CN113407969B - Secure data processing method, secure data processing device and electronic equipment - Google Patents

Secure data processing method, secure data processing device and electronic equipment Download PDF

Info

Publication number
CN113407969B
CN113407969B CN202110749234.6A CN202110749234A CN113407969B CN 113407969 B CN113407969 B CN 113407969B CN 202110749234 A CN202110749234 A CN 202110749234A CN 113407969 B CN113407969 B CN 113407969B
Authority
CN
China
Prior art keywords
data
encryption
identifier
result
encryption result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110749234.6A
Other languages
Chinese (zh)
Other versions
CN113407969A (en
Inventor
吴春山
张许松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Shenyan Intelligent Technology Co ltd
Original Assignee
Beijing Shenyan Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Shenyan Intelligent Technology Co ltd filed Critical Beijing Shenyan Intelligent Technology Co ltd
Priority to CN202110749234.6A priority Critical patent/CN113407969B/en
Publication of CN113407969A publication Critical patent/CN113407969A/en
Application granted granted Critical
Publication of CN113407969B publication Critical patent/CN113407969B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a secure data processing method, a secure data processing device and electronic equipment. The method comprises the steps that a first safe sandbox is adopted to encrypt an object identifier to obtain a first encrypted identifier, wherein the first safe sandbox is deployed on a data demand side; transmitting the first encrypted identifier to a data provider; and receiving a first encryption result fed back by the data provider, wherein the first encryption result is matched with the first encryption identifier, and the first encryption result is obtained by encrypting the result matched with the identifier. According to the safe data processing method, the identification of the object to be matched is encrypted, so that the data service side cannot acquire the identification of the user transmitted by the data demand side in the data sharing process, and the data is safer and more controllable; and, the result of the encrypted identification matching can be used as a data asset of the demander, so that the demander can use the data asset infinitely, and the data use cost is reduced.

Description

Secure data processing method, secure data processing device and electronic equipment
Technical Field
The present invention relates to the field of eigenvalue calculation, and in particular, to a secure data processing method, a secure data processing device, and an electronic device.
Background
With the vigorous development of the Internet and big data, more and more enterprises need to guide marketing decisions based on data, however, advertisement data and member conversion data user ids of the enterprises are different, and an effective mechanism needs to be designed to break data islands and realize data communication on the premise of guaranteeing data safety.
It is common today that the requesting party generates several user ID packages according to simple rules and queries the device ID packages from the data service provider for attribution analysis in a package-to-package manner.
However, the above scheme mainly has the following disadvantages:
1) The cost is uncontrollable, the cost is charged according to the number of times of inquiry, and the more the analysis dimension is, the higher the cost is;
2) The security is poor, the user id of the requiring party needs to be output to the data provider, the risk of data leakage is large, and the security is poor;
3) The flexibility is poor, when the dimension that needs to analyze is more, then need to disassemble into a plurality of crowd packs and inquire, the interaction is comparatively loaded down with trivial details, the reusability is poor, consume a large amount of system resources.
Disclosure of Invention
The invention mainly aims to provide a safe data processing method, a safe data processing device and electronic equipment, which are used for solving the problems of poor data safety and poor data multiplexing property in the data sharing process in the prior art.
To achieve the above object, according to one aspect of the present invention, there is provided a secure data processing method comprising: encrypting the identification of the object by adopting a first safe sandbox to obtain a first encrypted identification, wherein the first safe sandbox is deployed on a data demand side; transmitting the first encrypted identifier to a data provider; and receiving a first encryption result fed back by the data provider, wherein the first encryption result is matched with the first encryption identifier, and the first encryption result is obtained by encrypting the result matched with the identifier.
Optionally, sending the first encrypted identifier to the data provider includes: encrypting the first encrypted identifier by adopting a first security gateway to obtain a second encrypted identifier; the second encrypted identification is sent to the data provider.
Optionally, receiving the first encryption result fed back by the data provider includes: receiving a second encryption result fed back by the data provider, wherein the second encryption result is obtained by encrypting the first encryption result; and decrypting the second encryption result by adopting the first security gateway to obtain a first encryption result.
Optionally, after receiving the first encryption result fed back by the data provider, the method further includes: and storing the first encryption result in a first security sandbox for data use by the data demander.
Optionally, the result of matching the identification includes: ID relationship and tag details of the object.
According to another aspect of the present invention, there is also provided a secure data processing method, including: receiving a first encryption identifier sent by a data demand party, wherein the first encryption identifier is obtained by encrypting an identifier of an object by a first security sandbox deployed on the data demand party; matching a first encryption result by adopting a second security sandbox according to the first encryption identifier, wherein the first encryption result is obtained by encrypting the result matched with the identifier, and the second security sandbox is deployed on a data provider; the first encryption result is fed back to the data demander.
Optionally, receiving the first encrypted identifier sent by the data demander includes: receiving a second encryption identifier sent by the data demand party, wherein the second encryption identifier is obtained by encrypting the first encryption identifier by a first security gateway of the data demand party; and decrypting the second encrypted identifier to obtain the first encrypted identifier.
Optionally, feeding back the first encryption result to the data demander, including: encrypting the first encryption result by adopting a second security sandbox to obtain a second encryption result; and feeding back the second encryption result to the data requiring party.
Optionally, before feeding back the second encryption result to the data demander, the method further includes: performing at least one of the following processing on the second encryption result using the second security gateway: and (5) safety verification processing and charging statistics processing.
Optionally, the result of matching the identification includes: ID relationship and tag details of the object.
According to another aspect of the embodiment of the present invention, there is also provided a secure data processing apparatus including: the first encryption module is used for encrypting the identification of the object by adopting a first security sandbox to obtain a first encrypted identification, wherein the first security sandbox is deployed on a data demand side; the first sending module is used for sending the first encryption identification to the data provider; the first receiving module is used for receiving a first encryption result fed back by the data provider, wherein the first encryption result is matched with the first encryption identifier, and the first encryption result is obtained by encrypting the result matched with the identifier.
According to another aspect of the embodiment of the present invention, there is also provided a secure data processing apparatus including: the second receiving module is used for receiving a first encryption identifier sent by the data demand party, wherein the first encryption identifier is obtained by encrypting the identifier of the object by a first security sandbox deployed on the data demand party; the matching module is used for matching a first encryption result according to the first encryption identifier by adopting a second security sandbox, wherein the first encryption result is obtained by encrypting the result matched with the identifier, and the second security sandbox is deployed on the data provider; and the feedback module is used for feeding back the first encryption result to the data requiring party.
According to another aspect of the embodiment of the present invention, there is also provided an electronic device, including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to execute instructions to implement the secure data processing method as described above.
According to another aspect of embodiments of the present invention, there is also provided a computer-readable storage medium, which when executed by a processor of an electronic device, enables the electronic device to perform a secure data processing method as described above.
According to another aspect of the embodiments of the present invention, there is also provided a computer program product comprising a computer program which, when executed by a processor, implements the above-mentioned secure data processing method.
The technical scheme of the invention is applied to provide a safe data processing method, and the method adopts a first safe sandbox to encrypt the identification of the object to obtain a first encrypted identification, wherein the first safe sandbox is deployed on a data demand side, the first encrypted identification is sent to a data provider, a first encrypted result fed back by the data provider is received, the first encrypted result is matched with the first encrypted identification, the first encrypted result is obtained by encrypting the result matched with the identification, and therefore, the identification of the object to be matched is encrypted, the identification of a user sent by the data demand side cannot be obtained by a data service side in the process of data sharing is ensured, and the data is safer and more controllable; and, the result of the encrypted identification matching can be used as a data asset of the demander, so that the demander can use the data asset infinitely, and the data use cost is reduced.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the invention. In the drawings:
FIG. 1 is a block diagram of the hardware architecture of a computer terminal for a secure data processing method, according to an exemplary embodiment;
FIG. 2 is a flow diagram illustrating a secure data processing method according to an example embodiment;
FIG. 3 is a flow chart diagram illustrating another secure data processing method according to an example embodiment;
FIG. 4 is a block diagram of a device of a secure data processing method according to embodiment 2 of the present invention;
FIG. 5 is a block diagram of an apparatus of a secure data processing method according to embodiment 3 of the present invention;
fig. 6 is a block diagram of an apparatus of a terminal according to an embodiment of the present invention;
fig. 7 is a block diagram of a device of a server according to an embodiment of the present invention.
Detailed Description
It should be noted that, without conflict, the embodiments of the present invention and features of the embodiments may be combined with each other. The invention will be described in detail below with reference to the drawings in connection with embodiments.
In order that those skilled in the art will better understand the present invention, a technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in which it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, shall fall within the scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate in order to describe the embodiments of the invention herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Example 1
In accordance with an embodiment of the present invention, there is provided a secure data processing method embodiment, it being noted that the steps shown in the flowchart of the figures may be performed in a computer system, such as a set of computer executable instructions, and, although a logical order is shown in the flowchart, in some cases, the steps shown or described may be performed in an order other than that shown or described herein.
The method embodiment provided in embodiment 1 of the present application may be executed in a mobile terminal, a computer terminal or a similar computing device. Fig. 1 shows a block diagram of a hardware architecture of a computer terminal (or mobile device) for implementing a secure data processing method. As shown in fig. 1, the computer terminal 10 (or mobile device) may include one or more processors 102 (shown as 102a, 102b, … …,102 n) which may include, but are not limited to, a microprocessor MCU or a programmable logic device FPGA or the like processing means, a memory 104 for storing data, and transmission means for communication functions. In addition, the method may further include: a display, an input/output interface (I/O interface), a Universal Serial BUS (USB) port (which may be included as one of the ports of the BUS), a network interface, a power supply, and/or a camera. It will be appreciated by those of ordinary skill in the art that the configuration shown in fig. 1 is merely illustrative and is not intended to limit the configuration of the electronic device described above. For example, the computer terminal 10 may also include more or fewer components than shown in FIG. 1, or have a different configuration than shown in FIG. 1.
It should be noted that the one or more processors 102 and/or other data processing circuits described above may be referred to generally herein as "data processing circuits. The data processing circuit may be embodied in whole or in part in software, hardware, firmware, or any other combination. Furthermore, the data processing circuitry may be a single stand-alone processing module, or incorporated, in whole or in part, into any of the other elements in the computer terminal 10 (or mobile device). As referred to in the embodiments of the present application, the data processing circuit acts as a processor control (e.g., selection of the path of the variable resistor termination to interface).
The memory 104 may be used to store software programs and modules of application software, such as program instructions/data storage devices corresponding to the secure data processing method in the embodiment of the present invention, and the processor 102 executes the software programs and modules stored in the memory 104, thereby executing various functional applications and data processing, that is, implementing the secure data processing method of the application program. Memory 104 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory located remotely from the processor 102, which may be connected to the computer terminal 10 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission means is used for receiving or transmitting data via a network. The specific examples of the network described above may include a wireless network provided by a communication provider of the computer terminal 10. In one example, the transmission means comprises a network adapter (Network Interface Controller, NIC) connectable to other network devices via the base station to communicate with the internet. In one example, the transmission device may be a Radio Frequency (RF) module, which is used to communicate with the internet wirelessly.
The display may be, for example, a touch screen type Liquid Crystal Display (LCD) that may enable a user to interact with a user interface of the computer terminal 10 (or mobile device).
In the above-described operating environment, the present application provides a secure data processing method as shown in fig. 2, and fig. 2 is a flowchart of a secure data processing method according to embodiment 1 of the present invention, as shown in fig. 2, and the method includes the following steps:
step S202, encrypting an object identifier by using a first security sandbox to obtain a first encrypted identifier, wherein the first security sandbox is deployed on a data demand side;
step S204, a first encryption identification is sent to a data provider;
Step S206, receiving a first encryption result fed back by the data provider, wherein the first encryption result is matched with the first encryption identifier, and the first encryption result is obtained by encrypting the result matched with the identifier.
By adopting the safe data processing method, the identification of the object to be matched is encrypted, so that the data service side cannot acquire the identification of the user transmitted by the data demand side in the data sharing process, and the data is safer and more controllable; and, the result of the encrypted identification matching can be used as a data asset for unlimited times, thereby reducing the data use cost.
The above-mentioned security data means data that can be acquired and used by the data-requiring party without being acquired by the data-service party and the third party.
In the above step S202, the data demander encrypts the identification of the object with the first secure sandbox, and the identification of the object is transmitted by the data demander, specifically, the identification of the object may include the user ID. The first safe sandbox is developed by a non-data-requiring party and provides private encryption processing, and the first safe sandbox is deployed in a safe house of the data-requiring party, so that data of a house going out and a house going in are prevented from being cracked by a data provider. The non-data-requiring party may be a solution server or a data provider.
In step S204 described above, the data demander sends the first encrypted identification to the data provider, and as some alternative embodiments, step S204 includes: encrypting the first encrypted identifier by adopting a first security gateway to obtain a second encrypted identifier; the second encrypted identification is sent to the data provider. The first encryption identifier is encrypted through the first security gateway to obtain the second encryption identifier, so that the data can be further prevented from being acquired by the data provider when the data exits the gateway.
In the above alternative embodiment, the first security gateway may be deployed in the secure house together with the first security sandbox, and the first encrypted identification is encrypted by the data demander through the first security gateway.
In the step S206, the data consumer receives a first encryption result fed back by the data provider, where the first encryption result is obtained by the data provider performing a matching calculation on the first encryption identifier, and the result of matching with the identifier may include: tag details of the object. When the first encryption identifier is a user ID, the first encryption result may include details of a user tag, such as a correspondence between the user ID and the device ID, or a user gender.
As some alternative embodiments, step S206 includes: receiving a second encryption result fed back by the data provider, wherein the second encryption result is obtained by encrypting the first encryption result; and decrypting the second encryption result by adopting the first security gateway to obtain a first encryption result. The second encryption result is obtained by encrypting the first encryption result by the data provider through the second security sandbox, and the data provider needs to decrypt the second encryption identifier before the first encryption result is obtained by matching and calculating the second encryption identifier, so that the data provider can avoid the data provider from obtaining the result of matching the identifiers which is not obtained by encrypting the first encryption result to obtain the second encryption result and feeding the second encryption result back to the data consumer.
As some optional embodiments, after receiving the first encryption result fed back by the data provider, the method further includes: and storing the first encryption result in a first security sandbox for data use by the data demander. By storing the first encryption result in the first secure sandbox as a data asset of the demander, the demander can use infinitely many times, thereby reducing the cost of data usage.
As an alternative embodiment, the process of data processing by the data demander using the above-mentioned secure data processing method includes: the method comprises the steps that a matching request is sent to a real-time DATA processing platform (DATA HUB) from a DATA Management Platform (DMP) arranged in a machine room of the real-time DATA processing platform, a proper DATA provider is selected according to the characteristics of cost, DATA quality and the like, a safety house is arranged in the machine room of the real-time DATA processing platform, the safety house comprises a first safety sandbox and a first safety gateway, the first safety sandbox is developed by a solution service party (a third party except the DATA demand party) or the DATA demand party, the first safety sandbox is adopted to conduct encryption calculation on user IDs to be matched, then the first safety gateway is adopted to conduct encryption calculation on the user IDs to be matched, the user IDs to be matched are guaranteed not to be acquired by the DATA provider in the process of DATA sharing, the user IDs to be matched are output user tag details encrypted by the solution service party or the DATA demand party after decryption calculation, the second safety sandbox carries out safety verification and charging statistics, the encrypted user tag details are decrypted by the first safety gateway, and then the encrypted user tag details are stored in the first safety sandbox to be used as new DATA which can be used as DATA for statistics of unlimited statistics.
As an alternative embodiment, the process of attribution calculation using the ciphertext-binned user tag detail in the first secure sandbox includes: the method comprises the steps that a DATA Management Platform (DMP) is adopted to unpack a user ID according to a dimension to be analyzed, an attribute query interface is called to perform query calculation, a real-time DATA processing platform (DATA HUB) performs compliance verification on a matching requirement and then routes the matching requirement to a corresponding first safe sandbox according to a certain rule, the first safe sandbox performs memory ciphertext calculation on the matching requirement after the compliance verification is performed on the matching requirement to generate a matching result, the matching result can be statistical DATA, a user ID package or a user tag detail, the first safe sandbox returns the matching result to the real-time DATA processing platform, the real-time DATA processing platform gathers and merges the matching results of all DATA providers to generate a fusion result, the fusion result is returned to the DATA management platform, the fusion result can be the statistical DATA or the user ID package, and the DATA management platform uses the fusion result to perform attribution analysis.
In the above operating environment, the present application further provides a secure data processing method as shown in fig. 3, and fig. 3 is a flowchart of the secure data processing method according to embodiment 1 of the present invention, as shown in fig. 3, and the method includes the following steps:
Step S302, a first encryption identifier sent by a data demand side is received, wherein the first encryption identifier is obtained by encrypting an identifier of an object by a first security sandbox deployed on the data demand side;
step S304, a first encryption result is matched by adopting a second security sandbox according to the first encryption identifier, wherein the first encryption result is obtained by encrypting the result matched with the identifier, and the second security sandbox is deployed on a data provider;
step S306, the first encryption result is fed back to the data requiring party.
By adopting the secure data processing method, the result of the identification matching is encrypted, so that the data demand party cannot acquire the result of the identification matching which is not acquired in the process of data sharing, and the security of data sharing is improved.
In the above step S302, the data provider receives the first encrypted identifier sent by the data demander, where the first encrypted identifier is obtained by encrypting the identifier of the object in the first secure sandbox, and the identifier of the object is sent by the data demander, specifically, the identifier of the object may include the user ID. The first safe sandbox is developed by a non-data-requiring party and provides private encryption processing, and the first safe sandbox is deployed in a safe house of the data-requiring party, so that data of a house going out and a house entering are prevented from being cracked by the non-data-providing party. The non-data-requiring party may be a solution server or a data provider.
As some alternative embodiments, step S302 includes: receiving a second encryption identifier sent by the data demand party, wherein the second encryption identifier is obtained by encrypting the first encryption identifier by a first security gateway of the data demand party; and decrypting the second encrypted identifier to obtain the first encrypted identifier. The first encryption identifier is encrypted through the first security gateway to obtain the second encryption identifier, so that data can be further prevented from being acquired by a non-data requiring party when the data exits the gateway.
In the above alternative embodiment, the first security gateway may be deployed in the secure house together with the first security sandbox, and the first encrypted identification is encrypted by the data demander through the first security gateway.
In the step S304, the data provider matches the first encryption result with the second security sandbox according to the first encryption identifier, where when the first encryption identifier is the user ID, the first encryption result may include details of the user tag, such as a correspondence between the user ID and the device ID, or the gender of the user.
In the above step S306, the data provider feeds back the first encryption result to the data demander, and as some alternative embodiments, the step S306 includes: encrypting the first encryption result by adopting a second security sandbox to obtain a second encryption result; and feeding back the second encryption result to the data requiring party. Because the data provider needs to decrypt the second encrypted identifier before the first encrypted identifier is matched and calculated to obtain the first encrypted result, the data provider can ensure that the data provider cannot obtain the result of the identifier matching which is not obtained by encrypting the first encrypted result to obtain the second encrypted result and feeding the second encrypted result back to the data consumer.
As some optional embodiments, before feeding back the second encryption result to the data demander, further comprising: performing at least one of the following processing on the second encryption result using the second security gateway: and (5) safety verification processing and charging statistics processing.
As an alternative embodiment, the process of data processing by the data provider using the above secure data processing method includes: the method comprises the steps that a safety house is deployed in a machine room of a data demand party, the safety house comprises a first safety sandbox and a first safety gateway, the first safety sandbox is developed by a solution service party (a third party except the data demand party and the data demand party) or the data demand party, a user ID to be matched is subjected to encryption calculation in the first safety sandbox, the user ID to be matched after the double encryption is received and subjected to decryption calculation by the first safety gateway, the user ID to be matched is subjected to decryption calculation by the second safety sandbox, then the user ID is used for carrying out matching calculation, user tag details are obtained, the user tag details are output after the encryption calculation is carried out, the fact that the data demand party cannot obtain identification matching results which cannot be obtained is guaranteed, the second safety gateway is used for carrying out safety verification and charging statistics on the encrypted user tag details, and the encrypted user tag details are decrypted by the data demand party and then used as data assets to be put into the first safety sandbox.
Example 2
There is further provided, in accordance with an embodiment of the present invention, an apparatus for implementing the above-described secure data processing apparatus, and fig. 4 is a block diagram of a secure data processing apparatus according to embodiment 2 of the present invention, including: the first encryption module 402, the first transmission module 404, and the first receiving module 406 are described in detail below:
a first encryption module 402, configured to encrypt an identifier of an object with a first secure sandbox, to obtain a first encrypted identifier, where the first secure sandbox is deployed on a data demander;
a first sending module 404, configured to send the first encrypted identifier to a data provider;
the first receiving module 406 is configured to receive a first encryption result fed back by the data provider, where the first encryption result matches the first encryption identifier, and the first encryption result is obtained by encrypting the result that matches the identifier.
Here, the first encryption module 402, the first transmission module 404, and the first receiving module 406 correspond to steps S202 to S206 in embodiment 1, and the plurality of modules are the same as the corresponding steps in terms of implementation and application, but are not limited to those disclosed in embodiment 1.
Example 3
There is further provided, in accordance with an embodiment of the present invention, an apparatus for implementing the above-described secure data processing apparatus, and fig. 5 is a block diagram of a secure data processing apparatus according to embodiment 3 of the present invention, including: the second receiving module 502, the matching module 504 and the feedback module 506 are described in detail below:
the second receiving module 502 is configured to receive a first encrypted identifier sent by the data demander, where the first encrypted identifier is obtained by encrypting an identifier of the object by a first secure sandbox deployed on the data demander;
the matching module 504 is configured to match a first encryption result according to the first encryption identifier by using a second secure sandbox, where the first encryption result is obtained by encrypting a result matched with the identifier, and the second secure sandbox is deployed on the data provider;
a feedback module 506, configured to feed back the first encryption result to the data demander.
Here, the first encryption module 502, the first transmitting module 504 and the first receiving module 506 correspond to steps S302 to S306 in embodiment 1, and the plurality of modules are the same as the corresponding steps in terms of example and application, but are not limited to those disclosed in embodiment 1.
Example 4
The embodiment of the invention can provide an electronic device which can be a terminal or a server. In this embodiment, the electronic device may be any one of a group of computer terminals as one type of terminal. Alternatively, in this embodiment, the terminal may be a terminal device such as a mobile terminal.
Alternatively, in this embodiment, the terminal may be located in at least one network device among a plurality of network devices of the computer network.
Alternatively, fig. 6 is a block diagram of a terminal according to an exemplary embodiment. As shown in fig. 6, the electronic device may include: one or more (only one is shown) processors 61, a memory 62 for storing processor-executable instructions; wherein the processor is configured to execute instructions to implement the secure data processing method of any of the above.
The memory may be used to store software programs and modules, such as program instructions/modules corresponding to the secure data processing method and apparatus in the embodiments of the present invention, and the processor executes the software programs and modules stored in the memory, thereby executing various functional applications and data processing, that is, implementing the secure data processing method described above. The memory may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory may further include memory remotely located relative to the processor, which may be connected to the computer terminal via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The processor may call the information and the application program stored in the memory through the transmission device to perform the following steps: encrypting the identification of the object by adopting a first safe sandbox to obtain a first encrypted identification, wherein the first safe sandbox is deployed on a data demand side; transmitting the first encrypted identifier to a data provider; and receiving a first encryption result fed back by the data provider, wherein the first encryption result is matched with the first encryption identifier, and the first encryption result is obtained by encrypting the result matched with the identifier.
Optionally, the above processor may further execute program code for: transmitting the first encrypted identification to the data provider, comprising: encrypting the first encrypted identifier by adopting a first security gateway to obtain a second encrypted identifier; the second encrypted identification is sent to the data provider.
Optionally, the above processor may further execute program code for: receiving a first encryption result fed back by a data provider, including: receiving a second encryption result fed back by the data provider, wherein the second encryption result is obtained by encrypting the first encryption result; and decrypting the second encryption result by adopting the first security gateway to obtain a first encryption result.
Optionally, the above processor may further execute program code for: after receiving the first encryption result fed back by the data provider, the method further comprises: and storing the first encryption result in a first security sandbox for data use by the data demander.
Optionally, the above processor may further execute program code for: the result of matching the identification includes: tag details of the object.
The processor may call the information and the application program stored in the memory through the transmission device to perform the following steps: receiving a first encryption identifier sent by a data demand party, wherein the first encryption identifier is obtained by encrypting an identifier of an object by a first security sandbox deployed on the data demand party; matching a first encryption result by adopting a second security sandbox according to the first encryption identifier, wherein the first encryption result is obtained by encrypting the result matched with the identifier, and the second security sandbox is deployed on a data provider; the first encryption result is fed back to the data demander.
Optionally, the above processor may further execute program code for: receiving a first encrypted identifier sent by a data requiring party, wherein the first encrypted identifier comprises: receiving a second encryption identifier sent by the data demand party, wherein the second encryption identifier is obtained by encrypting the first encryption identifier by a first security gateway of the data demand party; and decrypting the second encrypted identifier to obtain the first encrypted identifier.
Optionally, the above processor may further execute program code for: feeding back the first encryption result to the data demander, including: encrypting the first encryption result by adopting a second security sandbox to obtain a second encryption result; and feeding back the second encryption result to the data requiring party.
Optionally, the above processor may further execute program code for: before feeding back the second encryption result to the data demander, further comprising: performing at least one of the following processing on the second encryption result using the second security gateway: and (5) safety verification processing and charging statistics processing.
Optionally, the above processor may further execute program code for: the result of matching the identification includes: tag details of the object.
The processor may call the information and the application program stored in the memory through the transmission device to perform the following steps: receiving a first encryption identifier sent by a data demand party, wherein the first encryption identifier is obtained by encrypting an identifier of an object by a first security sandbox deployed on the data demand party; matching a first encryption result by adopting a second security sandbox according to the first encryption identifier, wherein the first encryption result is obtained by encrypting the result matched with the identifier, and the second security sandbox is deployed on a data provider; the first encryption result is fed back to the data demander.
Optionally, the above processor may further execute program code for: receiving a first encrypted identifier sent by a data requiring party, wherein the first encrypted identifier comprises: receiving a second encryption identifier sent by the data demand party, wherein the second encryption identifier is obtained by encrypting the first encryption identifier by a first security gateway of the data demand party; and decrypting the second encrypted identifier to obtain the first encrypted identifier.
Optionally, the above processor may further execute program code for: feeding back the first encryption result to the data demander, including: encrypting the first encryption result by adopting a second security sandbox to obtain a second encryption result; and feeding back the second encryption result to the data requiring party.
Optionally, the above processor may further execute program code for: before feeding back the second encryption result to the data demander, further comprising: performing at least one of the following processing on the second encryption result using the second security gateway: and (5) safety verification processing and charging statistics processing.
Optionally, the above processor may further execute program code for: the result of matching the identification includes: tag details of the object.
In an embodiment of the present invention, the electronic device functions as a server, and fig. 7 is a block diagram illustrating a structure of a server according to an exemplary embodiment. As shown in fig. 7, the server 70 may include: one or more (only one is shown in the figure) processing components 71, a memory 72 for storing instructions executable by the processing components 71, a power supply component 73 for supplying power, a network interface 74 for communicating with an external network, and an I/O input-output interface 75 for data transmission with the outside; wherein the processing component 71 is configured to execute instructions to implement the secure data processing method of any of the above.
The memory may be used to store software programs and modules, such as program instructions/modules corresponding to the security data processing method and apparatus in the embodiments of the present invention, and the processor executes the software programs and modules stored in the memory, thereby executing various functional applications and data processing, that is, implementing the security data processing method described above. The memory may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory may further include memory remotely located relative to the processor, which may be connected to the computer terminal via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The processing component may call the information and the application program stored in the memory through the transmission device to perform the following steps: receiving a first encryption identifier sent by a data demand party, wherein the first encryption identifier is obtained by encrypting an identifier of an object by a first security sandbox deployed on the data demand party; matching a first encryption result by adopting a second security sandbox according to the first encryption identifier, wherein the first encryption result is obtained by encrypting the result matched with the identifier, and the second security sandbox is deployed on a data provider; the first encryption result is fed back to the data demander.
Optionally, the above processor may further execute program code for: receiving a first encrypted identifier sent by a data requiring party, wherein the first encrypted identifier comprises: receiving a second encryption identifier sent by the data demand party, wherein the second encryption identifier is obtained by encrypting the first encryption identifier by a first security gateway of the data demand party; and decrypting the second encrypted identifier to obtain the first encrypted identifier.
Optionally, the above processor may further execute program code for: feeding back the first encryption result to the data demander, including: encrypting the first encryption result by adopting a second security sandbox to obtain a second encryption result; and feeding back the second encryption result to the data requiring party.
Optionally, the above processor may further execute program code for: before feeding back the second encryption result to the data demander, further comprising: performing at least one of the following processing on the second encryption result using the second security gateway: and (5) safety verification processing and charging statistics processing.
Optionally, the above processor may further execute program code for: the result of matching the identification includes: tag details of the object.
It will be appreciated by those skilled in the art that the structures shown in fig. 6 and 7 are only schematic, and the terminal may be a smart phone (such as an Android mobile phone, an iOS mobile phone, etc.), a tablet computer, a palm computer, a mobile internet device (Mobile Internet Devices, MID), a PAD, etc. Fig. 6 and 7 do not limit the structure of the electronic device. For example, more or fewer components (e.g., network interfaces, display devices, etc.) than shown in fig. 6, 7 may also be included, or have a different configuration than shown in fig. 6, 7.
Those of ordinary skill in the art will appreciate that all or part of the steps in the various methods of the above embodiments may be implemented by a program for instructing a terminal device to execute in association with hardware, the program may be stored in a computer readable storage medium, and the storage medium may include: flash disk, read-Only Memory (ROM), random-access Memory (Random Access Memory, RAM), magnetic or optical disk, and the like.
Example 5
In an exemplary embodiment, there is also provided a computer-readable storage medium comprising instructions which, when executed by a processor of a terminal, enable the terminal to perform the secure data processing method of any one of the above. Alternatively, the computer readable storage medium may be a non-transitory computer readable storage medium, for example, a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Alternatively, in the present embodiment, the above-described computer-readable storage medium may be used to store the program code executed by the secure data processing method provided in the above-described embodiment 1.
Alternatively, in this embodiment, the above-mentioned computer-readable storage medium may be located in any one of the computer terminals in the computer terminal group in the computer network, or in any one of the mobile terminals in the mobile terminal group.
Optionally, in the present embodiment, the computer readable storage medium is configured to store program code for performing the steps of: encrypting the identification of the object by adopting a first safe sandbox to obtain a first encrypted identification, wherein the first safe sandbox is deployed on a data demand side; transmitting the first encrypted identifier to a data provider; and receiving a first encryption result fed back by the data provider, wherein the first encryption result is matched with the first encryption identifier, and the first encryption result is obtained by encrypting the result matched with the identifier.
Optionally, in the present embodiment, the computer readable storage medium is configured to store program code for performing the steps of: transmitting the first encrypted identification to the data provider, comprising: encrypting the first encrypted identifier by adopting a first security gateway to obtain a second encrypted identifier; the second encrypted identification is sent to the data provider.
Optionally, in the present embodiment, the computer readable storage medium is configured to store program code for performing the steps of: receiving a first encryption result fed back by a data provider, including: receiving a second encryption result fed back by the data provider, wherein the second encryption result is obtained by encrypting the first encryption result; and decrypting the second encryption result by adopting the first security gateway to obtain a first encryption result.
Optionally, in the present embodiment, the computer readable storage medium is configured to store program code for performing the steps of: after receiving the first encryption result fed back by the data provider, the method further comprises: and storing the first encryption result in a first security sandbox for data use by the data demander.
Optionally, in the present embodiment, the computer readable storage medium is configured to store program code for performing the steps of: the result of matching the identification includes: tag details of the object.
Optionally, in the present embodiment, the computer readable storage medium is configured to store program code for performing the steps of: receiving a first encryption identifier sent by a data demand party, wherein the first encryption identifier is obtained by encrypting an identifier of an object by a first security sandbox deployed on the data demand party; matching a first encryption result by adopting a second security sandbox according to the first encryption identifier, wherein the first encryption result is obtained by encrypting the result matched with the identifier, and the second security sandbox is deployed on a data provider; the first encryption result is fed back to the data demander.
Optionally, in the present embodiment, the computer readable storage medium is configured to store program code for performing the steps of: receiving a first encrypted identifier sent by a data requiring party, wherein the first encrypted identifier comprises: receiving a second encryption identifier sent by the data demand party, wherein the second encryption identifier is obtained by encrypting the first encryption identifier by a first security gateway of the data demand party; and decrypting the second encrypted identifier to obtain the first encrypted identifier.
Optionally, in the present embodiment, the computer readable storage medium is configured to store program code for performing the steps of: feeding back the first encryption result to the data demander, including: encrypting the first encryption result by adopting a second security sandbox to obtain a second encryption result; and feeding back the second encryption result to the data requiring party.
Optionally, in the present embodiment, the computer readable storage medium is configured to store program code for performing the steps of: before feeding back the second encryption result to the data demander, further comprising: performing at least one of the following processing on the second encryption result using the second security gateway: and (5) safety verification processing and charging statistics processing.
Optionally, in the present embodiment, the computer readable storage medium is configured to store program code for performing the steps of: the result of matching the identification includes: tag details of the object.
In an exemplary embodiment, a computer program product is also provided, which, when executed by a processor of an electronic device, enables the electronic device to perform the secure data processing method of any of the above.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
In the foregoing embodiments of the present invention, the descriptions of the embodiments are emphasized, and for a portion of this disclosure that is not described in detail in this embodiment, reference is made to the related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed technology content may be implemented in other manners. The above-described embodiments of the apparatus are merely exemplary, and are merely a logical functional division, and there may be other manners of dividing the apparatus in actual implementation, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some interfaces, units or modules, or may be in electrical or other forms.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed over a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in essence or a part contributing to the prior art or all or part of the technical solution in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server or a network device, etc.) to perform all or part of the steps of the method of the various embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The above description is only of the preferred embodiments of the present invention and is not intended to limit the present invention, but various modifications and variations can be made to the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (8)

1. A method of secure data processing, comprising:
encrypting an identification of an object by adopting a first secure sandbox to obtain a first encrypted identification, wherein the first secure sandbox is deployed on a data demand side, and the identification of the object is sent by the data demand side;
transmitting the first encryption identification to a data provider;
receiving a first encryption result fed back by the data provider, wherein the first encryption result is matched with the first encryption identifier, the first encryption result is obtained by encrypting the result matched with the identifier,
transmitting the first encrypted identification to the data provider, comprising:
encrypting the first encryption identifier by adopting a first security gateway to obtain a second encryption identifier, wherein the first security gateway is deployed on the data requiring party;
Transmitting the second encrypted identification to the data provider,
receiving the first encryption result fed back by the data provider, including:
receiving a second encryption result fed back by the data provider, wherein the second encryption result is obtained by encrypting the first encryption result;
decrypting the second encryption result by adopting the first security gateway to obtain the first encryption result,
after receiving the first encryption result fed back by the data provider, the method further comprises:
and storing the first encryption result in the first security sandbox for data use by the data demander.
2. The method of claim 1, wherein the result of matching the identification comprises: ID relationship and tag details of the object.
3. A method of secure data processing, comprising:
receiving a first encryption identifier sent by a data demand side, wherein the first encryption identifier is obtained by encrypting an identifier of an object by a first security sandbox deployed on the data demand side, and the identifier of the object is sent by the data demand side;
matching a first encryption result by adopting a second security sandbox according to the first encryption identifier, wherein the first encryption result is obtained by encrypting a result matched with the identifier, and the second security sandbox is deployed on a data provider;
Feeding back the first encryption result to the data demander,
receiving the first encrypted identifier sent by the data requiring party, including:
receiving a second encryption identifier sent by the data demand party, wherein the second encryption identifier is obtained by encrypting the first encryption identifier by a first security gateway of the data demand party;
decrypting the second encrypted identifier to obtain the first encrypted identifier,
feeding back the first encryption result to the data demander, including:
encrypting the first encryption result by adopting the second security sandbox to obtain a second encryption result;
feeding back the second encryption result to the data demander,
before feeding back the second encryption result to the data demander, further comprising:
performing at least one of the following processing on the second encryption result with a second security gateway: and the second security gateway is deployed on the data provider.
4. A method according to claim 3, wherein the result of matching the identity comprises: ID relationship and tag details of the object.
5. A secure data processing apparatus, comprising:
the first encryption module is used for encrypting the identification of the object by adopting a first security sandbox to obtain a first encrypted identification, wherein the first security sandbox is deployed on a data demand side, and the identification of the object is sent by the data demand side;
the first sending module is used for sending the first encryption identification to a data provider;
a first receiving module, configured to receive a first encryption result fed back by the data provider, where the first encryption result is matched with the first encryption identifier, the first encryption result is obtained by encrypting a result matched with the identifier,
the first transmitting module includes:
the first encryption sub-module is used for encrypting the first encryption identifier by adopting a first security gateway to obtain a second encryption identifier, and the first security gateway is deployed on the data requiring party;
a first transmitting sub-module for transmitting the second encrypted identification to the data provider,
the first receiving module includes:
the first receiving sub-module is used for receiving a second encryption result fed back by the data provider, wherein the second encryption result is obtained by encrypting the first encryption result;
A first decryption sub-module for decrypting the second encryption result by using the first security gateway to obtain the first encryption result,
further comprises:
and the storage module is used for storing the first encryption result in the first security sandbox for data use by the data demander after receiving the first encryption result fed back by the data provider.
6. A secure data processing apparatus, comprising:
the second receiving module is used for receiving a first encryption identifier sent by a data demand side, wherein the first encryption identifier is obtained by encrypting an identifier of an object by a first security sandbox deployed on the data demand side, and the identifier of the object is sent by the data demand side;
the matching module is used for matching a first encryption result according to the first encryption identifier by adopting a second security sandbox, wherein the first encryption result is obtained by encrypting the result matched with the identifier, and the second security sandbox is deployed on a data provider;
a feedback module for feeding back the first encryption result to the data demander,
the second receiving module includes:
The second receiving sub-module is used for receiving a second encryption identifier sent by the data requiring party, wherein the second encryption identifier is obtained by encrypting the first encryption identifier by a first security gateway of the data requiring party;
a second decryption sub-module, configured to decrypt the second encrypted identifier to obtain the first encrypted identifier,
the feedback module includes:
the second encryption sub-module is used for encrypting the first encryption result by adopting the second security sandbox to obtain a second encryption result;
a second sending sub-module, configured to feed back the second encryption result to the data demander,
further comprises:
a processing module, configured to, before feeding back the second encryption result to the data demander, perform at least one of the following processing on the second encryption result using a second security gateway: and the second security gateway is deployed on the data provider.
7. An electronic device, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the secure data processing method of any of claims 1 to 4.
8. A computer readable storage medium, characterized in that instructions in the computer readable storage medium, when executed by a processor of an electronic device, enable the electronic device to perform the secure data processing method of any one of claims 1 to 4.
CN202110749234.6A 2021-07-01 2021-07-01 Secure data processing method, secure data processing device and electronic equipment Active CN113407969B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110749234.6A CN113407969B (en) 2021-07-01 2021-07-01 Secure data processing method, secure data processing device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110749234.6A CN113407969B (en) 2021-07-01 2021-07-01 Secure data processing method, secure data processing device and electronic equipment

Publications (2)

Publication Number Publication Date
CN113407969A CN113407969A (en) 2021-09-17
CN113407969B true CN113407969B (en) 2023-04-21

Family

ID=77680890

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110749234.6A Active CN113407969B (en) 2021-07-01 2021-07-01 Secure data processing method, secure data processing device and electronic equipment

Country Status (1)

Country Link
CN (1) CN113407969B (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110826076A (en) * 2018-08-07 2020-02-21 深圳怡化电脑股份有限公司 Data processing method, device, equipment and system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NL1041549B1 (en) * 2015-10-28 2017-05-24 Quiver B V A method, system, server, client and application for sharing digital content between communication devices within an internet network.
CN109035014B (en) * 2018-06-26 2021-05-04 上海数据交易中心有限公司 Data transaction system
CN111510421B (en) * 2019-01-31 2022-09-16 金联汇通信息技术有限公司 Data processing method and device, electronic equipment and computer readable storage medium
CN112347470A (en) * 2020-11-27 2021-02-09 国家电网有限公司大数据中心 Power grid data protection method and system based on block chain and data security sandbox
CN112910917B (en) * 2021-02-25 2023-04-07 深信服科技股份有限公司 Network isolation method, device, equipment and readable storage medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110826076A (en) * 2018-08-07 2020-02-21 深圳怡化电脑股份有限公司 Data processing method, device, equipment and system

Also Published As

Publication number Publication date
CN113407969A (en) 2021-09-17

Similar Documents

Publication Publication Date Title
CN105007577A (en) Virtual SIM card parameter management method, mobile terminal and server
CN109862103B (en) File data secure sharing method and device based on block chain
CN107948170B (en) Interface request parameter encryption method, device, equipment and readable storage medium
CN107196919B (en) Data matching method and device
CN111131416A (en) Business service providing method and device, storage medium and electronic device
CN108833255A (en) Communication means, system and block chain node device based on block chain
CN103841082A (en) Security capability negotiation method, system, service server and user terminal
CN109995876A (en) Document transmission method, device, system and computer storage medium
CN111614670A (en) Method and device for sending encrypted file and storage medium
CN109104273A (en) Message processing method and receiving end server
CN114168928B (en) Method, device, storage medium and system for acquiring identity authentication information
CN113613227B (en) Data transmission method and device of Bluetooth equipment, storage medium and electronic device
CN111787514B (en) Method and device for acquiring equipment control data, storage medium and electronic device
CN113407969B (en) Secure data processing method, secure data processing device and electronic equipment
Urien Cloud of secure elements perspectives for mobile and cloud applications security
CN110602218B (en) Method and related device for assembling cloud service in user-defined manner
CN105678542A (en) Payment business interaction method, payment terminal and payment cloud terminal
CN103997483B (en) A kind of information security control method, device and electronic equipment
CN112699391B (en) Target data sending method and privacy computing platform
CN114157425A (en) Method and device for responding service request
CN202918498U (en) SIM card adapter, mobile terminal and digital signature authentication system
CN113452513B (en) Key distribution method, device and system
CN111343150B (en) Transaction data transmission method and system based on block chain and related components
CN110890982B (en) Method for distribution network, access equipment and Internet of things equipment
CN108462681A (en) A kind of communication means of heterogeneous network, equipment and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant