in the element search list: traversing all sub-elements of the current page element, and setting the sub-elements with the same attribute as the current search element as the current page element; if the current search element is not the last element in the element search list, setting the next element of the current search element as the current search element;
and determining the current search element as the positioned interface element.
In an embodiment, the interface information interactor is further configured to: and modifying the attribute of the positioned interface element according to the user instruction.
The embodiment of the invention also provides computer equipment for solving the problem that in the prior art, when the RPA works, the account information of a user is easy to leak in the script development and operation process, the computer equipment comprises a memory, a processor and a computer program which is stored in the memory and can be operated on the processor, and the robot automation process account information processing method is realized when the processor executes the computer program.
An embodiment of the present invention further provides a computer-readable storage medium, so as to solve the problem in the prior art that when an RPA operates, account information of a user is easily leaked in a script development and operation process, where the computer-readable storage medium stores a computer program for executing the above robot automation process account information processing method.
In the embodiment of the invention, an interface element index character string is captured in a user interface and provided to a user; receiving ciphertext information submitted by a user, wherein the ciphertext information is obtained by combining account information and a check character string and then encrypting the account information and the check character string, and the check character string is obtained by performing text hash processing on an interface element index character string; decrypting the ciphertext information to obtain account information and a check character string; after the verification of the check character string is passed, using the interface element index character string to position the interface element; and setting the text value of the positioned interface element according to the account information. Compared with the prior art that account information is transmitted to the RPA as a variable, the method and the device for processing the account information have the advantages that the ciphertext information containing the account information is processed, meanwhile, the ciphertext information contains the check character string of the account information using object, so that the account information can be ensured not to be used to the places except for expected interface elements, and the leakage and the tampering of the account information can be avoided.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts. In the drawings:
FIG. 1 is a process flow diagram of a method for processing account information in an automated process performed by a robot according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of an example of interface information according to an embodiment of the present disclosure;
FIG. 3 is a flowchart illustrating an embodiment of capturing an index string of an interface element at a user interface according to the present invention;
FIG. 4 is a schematic diagram of a symmetric encryption/decryption process using the same key for encryption/decryption according to an embodiment of the present invention;
FIG. 5 is a diagram illustrating a sample of a symmetric encryption/decryption process using different keys for encryption/decryption according to an embodiment of the present invention;
FIG. 6 is a diagram illustrating an example of asymmetric encryption and decryption processes using different keys that appear in pairs during encryption and decryption according to an embodiment of the present invention;
FIG. 7 is a diagram illustrating an example of an asymmetric encryption/decryption process using an encryption key during encryption/decryption according to an embodiment of the present invention;
FIG. 8 is a diagram illustrating an example of an asymmetric encryption/decryption process using different sets of keys for encryption/decryption according to an embodiment of the present invention;
FIG. 9 is a flowchart illustrating an embodiment of locating an interface element using an interface element index string;
FIG. 10 is a schematic structural diagram of an account information processing apparatus of a robot automation process according to an embodiment of the present invention;
FIG. 11 is a schematic structural diagram of an embodiment of an account information processing apparatus according to the present invention;
fig. 12 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the embodiments of the present invention are further described in detail below with reference to the accompanying drawings. The exemplary embodiments and descriptions of the present invention are provided to explain the present invention, but not to limit the present invention.
In order to solve the problem that account information of a user is easy to leak in the process of script development and operation when an RPA works in the prior art, the embodiment of the invention processes ciphertext information containing the account information, and the ciphertext information contains a check character string of an account information use object so as to ensure that the account information cannot be leaked and tampered. Fig. 1 is a processing flow chart of a robot automation flow account information processing method in an embodiment of the present invention. As shown in fig. 1, the method for processing account information in a robot automation process according to an embodiment of the present invention may include:
step 101, capturing an interface element index character string in a user interface and providing the interface element index character string for a user;
102, receiving ciphertext information submitted by a user, wherein the ciphertext information is obtained by combining account information and a check character string and then encrypting the account information and the check character string, and the check character string is obtained by performing text hash processing on an interface element index character string;
103, decrypting the ciphertext information to obtain account information and a check character string;
104, after the verification of the check character string is passed, using the interface element index character string to position the interface element;
and 105, setting the text value of the positioned interface element according to the account information.
As can be seen from the flow shown in fig. 1, the method for processing account information in the robot automation flow according to the embodiment of the present invention is different from the prior art in that account information is transmitted to an RPA flow as a variable, and the method processes ciphertext information including the account information, and simultaneously, since the ciphertext information includes a check character string of an account information use object, it is ensured that the account information is not used in places other than an expected interface element, and leakage and falsification of the account information can be prevented.
In particular, the interface element index string is captured in the user interface. In an embodiment, capturing an interface element index string in a user interface may include:
initializing an interface element list;
acquiring an interface element of a position where a user currently activates or a mouse is located, and setting the interface element as a current processing element;
the following steps are repeatedly executed until the parent element of the currently processed element is the root element: inserting a current processing element from the header into the interface element list; if the parent element of the current processing element is not the root element, setting the parent element of the current processing element as the current processing element;
and traversing the interface element list from the head, recording the attribute of each interface element by using characters, and connecting the interface elements by using separators to obtain an interface element index character string.
The interface element index string is captured in the user interface and provided to the user, which may be implemented by a module or device capable of implementing this functionality, which may be referred to as an interface information interactor, for example.
Currently, in a graphical interface operating system represented by Windows, user interface elements are generally organized in a tree structure, each interface element has attributes such as type, name, ID, position and the like, and the system positions and draws related interface elements according to the attributes. The interface information interaction device can have the following functions:
1. capturing interface elements in a user interface in real time and outputting the interface elements in the form of interface element index character strings;
2. a particular interface element on the user interface is uniquely located by the interface element index string.
The function of the interface information interactor will be described with reference to the example of fig. 2, but the scope of the embodiments of the present invention is not limited to the example.
As shown in fig. 2, under a user interface root directory (UI root), the desktop includes a plurality of forms (form 1, Internet Explorer) and other forms … …), form 1 includes a plurality of sub-elements, and Internet Explorer includes tag 1 and tag 2, where tag 1 includes user information, and the user information includes a user name input box and a password input box. For ease of understanding, only the name attribute is listed in fig. 2, and other attributes may be considered in practice.
The following illustrates an example implementation of capturing an interface element index string in a user interface. As shown in fig. 3, in this example, capturing the interface element index string in the user interface may specifically include:
step 301, initializing an interface element list uList (initially empty);
step 302, acquiring an interface element of a position where a user currently activates or a mouse is located, in this example, a password input box, and setting the interface element as a current processing element;
step 303, inserting the current processing element into the interface element list uList from the head;
step 304, inquiring whether the parent element of the current processing element is a root element; if not, executing step 305, if yes, jumping to step 306;
step 305, setting the parent element of the current processing element as the current processing element, and skipping to step 303;
and step 306, traversing the interface element list uList from the head, recording the attribute of each interface element by using characters, and connecting the interface elements by using separators to obtain a complete index character string.
In this example, the interface element list obtained from the "password input box" includes a plurality of interface elements, and if the delimiter is set to "═ >", the interface element index string can be represented as:
(Name is a table top, other attributes) (Name is an Internet Explorer, other attributes) (Name is a tag 1, other attributes) ((Name is user information, other attributes) (Name is a password input box, other attributes))
It should be noted that the expression form of the separator and the interface element index string is not necessarily the same as that of this example, as long as the order relationship between the interface element attribute and the interface element can be recorded unambiguously.
The method comprises the steps of capturing an interface element index character string in a user interface and providing the interface element index character string for a user, and then receiving ciphertext information submitted by the user, wherein the ciphertext information is obtained by combining account information and a check character string and then encrypting the account information and the check character string, and the check character string is obtained by performing text hash processing on the interface element index character string. This step may be implemented by a module or device capable of implementing its functions, which may be referred to as an information inputter, for example.
In the embodiment, when the account information is used, the account information is divided into two roles of a user who grasps the account information and a developer who develops a process, so that the information input device is also divided into a user side and a process side, and taking a user password in the account information as an example, the use method is as follows: the method comprises the following steps that a developer captures an interface element index character string by using an interface information interaction device and sends the interface element index character string to a user; the user inputs the ciphertext information by using the user side of the information input device.
The encrypted text information is obtained by combining the account information and the check character string and then encrypting, and the encryption function may be implemented by a module or a device capable of implementing the function, for example, the module or the device may be referred to as a text encryptor and a text decryptor.
The text encryption and decryption device can encrypt the input text information into ciphertext information which cannot be directly identified through a secret key, and the ciphertext information can be restored into the original text information through the text encryption and decryption device by using a matched secret key. The text encryption and decryption device can adopt a symmetric encryption mode or an asymmetric encryption mode.
In the symmetric encryption and decryption process, as shown in fig. 4, the same key (key 1) is used for encryption and decryption, and as shown in fig. 5, different keys (key 1 and key 2) cannot be decrypted with each other. As shown in fig. 6, the asymmetric encryption/decryption process is that keys appear in pairs (key 1A and key 1B), different keys are used for encryption/decryption, as shown in fig. 7, the encryption key (key 1A) cannot be used for decryption, and as shown in fig. 8, different groups of keys (key 1A and key 2B) cannot be decrypted with each other.
The text encryption and decryption device can adopt a symmetric encryption and decryption algorithm AES and an asymmetric encryption and decryption algorithm RSA, and can be freely selected according to the requirements of users on encryption strength and encryption speed.
The check string is a text hash of the interface element index string, which may be implemented by a module or device capable of performing this function, which may be referred to as a text hasher, for example.
The text hasher can input texts with any length and generate text abstract information with fixed length, and the abstract information obtained by different inputs has different maximum probabilities, so that the text hasher can be used for confirming that the text information is not tampered. The hashing algorithm in the embodiment of the present invention may adopt, for example, MD5, SHA series, etc., and may be selected and used according to actual requirements.
And after receiving the ciphertext information submitted by the user, decrypting the ciphertext information to obtain account information and a check character string. And after the verification character string is verified, using the interface element index character string to position the interface element. Wherein, the verification of the check character string may be performed as follows:
performing text hash processing on the interface element index character string to obtain a standard check character string;
comparing the decrypted check character string with the standard check character string;
and when the comparison result is that the verification character string obtained by decryption is the same as the standard verification character string, confirming that the verification character string passes verification.
For example, the interface element index string (Name ═ desktop, other attribute) ═ can be set (Name ═ Internet Explorer, other attribute) > (Name ═ tag 1, other attribute) > (Name ═ user information, other attribute) >
Performing text hash processing on the Name (password input box and other attributes) to obtain a standard check character string A; and comparing the check character string B obtained by decrypting the ciphertext information with the standard check character string A, and confirming that the check character string B passes the verification when the comparison result is that the check character string B obtained by decrypting is the same as the standard check character string A.
In one embodiment, indexing the character string with the interface element to position the interface element may include:
dividing the interface element index character string by the divider to form an element search list;
setting a root element as a current page element, and setting a first element of an element search list as a current search element;
the following steps are repeatedly executed until the current search element is the last element in the element search list: traversing all sub-elements of the current page element, and setting the sub-elements with the same attribute as the current search element as the current page element; if the current search element is not the last element in the element search list, setting the next element of the current search element as the current search element;
and determining the current search element as the positioned interface element.
The following description will be given of an embodiment of locating an interface element by using an interface element index string. As shown in fig. 9, in this example, the positioning the interface element by using the interface element index character string specifically includes:
step 901, dividing an interface element index character string by a divider to form an element search list and setting the element search list as sList, setting a root element as a current page element uItem, and setting a first element of the element search list sList as a current search element sItem;
step 902, traversing all sub-elements of a current page element uItem, and judging whether all attributes of a certain sub-element are the same as the attributes of a current search element sItem;
step 903, if all attributes of a certain sub-element are the same as the attributes in the current search element sItem, setting the sub-element as a current page element uItem, and jumping to step 905;
step 904, if the sub-elements which meet the conditions are not found after all the sub-elements are traversed, interrupting the searching process and considering that the searching is failed;
step 905, judging whether the current search element sItem is the last element in the element search list sList, if not, executing step 906, and if the current search element sItem is the last element, jumping to step 907;
step 906, setting the next element of the current search element sItem as the current search element sItem, and jumping to step 902;
and step 907, determining the current search element uItem as the positioned interface element, and ending.
In specific implementation, after the interface element is positioned by using the interface element index character string, the method may further include: and modifying the attribute of the positioned interface element according to the user instruction.
Based on the same inventive concept, the embodiment of the present invention further provides a robot automation process account information processing apparatus, as described in the following embodiments. Because the principle of the device for solving the problems is similar to the robot automation process account information processing method, the implementation of the device can refer to the implementation of the robot automation process account information processing method, and repeated parts are not repeated.
Fig. 10 is a schematic structural diagram of an account information processing apparatus in an automated process of a robot according to an embodiment of the present invention. As shown in fig. 10, the account information processing apparatus for robot automation process in the embodiment of the present invention may include:
an interface information interactor 1001 for capturing an interface element index string in a user interface and providing the captured interface element index string to a user;
the information input device 1002 is configured to receive ciphertext information submitted by a user, where the ciphertext information is obtained by encrypting a combination of account information and a check character string, and the check character string is obtained by performing text hash on an interface element index character string;
the text encryption and decryption device 1003 is used for decrypting the ciphertext information to obtain account information and a check character string;
the interface information interactor 1001 is further configured to index the character string with the interface element to locate the interface element after the verification of the check character string is passed; and setting the text value of the positioned interface element according to the account information.
In one embodiment, the interface information interactor 1001 may be specifically configured to:
initializing an interface element list;
acquiring an interface element of a position where a user currently activates or a mouse is located, and setting the interface element as a current processing element;
the following steps are repeatedly executed until the parent element of the currently processed element is the root element: inserting a current processing element from the header into the interface element list; if the parent element of the current processing element is not the root element, setting the parent element of the current processing element as the current processing element;
and traversing the interface element list from the head, recording the attribute of each interface element by using characters, and connecting the interface elements by using separators to obtain an interface element index character string.
Fig. 11 is a schematic structural diagram of an embodiment of a robot automation process account information processing apparatus according to the embodiment of the present invention. As shown in fig. 11, in an embodiment, the robot automated process account information processing apparatus shown in fig. 10 may further include:
a text hasher 1101 for performing text hashing on the interface element index character string, i.e., obtaining a standard check character string using the text hasher;
the interface information interactor 1001 may also be used to: comparing the decrypted check character string with the standard check character string; and when the comparison result is that the verification character string obtained by decryption is the same as the standard verification character string, confirming that the verification character string passes verification.
The text hasher can input texts with any length and generate text abstract information with fixed length, and the abstract information obtained by different inputs is different with great probability, so that the text hasher can be used for confirming that the text information is not tampered.
In one embodiment, the interface information interactor 1001 may be specifically configured to:
dividing the interface element index character string by the divider to form an element search list;
setting a root element as a current page element, and setting a first element of an element search list as a current search element;
the following steps are repeatedly executed until the current search element is the last element in the element search list: traversing all sub-elements of the current page element, and setting the sub-elements with the same attribute as the current search element as the current page element; if the current search element is not the last element in the element search list, setting the next element of the current search element as the current search element;
and determining the current search element as the positioned interface element.
In one embodiment, the interface information interactor 1001 may further be configured to: and modifying the attribute of the positioned interface element according to the user instruction.
Based on the aforementioned inventive concept, as shown in fig. 12, the present invention further provides a computer device 1200, which includes a memory 1210, a processor 1220, and a computer program 1230 stored on the memory 1210 and operable on the processor 1220, wherein the processor 1220, when executing the computer program 1230, implements the aforementioned method for processing the account information of the robot automation process.
Based on the foregoing inventive concept, the present invention provides a computer-readable storage medium storing a computer program, which when executed by a processor implements the aforementioned robot automation process account information processing method.
In summary, in the embodiments of the present invention, the interface element index string is captured in the user interface and provided to the user; receiving ciphertext information submitted by a user, wherein the ciphertext information is obtained by combining account information and a check character string and then encrypting the account information and the check character string, and the check character string is obtained by performing text hash processing on an interface element index character string; decrypting the ciphertext information to obtain account information and a check character string; after the verification of the check character string is passed, using the interface element index character string to position the interface element; and setting the text value of the positioned interface element according to the account information. Compared with the prior art that account information is transmitted to the RPA as a common variable, the account information is not leaked due to recording caused by output of logs and the like because only ciphertext information containing the account information can be obtained in the input process of a user; meanwhile, the ciphertext information contains the check character string of the account information using object, so that the account information can be prevented from being used to places except expected page elements, and the leakage of the account information is also avoided.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above-mentioned embodiments are intended to illustrate the objects, technical solutions and advantages of the present invention in further detail, and it should be understood that the above-mentioned embodiments are only exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (12)

1. A robot automation process account information processing method is characterized by comprising the following steps:
capturing an interface element index character string in a user interface and providing the interface element index character string to a user;
receiving ciphertext information submitted by a user, wherein the ciphertext information is obtained by combining account information and a check character string and then encrypting the account information and the check character string, and the check character string is obtained by performing text hash processing on an interface element index character string;
decrypting the ciphertext information to obtain account information and a check character string;
after the verification of the check character string is passed, using the interface element index character string to position the interface element;
and setting the text value of the positioned interface element according to the account information.
2. The method of claim 1, wherein capturing an interface element index string in a user interface comprises:
initializing an interface element list;
acquiring an interface element of a position where a user currently activates or a mouse is located, and setting the interface element as a current processing element;
the following steps are repeatedly executed until the parent element of the currently processed element is the root element: inserting a current processing element from the header into the interface element list; if the parent element of the current processing element is not the root element, setting the parent element of the current processing element as the current processing element;
and traversing the interface element list from the head, recording the attribute of each interface element by using characters, and connecting the interface elements by using separators to obtain an interface element index character string.
3. The method of claim 1, further comprising validating the check string as follows:
performing text hash processing on the interface element index character string to obtain a standard check character string;
comparing the decrypted check character string with the standard check character string;
and when the comparison result is that the verification character string obtained by decryption is the same as the standard verification character string, confirming that the verification character string passes verification.
4. The method of claim 1, wherein locating the interface element with the interface element index string comprises:
dividing the interface element index character string by the divider to form an element search list;
setting a root element as a current page element, and setting a first element of an element search list as a current search element;
the following steps are repeatedly executed until the current search element is the last element in the element search list: traversing all sub-elements of the current page element, and setting the sub-elements with the same attribute as the current search element as the current page element; if the current search element is not the last element in the element search list, setting the next element of the current search element as the current search element;
and determining the current search element as the positioned interface element.
5. The method of claim 4, wherein after locating the interface element with the interface element index string, further comprising:
and modifying the attribute of the positioned interface element according to the user instruction.
6. A robot automation process account information processing apparatus characterized by comprising:
the interface information interaction device is used for capturing the interface element index character string in the user interface and providing the interface element index character string for a user;
the information input device is used for receiving ciphertext information submitted by a user, the ciphertext information is obtained by encrypting the account information after being combined with a check character string, and the check character string is obtained by performing text hash processing on an interface element index character string;
the text encryption and decryption device is used for decrypting the ciphertext information to obtain account information and a check character string;
the interface information interactor is also used for positioning the interface elements by using the interface element index character strings after the verification of the check character strings is passed; and setting the text value of the positioned interface element according to the account information.
7. The apparatus of claim 6, wherein the interface information interactor is specifically configured to:
initializing an interface element list;
acquiring an interface element of a position where a user currently activates or a mouse is located, and setting the interface element as a current processing element;
the following steps are repeatedly executed until the parent element of the currently processed element is the root element: inserting a current processing element from the header into the interface element list; if the parent element of the current processing element is not the root element, setting the parent element of the current processing element as the current processing element;
and traversing the interface element list from the head, recording the attribute of each interface element by using characters, and connecting the interface elements by using separators to obtain an interface element index character string.
8. The apparatus of claim 6, further comprising: the text hasher is used for performing text hashing processing on the interface element index character string to obtain a standard check character string;
the interface information interactor is further used for: comparing the decrypted check character string with the standard check character string; and when the comparison result is that the verification character string obtained by decryption is the same as the standard verification character string, confirming that the verification character string passes verification.
9. The apparatus of claim 6, wherein the interface information interactor is specifically configured to:
dividing the interface element index character string by the divider to form an element search list;
setting a root element as a current page element, and setting a first element of an element search list as a current search element;
the following steps are repeatedly executed until the current search element is the last element in the element search list: traversing all sub-elements of the current page element, and setting the sub-elements with the same attribute as the current search element as the current page element; if the current search element is not the last element in the element search list, setting the next element of the current search element as the current search element;
and determining the current search element as the positioned interface element.
10. The apparatus of claim 9, wherein the interface information interactor is further for: and modifying the attribute of the positioned interface element according to the user instruction.
11. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of any one of claims 1 to 5 when executing the computer program.
12. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program for executing the method of any one of claims 1 to 5.
CN202110352611.2A 2021-03-31 2021-03-31 Robot automation process account information processing method and device Pending CN113076548A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110352611.2A CN113076548A (en) 2021-03-31 2021-03-31 Robot automation process account information processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110352611.2A CN113076548A (en) 2021-03-31 2021-03-31 Robot automation process account information processing method and device

Publications (1)

Publication Number Publication Date
CN113076548A true CN113076548A (en) 2021-07-06

Family

ID=76614595

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110352611.2A Pending CN113076548A (en) 2021-03-31 2021-03-31 Robot automation process account information processing method and device

Country Status (1)

Country Link
CN (1) CN113076548A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114168832A (en) * 2021-11-17 2022-03-11 中国人民解放军国防科技大学 Recommendation platform-oriented RPA data acquisition method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114168832A (en) * 2021-11-17 2022-03-11 中国人民解放军国防科技大学 Recommendation platform-oriented RPA data acquisition method
CN114168832B (en) * 2021-11-17 2022-05-27 中国人民解放军国防科技大学 Recommendation platform-oriented RPA data acquisition method

Similar Documents

Publication Publication Date Title
EP3229397A1 (en) Method for fulfilling a cryptographic request requiring a value of a private key
CN113569269B (en) Encryption method, device, equipment and readable medium for code obfuscation
US20140331062A1 (en) System and apparatus for securely storing data
US20150302202A1 (en) Program verification apparatus, program verification method, and program verification program
CN111159053A (en) Test method, test device and storage medium
US20130066954A1 (en) Computer software analysis system, client computer, method of controlling operation of same and operation program therefor
CN103873250A (en) Ciphertext generation method, ciphertext decryption method and encryption/ decryption device
Macak et al. Towards process mining utilization in insider threat detection from audit logs
Park et al. A methodology for the decryption of encrypted smartphone backup data on android platform: A case study on the latest samsung smartphone backup system
US8131787B2 (en) Information, transformation and reverse transformation processing
CN113076548A (en) Robot automation process account information processing method and device
CN112738249B (en) File uploading method, device, equipment and storage medium based on quantitative transaction
CN111783119B (en) Form data security control method, form data security control device, electronic equipment and storage medium
JP6395986B2 (en) Key generation source identification device, key generation source identification method, and key generation source identification program
CN116800535A (en) Method and device for avoiding secret between multiple servers
CN111291001A (en) Reading method and device of computer file, computer system and storage medium
CN114745216A (en) Dynamic access method and device
US11263328B2 (en) Encrypted log aggregation
US20200364348A1 (en) Blocking insecure code with locking
Lichota et al. Verifying the correctness of cryptographic protocols using" Convince"
JP6752347B1 (en) Information processing equipment, computer programs and information processing methods
CN112329035B (en) Method, system and storage medium for analyzing, encrypting and decrypting based on jar program
Carranza et al. Software validation and daubert standard compliance of an open digital forensics model
CN110661759B (en) Access detection method and device
Tibor et al. Development of Multi-Platform Steganographic Software Based on Random-LSB

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination