CN113360923A - Data interaction method, device and system and electronic equipment - Google Patents

Data interaction method, device and system and electronic equipment Download PDF

Info

Publication number
CN113360923A
CN113360923A CN202110621476.7A CN202110621476A CN113360923A CN 113360923 A CN113360923 A CN 113360923A CN 202110621476 A CN202110621476 A CN 202110621476A CN 113360923 A CN113360923 A CN 113360923A
Authority
CN
China
Prior art keywords
data
key
encrypted
identification
encrypted data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110621476.7A
Other languages
Chinese (zh)
Inventor
陈剑
傅跃兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Rongshulianzhi Technology Co ltd
Original Assignee
Beijing Rongshulianzhi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Rongshulianzhi Technology Co ltd filed Critical Beijing Rongshulianzhi Technology Co ltd
Priority to CN202110621476.7A priority Critical patent/CN113360923A/en
Publication of CN113360923A publication Critical patent/CN113360923A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The invention discloses a data interaction method, a device, a system and electronic equipment, wherein the method comprises the following steps: the sending end encrypts the associated data according to a preset first secret key to generate first encrypted data; sending the first encrypted data and the first identification data thereof to a receiving end to obtain second encrypted data and a second identification data set fed back by the receiving end; and the sending end decrypts the fed back second encrypted data by using the first key to obtain third decrypted data, and searches a second identification data set matched with the third decrypted data in the second identification data set. Through twice encryption of the sending end and the receiving end, data is safer and more reliable in the interaction process, corresponding associated data is transmitted according to the identification data, the correctness of the data is ensured, the risk of data leakage is effectively reduced in the whole interaction process, and the safety is improved.

Description

Data interaction method, device and system and electronic equipment
Technical Field
The invention relates to the technical field of data interaction, in particular to a data interaction method, a data interaction device, a data interaction system and electronic equipment.
Background
With the popularization of technologies such as big data technology and machine learning, data plays more and more important roles in various industries. In order to reduce the risk of data leakage, the traditional data transmission method converts data to be transmitted into irreducible password hash through simple password hash function processing, the safety of the widely used MD5 password hash function cannot be guaranteed, and the fact data leakage is easily caused in the process of acquiring user data.
Disclosure of Invention
Therefore, the technical problem to be solved by the present invention is to overcome the defect of data leakage in the existing data acquisition process, thereby providing a data interaction method, device, system and electronic device.
According to a first aspect, an embodiment of the present invention discloses a data interaction method, including: encrypting the associated data according to a preset first key to generate first encrypted data; sending the first encrypted data and first identification data thereof to a receiving end, and acquiring second encrypted data fed back by the receiving end according to the first encrypted data and the identification data and a second identification data set matched with the first identification data, wherein the second encrypted data is obtained by encrypting the first encrypted data by the receiving end according to a preset second key; decrypting the second encrypted data according to the first key to obtain third decrypted data, and searching a third identification data set matched with the third decrypted data in the second identification data set; and decrypting the third identification data set according to the first key to obtain corresponding associated data. The risk of revealing the personal privacy of the user is reduced, and the safety in the data transmission process is improved.
Optionally, the data interaction method further includes: and sending the third decrypted data contained in the second identification data set to the receiving end.
Optionally, the data interaction method, where encrypting the associated data according to a preset first key to generate first encrypted data, includes: the encrypting the associated data according to the preset first key to generate first encrypted data includes: computing a cryptographic hash of the associated data; mapping the cryptographic hash onto an elliptic curve based on a commutative cryptographic algorithm; the first encrypted data is generated based on the point on the elliptic curve to which the cryptographic hash maps and a first key.
According to a second aspect, an embodiment of the present invention further discloses a data interaction method, including: acquiring first encrypted data and first identification data sent by a sending end, wherein the first encrypted data is generated by encrypting associated data by the sending end according to a preset first secret key; encrypting the first encrypted data according to a preset second key to obtain second encrypted data; searching a second identification data set matched with the first identification data in the associated data, and feeding back the second encrypted data and the second identification data set to the sending end, wherein the second identification data set is third encrypted data corresponding to the associated data matched with the first identification data, and the third encrypted data is generated by encrypting the associated data according to a preset second key.
Optionally, the data interaction method further includes: acquiring a third identification data set sent by the sending end, wherein the third identification data set is third encrypted data matched with third decrypted data in the second identification data set, and the third decrypted data is decrypted data generated by the sending end according to the first secret key; and decrypting the third identification data set according to the second key to obtain the corresponding associated data.
Optionally, the process of encrypting the associated data according to a preset second key to generate the third encrypted data by the data interaction method includes: the process of encrypting the associated data according to a preset second key to generate the third encrypted data includes: computing a cryptographic hash of the associated data; mapping the cryptographic hash onto an elliptic curve based on a commutative cryptographic algorithm; generating the third encrypted data based on the point on the elliptic curve to which the cryptographic hash maps and a second key.
According to a third aspect, an embodiment of the present invention further discloses a data interaction system, including: the device comprises a sending end and a receiving end, wherein the sending end is used for encrypting the associated data according to a preset first secret key to generate first encrypted data; the sending end is used for sending the first encrypted data and the first identification data thereof to a receiving end; the receiving end is used for acquiring first encrypted data and first identification data sent by a sending end, encrypting the first encrypted data according to a preset second key to obtain second encrypted data, and the first encrypted data is generated by encrypting associated data by the sending end according to the preset first key; the receiving end is configured to search a second identification data set matched with the first identification data in the associated data, and feed back the second encrypted data and the second identification data set to the transmitting end, where the second identification data set is third encrypted data corresponding to the associated data matched with the first identification data, and the third encrypted data is generated by encrypting the associated data according to a preset second key. The sending end is used for acquiring the second encrypted data and the second identification data set sent by the receiving end, decrypting the second encrypted data according to the first key to obtain third decrypted data, and searching a third identification data set matched with the third decrypted data in the second identification data set; and the sending end is used for decrypting the third identification data set according to the first key to obtain corresponding associated data.
According to a fourth aspect, an embodiment of the present invention further discloses a data interaction apparatus, including: the first encryption module is used for encrypting the associated data according to a preset first key to generate first encrypted data; the first feedback module is used for sending the first encrypted data and the first identification data thereof to a receiving end, and acquiring second encrypted data fed back by the receiving end according to the first encrypted data and the identification data and a second identification data set matched with the first identification data, wherein the second encrypted data is obtained by encrypting the first encrypted data by the receiving end according to a preset second key; the decryption module is used for decrypting the second encrypted data according to the first key to obtain third decrypted data, and searching a third identification data set matched with the third decrypted data in the second identification data set; and the first acquisition module is used for decrypting the third identification data set according to the first key to obtain corresponding associated data.
According to a fifth aspect, an embodiment of the present invention further discloses a data interaction apparatus, including: the second obtaining module is used for obtaining first encrypted data and first identification data sent by a sending end, wherein the first encrypted data is generated by encrypting the associated data by the sending end according to a preset first secret key; the second encryption module is used for encrypting the first encrypted data according to a preset second key to obtain second encrypted data; the second feedback module is configured to search a second identification data set matched with the first identification data in the associated data, and feed back the second encrypted data and the second identification data set to the sending end, where the second identification data set is third encrypted data corresponding to the associated data matched with the first identification data, and the third encrypted data is generated by encrypting the associated data according to a preset second key.
According to a sixth aspect, an embodiment of the present invention further discloses an electronic device, including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to perform the steps of the data interaction method according to the first aspect or any one of the alternative embodiments of the second aspect.
According to a seventh aspect, the present invention further discloses a computer-readable storage medium, on which a computer program is stored, which when executed by a processor implements the steps of the data interaction method according to the first aspect, the second aspect, or any optional implementation of the second aspect.
The technical scheme of the invention has the following advantages:
the data interaction method, the device, the system and the electronic equipment provided by the invention encrypt the associated data according to the preset first key to generate first encrypted data; sending the first encrypted data and first identification data thereof to a receiving end, and acquiring second encrypted data fed back by the receiving end according to the first encrypted data and the identification data and a second identification data set matched with the first identification data, wherein the second encrypted data is obtained by encrypting the first encrypted data by the receiving end according to a preset second key; decrypting the second encrypted data according to the first key to obtain third decrypted data, and searching a third identification data set matched with the third decrypted data in the second identification data set; and acquiring associated data corresponding to the third decrypted data matched with the second identification data set. According to the method, the data are encrypted twice at the sending end and the receiving end, the data are safer and more reliable in the interaction process, the corresponding associated data are transmitted according to the identification data, the correctness of the data is ensured, the risk of data leakage is effectively reduced in the whole interaction process, and the safety is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a specific application scenario of an embodiment of the present invention;
FIG. 2 is an interaction scenario diagram of an embodiment of the present invention;
FIG. 3 is a flowchart of a specific example of a data interaction method according to an embodiment of the present invention;
FIG. 4 is a flowchart of a specific example of a data interaction method according to an embodiment of the present invention;
FIG. 5 is a schematic block diagram of a specific example of a data interaction method apparatus according to an embodiment of the present invention;
FIG. 6 is a schematic block diagram of a specific example of a data interaction method apparatus according to an embodiment of the present invention;
fig. 7 is a diagram of a specific example of an electronic device in an embodiment of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings, and it should be understood that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc., indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; the two elements may be directly connected or indirectly connected through an intermediate medium, or may be communicated with each other inside the two elements, or may be wirelessly connected or wired connected. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
In addition, the technical features involved in the different embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
Fig. 1 is a schematic view of an application scenario of an embodiment of the present invention. The data interaction system comprises a sending end and a receiving end, wherein the sending end and the receiving end are data information interaction equipment of an enterprise and a platform mechanism with a readable database, and the like.
Fig. 2 is a flowchart illustrating a process for performing data interaction between different databases according to an embodiment of the present invention, which may be applied to the data interaction system shown in fig. 1, where the process for performing data interaction in the data interaction system mainly includes:
step 201, the sending end encrypts the associated data according to a preset first key to generate first encrypted data.
Illustratively, the first key ka may be an arbitrarily large integer chosen at random; the associated data is a mobile phone number, a name, a certificate number, a mobile phone IMEI equipment number and other identification capable of identifying a specific identity, and two or more identification identifications are taken as the associated data; the encryption process is a conversion that a sending end needs to perform hash value cryptographic hash on associated data, the adopted conversion method can calculate a hash value for a SHA-256 cryptographic hash function, for example, the sending end associated data is a mobile phone number 13900000000, and the SHA256 hash value is 76b3bc961ab030f63500d07b0904b200b28c 47bc8e59e979885634dfa0a4c, and the conversion process can also be completed by other cryptographic hash functions such as MD5, SM3, SHA-224, SHA-384, SHA-512, ripemm-128, ripemm-160, ripemm-256, ripemm-320, Keccak and other algorithms. After the password hashes are obtained through calculation in the process, the obtained password hashes are mapped to an exchangeable password system one by one, if the obtained password hashes are mapped to an elliptic curve system, the point 1 on the elliptic curve is obtained, and the first secret key ka and the point on the elliptic curve are multiplied one by one to obtain first encrypted data, namely the point 2 on the elliptic curve is obtained.
Step 202, the sending end sends the first encrypted data and the first identification data thereof to a receiving end.
For example, the first identification data is characteristic data that needs to be subjected to data matching with the receiving end, in this embodiment of the present invention, the first identification data may be a plurality of prefix bytes of a cryptographic hash of the associated data hash value, as in step 201, the converted cryptographic hash is 76b3bc961ab030f63500d07b0904b200b28c01e47bc8e59e979885634dfa0a4c, and the first 3 bytes of the hash value are taken for transmission, that is, 76b3bc is the first identification data.
Step 203, the receiving end is configured to obtain first encrypted data and first identification data sent by a sending end, and encrypt the first encrypted data according to a preset second key to obtain second encrypted data, where the first encrypted data is generated by encrypting associated data by the sending end according to a preset first key; and searching a second identification data set matched with the first identification data in the associated data of the receiving end, wherein the second identification data set is third encrypted data corresponding to the associated data matched with the first identification data, and the third encrypted data is generated by encrypting the associated data according to a preset second key.
Illustratively, the second key kb may be an arbitrarily large integer chosen at random; the second encrypted data is obtained by multiplying the second key kb by the points 2 on the elliptic curve corresponding to the first encrypted data one by one at the receiving end; the second identification data set is first encrypted data of the receiving end corresponding to the associated data hash value password hash in the receiving end which is matched with the prefix byte of the associated data hash value of the first identification data, and the third encrypted data is a set 1 of points on the elliptic curve of the first encrypted data of the associated data of the receiving end.
Step 204, the receiving end feeds back the second encrypted data and the second identification data set to the sending end.
Step 205, the sending end is configured to obtain the second encrypted data and the second identification data set sent by the receiving end, decrypt the second encrypted data according to the first key to obtain third decrypted data, search a third identification data set matching the third decrypted data in the second identification data set, and decrypt the third identification data set according to the first key to obtain corresponding associated data.
Illustratively, the decryption process includes calculating an inverse element of a point 2 on the elliptic curve of the first key ka and the second encrypted data to obtain a point 3 on the elliptic curve of the third decrypted data, searching a point 3 on the elliptic curve of the third decrypted data, which is matched with the acquired first encrypted data of the receiving end, if the point is matched with the acquired first encrypted data of the receiving end, recording the corresponding point, and calculating the inverse element of the point and the first key ka to obtain a hash value of the associated data, so as to obtain the associated data.
Step 206, the sending end sends a third identification data set, where the third identification data set is third encrypted data in the second identification data set, the third encrypted data being matched with third decrypted data, and the third decrypted data is decrypted by the sending end according to the first key to generate decrypted data.
And step 207, the receiving end decrypts the third identification data set fed back by the sending end according to the second key to obtain the corresponding associated data.
Exemplarily, after the sending end obtains the corresponding associated data, if the data transmitted needs to be disclosed to the receiving end, the inverse elements of the third identification data set and the second key kb are calculated to obtain the corresponding associated data.
The invention provides a data interaction system, which encrypts associated data according to a preset first key to generate first encrypted data; sending the first encrypted data and first identification data thereof to a receiving end, and acquiring second encrypted data fed back by the receiving end according to the first encrypted data and the identification data and a second identification data set matched with the first identification data, wherein the second encrypted data is obtained by encrypting the first encrypted data by the receiving end according to a preset second key; decrypting the second encrypted data according to the first key to obtain third decrypted data, and searching a third identification data set matched with the third decrypted data in the second identification data set; and acquiring associated data corresponding to the third decrypted data matched with the second identification data set. According to the method, the data are encrypted twice at the sending end and the receiving end, the data are safer and more reliable in the interaction process, the corresponding associated data are transmitted according to the identification data, the correctness of the data is ensured, the risk of data leakage is effectively reduced in the whole interaction process, and the safety is improved.
As an optional embodiment of the present invention, in the system, after the sending end finds the matched third decrypted data in the first encrypted data set of the receiving end, the following process is further executed: and sending the third decrypted data contained in the second identification data set to the receiving end.
Exemplarily, the associated data corresponding to the receiving end is obtained at the sending end, and if the receiving end needs to know what data the sending end obtains, the third decrypted data matched by the sending end is sent to the receiving end, and the decryption process of the receiving end is described in detail in the above step 207, which is not described herein again.
As an optional implementation manner of the present invention, in step 201, encrypting the associated data according to a preset first key, and generating first encrypted data includes: computing a cryptographic hash of the associated data; mapping the cryptographic hash onto an elliptic curve based on a commutative cryptographic algorithm; the first encrypted data is generated based on the point on the elliptic curve to which the cryptographic hash maps and a first key.
For example, in the process of data transmission, the actual transmission is the cryptographic hash of the associated data and the cryptographic hash after the corresponding encryption, and the specific implementation manner is please refer to the related description of step 201, which is not described herein again.
The embodiment of the present invention further discloses a data interaction method, which can be specifically applied to the sending end in the data interaction system described in any of the above embodiments, as shown in fig. 3, and the method includes:
step 301, encrypting the associated data according to a preset first key to generate first encrypted data.
For example, the details are described in the above step 201, and are not described herein again.
Step 302, sending the first encrypted data and the first identification data thereof to a receiving end, and obtaining second encrypted data fed back by the receiving end according to the first encrypted data and the identification data and a second identification data set matched with the first identification data, wherein the second encrypted data is obtained by encrypting the first encrypted data by the receiving end according to a preset second secret key.
For exemplary details, see step 202, step 203, and step 204 above, which are not described in detail here.
Step 303, decrypting the second encrypted data according to the first key to obtain third decrypted data, and searching a third identification data set matched with the third decrypted data in the second identification data set.
For example, the details are given in step 205 above, and are not described here again.
And 304, decrypting the third identification data set according to the first key to obtain corresponding associated data.
For example, the details are given in step 205 above, and are not described here again.
The invention provides a data interaction method, which includes encrypting associated data according to a preset first secret key to generate first encrypted data; sending the first encrypted data and first identification data thereof to a receiving end, and acquiring second encrypted data fed back by the receiving end according to the first encrypted data and the identification data and a second identification data set matched with the first identification data, wherein the second encrypted data is obtained by encrypting the first encrypted data by the receiving end according to a preset second key; decrypting the second encrypted data according to the first key to obtain third decrypted data, and searching a third identification data set matched with the third decrypted data in the second identification data set; and decrypting the third identification data set according to the first key to obtain corresponding associated data. The data is more safe and reliable in the interaction process, the corresponding associated data is transmitted according to the identification data, the correctness of the data is ensured, the risk of data leakage is effectively reduced in the whole interaction process, and the safety is improved.
The embodiment of the present invention further discloses a data interaction method, which can be specifically applied to a receiving end in the data interaction system in any of the above embodiments, as shown in fig. 4, and the method includes:
step 401, acquiring first encrypted data and first identification data sent by a sending end, where the first encrypted data is generated by encrypting associated data by the sending end according to a preset first key.
For example, the details are the above step 203, and are not described here.
Step 402, encrypting the first encrypted data according to a preset second key to obtain second encrypted data;
for example, the details are the above step 203, and are not described here.
Step 403, searching a second identification data set which is the same as and matched with the first identification data obtained from the sending end in the associated data, and feeding back the second encrypted data and the second identification data set to the sending end, where the second identification data set is third encrypted data corresponding to the associated data matched with the first identification data, and the third encrypted data is generated by encrypting the associated data according to a preset second key.
For example, the details are the above step 203, and are not described here.
The data interaction method provided by the embodiment of the invention completes the cross-platform and cross-mechanism diversified data transmission among different platforms, ensures the correctness of data, effectively reduces the risk of data leakage and increases the safety.
The embodiment of the invention also discloses a data interaction device, as shown in fig. 5, the device comprises:
a first encryption module 501, configured to encrypt the associated data according to a preset first key to generate first encrypted data; for example, the details are described in the above step 201, and are not described herein again.
A first feedback module 502, configured to send the first encrypted data and the first identification data thereof to a receiving end, and obtain second encrypted data fed back by the receiving end according to the first encrypted data and the identification data and a second identification data set matched with the first identification data, where the second encrypted data is obtained by encrypting, by the receiving end, the first encrypted data according to a preset second key; for exemplary details, see step 202, step 203, and step 204 above, which are not described in detail here.
A decryption module 503, configured to decrypt the second encrypted data according to the first key to obtain third decrypted data, and search, in the second identification data set, a third identification data set that matches the third decrypted data; for example, the details are given in step 205 above, and are not described here again.
The first obtaining module 504 decrypts the third identification data set according to the first key to obtain corresponding associated data. For example, the details are given in step 205 above, and are not described here again.
According to the data interaction device provided by the embodiment of the invention, through constructing the data interaction device for the sending end, cross-platform and cross-mechanism various data transmission among different platforms is completed, the risk of personal privacy disclosure of a user is reduced, and the safety in the data transmission process is increased.
As shown in fig. 6, a data interaction apparatus provided by the present invention includes:
a second obtaining module 601, configured to obtain first encrypted data and first identification data sent by a sending end, where the first encrypted data is generated by encrypting, by the sending end, associated data according to a preset first key; for exemplary purposes, details are given in step 30203 above and will not be described further herein.
A second encryption module 602, configured to encrypt the first encrypted data according to a preset second key to obtain second encrypted data; for example, the details are the above step 203, and are not described here.
A second feedback module 603, configured to search a second identification data set that matches the first identification data in the associated data, and feed back the second encrypted data and the second identification data set to the sending end, where the second identification data set is third encrypted data corresponding to the associated data that matches the first identification data, and the third encrypted data is generated by encrypting the associated data according to a preset second key. For example, the details are the above step 203, and are not described here.
According to the data interaction device provided by the embodiment of the invention, through constructing the data interaction device for the receiving end, cross-platform and cross-mechanism various data transmission among different platforms is completed, the risk of personal privacy disclosure of a user is reduced, and the safety in the data transmission process is increased.
An embodiment of the present invention further provides an electronic device, as shown in fig. 7, the electronic device may include a processor 701 and a memory 702, where the processor 701 and the memory 702 may be connected by a bus or in another manner, and fig. 7 takes the connection by the bus as an example.
Processor 701 may be a Central Processing Unit (CPU). The Processor 701 may also be other general purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, or combinations thereof.
The memory 702, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as program instructions/modules corresponding to the data interaction method in the embodiments of the present invention. The processor 701 executes various functional applications and data processing of the processor by executing non-transitory software programs, instructions and modules stored in the memory 702, that is, implements the data interaction method in the above-described method embodiment.
The memory 702 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created by the processor 701, and the like. Further, the memory 702 may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, memory 702 may optionally include memory located remotely from processor 701, which may be connected to processor 701 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The one or more modules are stored in the memory 702 and when executed by the processor 701, perform the data interaction method in the embodiment shown in fig. 3 or fig. 4.
The details of the electronic device may be understood with reference to the corresponding descriptions and effects in the embodiments shown in fig. 1 to fig. 6, and are not described herein again.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic Disk, an optical Disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Hard Disk (Hard Disk Drive, abbreviated as HDD), a Solid State Drive (SSD), or the like; the storage medium may also comprise a combination of memories of the kind described above.
Although the embodiments of the present invention have been described in conjunction with the accompanying drawings, those skilled in the art may make various modifications and variations without departing from the spirit and scope of the invention, and such modifications and variations fall within the scope defined by the appended claims.

Claims (11)

1. A method for data interaction, comprising:
encrypting the associated data according to a preset first key to generate first encrypted data;
sending the first encrypted data and first identification data thereof to a receiving end, and acquiring second encrypted data fed back by the receiving end according to the first encrypted data and the identification data and a second identification data set matched with the first identification data, wherein the second encrypted data is obtained by encrypting the first encrypted data by the receiving end according to a preset second key;
decrypting the second encrypted data according to the first key to obtain third decrypted data, and searching a third identification data set matched with the third decrypted data in the second identification data set;
and decrypting the third identification data set according to the first key to obtain corresponding associated data.
2. The data interaction method of claim 1, further comprising:
and sending the third decrypted data contained in the second identification data set to the receiving end.
3. The data interaction method according to claim 1, wherein the encrypting the associated data according to the preset first key to generate first encrypted data comprises:
computing a cryptographic hash of the associated data;
mapping the cryptographic hash onto an elliptic curve based on a commutative cryptographic algorithm;
the first encrypted data is generated based on the point on the elliptic curve to which the cryptographic hash maps and a first key.
4. A method for data interaction, comprising:
acquiring first encrypted data and first identification data sent by a sending end, wherein the first encrypted data is generated by encrypting associated data by the sending end according to a preset first secret key;
encrypting the first encrypted data according to a preset second key to obtain second encrypted data;
searching a second identification data set matched with the first identification data in the associated data, and feeding back the second encrypted data and the second identification data set to the sending end, wherein the second identification data set is third encrypted data corresponding to the associated data matched with the first identification data, and the third encrypted data is generated by encrypting the associated data according to a preset second key.
5. The data interaction method of claim 4, further comprising:
acquiring a third identification data set sent by the sending end, wherein the third identification data set is third encrypted data matched with third decrypted data in the second identification data set, and the third decrypted data is decrypted data generated by the sending end according to the first secret key;
and decrypting the third identification data set according to the second key to obtain the corresponding associated data.
6. The data interaction method according to claim 4, wherein the process of encrypting the associated data according to a preset second key to generate the third encrypted data comprises:
computing a cryptographic hash of the associated data;
mapping the cryptographic hash onto an elliptic curve based on a commutative cryptographic algorithm;
generating the third encrypted data based on the point on the elliptic curve to which the cryptographic hash maps and a second key.
7. A data interaction system, comprising: a sending end and a receiving end, wherein,
the sending end is used for encrypting the associated data according to a preset first key to generate first encrypted data;
the sending end is used for sending the first encrypted data and the first identification data thereof to a receiving end;
the receiving end is used for acquiring first encrypted data and first identification data sent by a sending end, encrypting the first encrypted data according to a preset second key to obtain second encrypted data, and the first encrypted data is generated by encrypting associated data by the sending end according to the preset first key;
the receiving end is configured to search a second identification data set matched with the first identification data in the associated data, and feed back the second encrypted data and the second identification data set to the transmitting end, where the second identification data set is third encrypted data corresponding to the associated data matched with the first identification data, and the third encrypted data is generated by encrypting the associated data according to a preset second key.
The sending end is used for acquiring the second encrypted data and the second identification data set sent by the receiving end, decrypting the second encrypted data according to the first key to obtain third decrypted data, and searching a third identification data set matched with the third decrypted data in the second identification data set;
and the sending end is used for decrypting the third identification data set according to the first key to obtain corresponding associated data.
8. A data interaction device, comprising:
the first encryption module is used for encrypting the associated data according to a preset first key to generate first encrypted data;
the first feedback module is used for sending the first encrypted data and the first identification data thereof to a receiving end, and acquiring second encrypted data fed back by the receiving end according to the first encrypted data and the identification data and a second identification data set matched with the first identification data, wherein the second encrypted data is obtained by encrypting the first encrypted data by the receiving end according to a preset second key;
the decryption module is used for decrypting the second encrypted data according to the first key to obtain third decrypted data, and searching a third identification data set matched with the third decrypted data in the second identification data set;
and the first acquisition module is used for decrypting the third identification data set according to the first key to obtain corresponding associated data.
9. A data interaction device, comprising:
the second obtaining module is used for obtaining first encrypted data and first identification data sent by a sending end, wherein the first encrypted data is generated by encrypting the associated data by the sending end according to a preset first secret key;
the second encryption module is used for encrypting the first encrypted data according to a preset second key to obtain second encrypted data;
the second feedback module is configured to search a second identification data set matched with the first identification data in the associated data, and feed back the second encrypted data and the second identification data set to the sending end, where the second identification data set is third encrypted data corresponding to the associated data matched with the first identification data, and the third encrypted data is generated by encrypting the associated data according to a preset second key.
10. An electronic device, comprising: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to perform the steps of the data interaction method of any of claims 1-6.
11. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the data interaction method according to any one of claims 1 to 6.
CN202110621476.7A 2021-06-03 2021-06-03 Data interaction method, device and system and electronic equipment Pending CN113360923A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110621476.7A CN113360923A (en) 2021-06-03 2021-06-03 Data interaction method, device and system and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110621476.7A CN113360923A (en) 2021-06-03 2021-06-03 Data interaction method, device and system and electronic equipment

Publications (1)

Publication Number Publication Date
CN113360923A true CN113360923A (en) 2021-09-07

Family

ID=77531927

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110621476.7A Pending CN113360923A (en) 2021-06-03 2021-06-03 Data interaction method, device and system and electronic equipment

Country Status (1)

Country Link
CN (1) CN113360923A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113794738A (en) * 2021-11-16 2021-12-14 阿里云计算有限公司 Data processing method and device, electronic equipment and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104468095A (en) * 2014-11-28 2015-03-25 华为技术有限公司 Data transmission method and device
US20160308669A1 (en) * 2015-04-20 2016-10-20 Jian Ho Method and System for Real Time Data Protection with Private Key and Algorithm for Transmission and Storage
CN106453318A (en) * 2016-10-14 2017-02-22 北京握奇智能科技有限公司 Data transmission system and method based on security module
CN108429736A (en) * 2018-02-11 2018-08-21 众算(上海)数据科技有限公司 A kind of data decryption method
CN108650264A (en) * 2018-05-10 2018-10-12 平安科技(深圳)有限公司 Data transmission method, device, equipment and computer readable storage medium
CN109040111A (en) * 2018-09-03 2018-12-18 平安普惠企业管理有限公司 Data ciphering method, device, computer equipment and storage medium
US20190007204A1 (en) * 2017-06-30 2019-01-03 Microsoft Technology Licensing, Llc Theft and tamper resistant data protection
CN110266480A (en) * 2019-06-13 2019-09-20 腾讯科技(深圳)有限公司 Data transmission method, device and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104468095A (en) * 2014-11-28 2015-03-25 华为技术有限公司 Data transmission method and device
US20160308669A1 (en) * 2015-04-20 2016-10-20 Jian Ho Method and System for Real Time Data Protection with Private Key and Algorithm for Transmission and Storage
CN106453318A (en) * 2016-10-14 2017-02-22 北京握奇智能科技有限公司 Data transmission system and method based on security module
US20190007204A1 (en) * 2017-06-30 2019-01-03 Microsoft Technology Licensing, Llc Theft and tamper resistant data protection
CN110799941A (en) * 2017-06-30 2020-02-14 微软技术许可有限责任公司 Data protection against theft and tampering
CN108429736A (en) * 2018-02-11 2018-08-21 众算(上海)数据科技有限公司 A kind of data decryption method
CN108650264A (en) * 2018-05-10 2018-10-12 平安科技(深圳)有限公司 Data transmission method, device, equipment and computer readable storage medium
CN109040111A (en) * 2018-09-03 2018-12-18 平安普惠企业管理有限公司 Data ciphering method, device, computer equipment and storage medium
CN110266480A (en) * 2019-06-13 2019-09-20 腾讯科技(深圳)有限公司 Data transmission method, device and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113794738A (en) * 2021-11-16 2021-12-14 阿里云计算有限公司 Data processing method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN110493197B (en) Login processing method and related equipment
US11683163B2 (en) ECDHE key exchange for server authentication and a key server
US10015159B2 (en) Terminal authentication system, server device, and terminal authentication method
CN112737779B (en) Cryptographic machine service method, device, cryptographic machine and storage medium
US20150341178A1 (en) Certificate issuing system, client terminal, server device, certificate acquisition method, and certificate issuing method
CN113438071A (en) Method and device for secure communication
CN108762791A (en) Firmware upgrade method and device
WO2016098303A1 (en) Signature verification device, signature generation device, signature processing system, signature verification method, and signature generation method
US9692770B2 (en) Signature verification using unidirectional function
CN111294203B (en) Information transmission method
EP4231680A1 (en) Identity authentication system, method and apparatus, device, and computer readable storage medium
TWI553504B (en) A cloud encryption system and method
CN113347143B (en) Identity verification method, device, equipment and storage medium
WO2020102974A1 (en) Data access method, data access apparatus, and mobile terminal
US11968300B2 (en) Data extraction system, data extraction method, registration apparatus, and program
CN115150821A (en) Offline package transmission and storage method and device
US20210336781A1 (en) Network device, method for security and computer readable storage medium
CN109101841B (en) Data processing method, device and system, computer equipment and storage medium
US20230107953A1 (en) Over-the-air updating method, update server, terminal device, and internet of things system
CN113360923A (en) Data interaction method, device and system and electronic equipment
CN109510711B (en) Network communication method, server, client and system
CN114785527B (en) Data transmission method, device, equipment and storage medium
CN114553542A (en) Data packet encryption method and device and electronic equipment
CN112565156B (en) Information registration method, device and system
KR20130109560A (en) Encryption method of database of mobile communication device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination