CN113572763B - Data processing method and device, electronic equipment and storage medium - Google Patents

Data processing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN113572763B
CN113572763B CN202110833547.XA CN202110833547A CN113572763B CN 113572763 B CN113572763 B CN 113572763B CN 202110833547 A CN202110833547 A CN 202110833547A CN 113572763 B CN113572763 B CN 113572763B
Authority
CN
China
Prior art keywords
application program
identification information
key data
information
electronic device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110833547.XA
Other languages
Chinese (zh)
Other versions
CN113572763A (en
Inventor
陈立全
胡凯乐
刘金凤
王静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202110833547.XA priority Critical patent/CN113572763B/en
Publication of CN113572763A publication Critical patent/CN113572763A/en
Application granted granted Critical
Publication of CN113572763B publication Critical patent/CN113572763B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources

Abstract

The present disclosure provides a data processing method, which can be applied to the financial field and the information security field. The data processing method comprises the following steps: acquiring a key data acquisition request generated based on a first application program; in response to a key data acquisition request, acquiring first identification information of a target electronic device, wherein the target electronic device comprises a login trusted device, and the login trusted device represents electronic devices associated with a first application program and a second application program; verifying second identification information of the current electronic equipment by using the first identification information, and outputting a first verification result; and under the condition that the first verification result represents that the second identification information is the same as the first identification information, acquiring key data in the shared system, wherein the key data comprises data stored to the shared system by the second application program. The present disclosure also provides a data processing apparatus, a device, a storage medium, and a program product.

Description

Data processing method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of finance and the field of information security, and more particularly, to a data processing method, apparatus, device, medium, and program product.
Background
Soft certificate technology refers to a certificate technology that does not rely on any hardware carrier, with certificate keys being generated and stored by software. In order to improve the security of the pure software implementation of the key storage and key calling mode, a mode of key distributed storage and key collaborative signature is generally used at present.
In carrying out the inventive concept of the present disclosure, the inventors found that at least the following problems exist in the related art: in the related art, when different application programs use the same key, the key needs to be downloaded separately, which causes the problem of repeated downloading of the key and waste of system resources.
Disclosure of Invention
In view of the foregoing, the present disclosure provides data processing methods, apparatuses, devices, media, and program products.
According to a first aspect of the present disclosure, there is provided a data processing method including:
acquiring a key data acquisition request generated based on a first application program;
in response to the key data acquisition request, acquiring first identification information of a target electronic device, wherein the target electronic device comprises a login trusted device, and the login trusted device characterizes electronic devices associated with the first application program and the second application program;
verifying second identification information of the current electronic equipment by using the first identification information, and outputting a first verification result;
and under the condition that the first verification result represents that the second identification information is the same as the first identification information, acquiring key data in a shared system, wherein the key data comprises data stored to the shared system by the second application program.
According to an embodiment of the present disclosure, the data processing method further includes:
processing the characteristic information of the target electronic equipment to generate the first identification information corresponding to the target electronic equipment;
associating the first identification information to the first application program and the second application program, and outputting an association result;
and under the condition that the association result represents that the first identification information is successfully associated with the first application program and the second application program, determining the target electronic equipment as the login trusted equipment.
According to an embodiment of the present disclosure, the feature information includes a serial number and an international mobile equipment identity of the target electronic device;
the processing the feature information of the target electronic device, and the generating the first identification information corresponding to the target electronic device includes:
and performing feature extraction on the serial number of the target electronic equipment and the international mobile equipment identifier to generate the first identifier information.
According to an embodiment of the present disclosure, said associating the first identification information to the first application and the second application comprises:
respectively acquiring login requests aiming at the first application program and the second application program, wherein the first application program and the second application program are both installed on the target electronic equipment, and the login requests comprise target user information corresponding to the target user;
and responding to the login request, and associating the target user information and the first identification information to the first application program and the second application program.
According to an embodiment of the present disclosure, the data processing method further includes: acquiring a key data storage request generated based on the second application program, wherein the key data downloading request comprises user authentication information of a current user;
verifying the user authentication information through the target user information, and outputting a second verification result;
and storing the key data to the sharing system under the condition that the second check result represents that the user authentication information is the same as the target user information.
According to an embodiment of the present disclosure, in the case that the first verification result indicates that the second identification information is the same as the first identification information, the obtaining of the key data in the shared system includes:
calling a data query interface to acquire storage path information corresponding to the key data;
and acquiring the key data in the sharing system according to the storage path information.
A second aspect of the present disclosure provides a data processing apparatus comprising:
the first acquisition module is used for acquiring a key data acquisition request generated based on a first application program;
a second obtaining module, configured to obtain, in response to the key data obtaining request, first identification information of a target electronic device, where the target electronic device includes a login trusted device that characterizes electronic devices associated with the first application program and the second application program;
the verification module is used for verifying the second identification information of the current electronic equipment by using the first identification information and outputting a first verification result;
a third obtaining module, configured to obtain key data in a shared system when the first verification result indicates that the second identification information is the same as the first identification information, where the key data includes data stored to the shared system by the second application program.
A third aspect of the present disclosure provides an electronic device, comprising: one or more processors; a memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the above-described data processing method.
A fourth aspect of the present disclosure also provides a computer-readable storage medium having stored thereon executable instructions that, when executed by a processor, cause the processor to perform the above-mentioned data processing method.
A fifth aspect of the present disclosure also provides a computer program product comprising a computer program which, when executed by a processor, implements the above-described data processing method.
According to the embodiment of the disclosure, when a key data acquisition request generated based on a first application program is acquired, first identification information of a target electronic device is acquired first, second identification information of the current electronic device is verified through the first identification information, and key data stored in a shared system by the second application program is acquired under the condition that a first verification result represents that the second identification information is the same as the first identification information. The second identification information of the current electronic equipment is checked through the first identification information, and then the key data stored by the second application program is acquired, so that the key data can be shared among different application programs under the condition of ensuring the security of the key data, the key data does not need to be downloaded repeatedly, and system downloading resources are saved. The problem that when different application programs use the same secret key in the related technology, the secret key needs to be downloaded and used independently, so that the secret key is downloaded repeatedly and system resources are wasted is at least partially solved.
Drawings
The foregoing and other objects, features and advantages of the disclosure will be apparent from the following description of embodiments of the disclosure, which proceeds with reference to the accompanying drawings, in which:
fig. 1 schematically shows an application scenario diagram of a data processing method according to an embodiment of the present disclosure.
Fig. 2 schematically shows a flow chart of a data processing method according to an embodiment of the present disclosure.
Fig. 3 schematically shows a flow chart of a key data storage method according to an embodiment of the present disclosure.
Fig. 4 schematically shows a schematic diagram of a data processing method according to an embodiment of the present disclosure.
Fig. 5 schematically shows a block diagram of a data processing apparatus according to an embodiment of the present disclosure.
Fig. 6 schematically shows a block diagram of an electronic device adapted to implement a data processing method according to an embodiment of the present disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is illustrative only and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B and C, etc." is used, in general such a construction should be interpreted in the sense one having ordinary skill in the art would understand the convention (e.g., "a system having at least one of A, B and C" would include but not be limited to systems that have a alone, B alone, C alone, a and B, a and C, B and C, and/or A, B, C, etc.).
A digital certificate is an authoritative electronic document issued by a third party authority that is equitable in authority. The identity authentication is carried out on the Internet, and people can use the identity authentication to prove the identity of the people and identify the identity of the other party in Internet interaction.
Digital certificates are divided into two categories, one category is stored in terminal equipment and is called as a soft certificate; the other type is stored in a USB key similar to a USB flash disk and is called a hard certificate. The soft certificate product can be used on terminals such as mobile phones and the like, does not need additional hardware and peripheral support, is compatible with various mobile phones, can meet the bar code payment supervision requirement and the service convenience requirement, and has popularization cases in the same industry.
In carrying out the inventive concept of the present disclosure, the inventors found that at least the following problems exist in the related art: in the related art, when different application programs use the same key, the key needs to be downloaded and used independently, so that the problems of repeated downloading of the key and waste of system resources are caused.
The embodiment of the disclosure provides a data processing method and a device, wherein the data processing method comprises the steps of acquiring a key data acquisition request generated based on a first application program; in response to a key data acquisition request, acquiring first identification information of a target electronic device, wherein the target electronic device comprises a login trusted device, and the login trusted device represents electronic devices associated with a first application program and a second application program; verifying second identification information of the current electronic equipment by using the first identification information, and outputting a first verification result; and under the condition that the first verification result represents that the second identification information is the same as the first identification information, acquiring key data in the shared system, wherein the key data comprises data stored to the shared system by the second application program.
It should be noted that the data processing method and apparatus of the present disclosure may be used in the financial field and the information security field, and may also be used in any field other than the financial field and the information security field.
Fig. 1 schematically shows an application scenario diagram of a data processing method according to an embodiment of the present disclosure.
As shown in fig. 1, the application scenario 100 according to this embodiment may include a network, a terminal device, and a server. Network 104 is the medium used to provide communication links between terminal devices 101, 102, 103 and server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like. The terminal devices 101, 102, 103 may have installed thereon various communication client applications, such as shopping applications, web browser applications, search applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only).
The terminal devices 101, 102, 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (for example only) providing support for websites browsed by users using the terminal devices 101, 102, 103. The background management server may analyze and perform other processing on the received data such as the user request, and feed back a processing result (e.g., a webpage, information, or data obtained or generated according to the user request) to the terminal device.
It should be noted that the data processing method provided by the embodiment of the present disclosure may be generally executed by the server 105. Accordingly, the data processing apparatus provided by the embodiments of the present disclosure may be generally disposed in the server 105. The data processing method provided by the embodiment of the present disclosure may also be executed by a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Accordingly, the data processing apparatus provided by the embodiment of the present disclosure may also be disposed in a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for an implementation.
The data processing method of the disclosed embodiment will be described in detail below with fig. 2 to 3 based on the scenario described in fig. 1.
Fig. 2 schematically shows a flow chart of a data processing method according to an embodiment of the present disclosure.
As shown in fig. 2, the data processing method of the embodiment includes operations S201 to S204, and the data processing method may be performed by a terminal device or a server.
In operation S201, a key data acquisition request generated based on a first application is acquired.
According to embodiments of the present disclosure, the key data may include, for example, a key or key-related data, or the like. The key data acquisition request may be generated according to a trigger operation of the user on the electronic device, and the trigger operation may include clicking or sliding. The electronic device may comprise a terminal device, which may comprise a smartphone, a tablet, a laptop or desktop computer, or the like. The terminal device may include a plurality of applications thereon, for example, and the first application may include one or more of the plurality of applications, for example.
In operation S202, first identification information of a target electronic device is acquired in response to a key data acquisition request, wherein the target electronic device includes a login trusted device characterizing an electronic device associated with a first application and a second application.
According to an embodiment of the present disclosure, the second application is different from the first application, and the second application may include, for example, one or more of a plurality of applications. The target electronic device may comprise, for example, an electronic device associated with a first application and a second application. Further, the first application and the second application may be associated, for example, through an account of the same target user and the first identification information of the target electronic device. The first identification information may comprise, for example, unique identification information of the target electronic device.
In operation S203, the second identification information of the current electronic device is verified by using the first identification information, and a first verification result is output.
According to an embodiment of the present disclosure, the second identification information may include, for example, unique identification information of the current electronic device.
In operation S204, in a case that the first verification result indicates that the second identification information is the same as the first identification information, key data in the shared system is obtained, where the key data includes data stored to the shared system by the second application program.
According to the embodiment of the disclosure, the second identification information is verified by using the first identification information, and if the second identification information is the same as the first identification information, the current electronic device is a login trusted device, and the key data in the sharing system is acquired. And if the second identification information is different from the first identification information, rejecting the key data acquisition request.
According to the embodiment of the disclosure, when a key data acquisition request generated based on a first application program is acquired, first identification information of a target electronic device is acquired first, second identification information of the current electronic device is verified through the first identification information, and key data stored in a shared system by the second application program is acquired under the condition that a first verification result represents that the second identification information is the same as the first identification information. The second identification information of the current electronic equipment is checked through the first identification information, and then the key data stored by the second application program is acquired, so that the key data can be shared among different application programs under the condition of ensuring the security of the key data, the key data does not need to be downloaded repeatedly, and system downloading resources are saved. The problem that when different application programs use the same key in the related technology, the key needs to be downloaded separately, so that the key is downloaded repeatedly and system resources are wasted is at least partially solved.
According to an embodiment of the present disclosure, the data processing method further includes:
and processing the characteristic information of the target electronic equipment to generate first identification information corresponding to the target electronic equipment. And associating the first identification information to the first application program and the second application program, and outputting an association result. And under the condition that the association result represents that the first identification information is successfully associated with the first application program and the second application program, determining the target electronic equipment as a login trusted equipment.
According to an embodiment of the present disclosure, the feature information includes a serial number and an international mobile equipment identity of the target electronic device.
According to an embodiment of the present disclosure, the characteristic information may include, for example, a serial number, an IMEI (International Mobile Equipment Identity), and the like of the target electronic device. For example, the serial number or IMEI of the target electronic device is used as the first identification information.
According to an embodiment of the present disclosure, processing feature information of a target electronic device, and generating first identification information corresponding to the target electronic device includes:
and performing feature extraction on the serial number of the target electronic equipment and the international mobile equipment identification to generate first identification information.
According to the embodiment of the disclosure, the method for extracting the features of the serial number and the international mobile equipment identity of the target electronic equipment may extract the features of the serial number and the IMEI of the target electronic equipment through a preset algorithm, for example, to obtain unique first identity information corresponding to the target electronic equipment. It should be noted that the above embodiments are only exemplary embodiments, and the feature information may also include other information associated with the electronic device.
According to an embodiment of the present disclosure, associating the first identification information to the first application and the second application comprises:
respectively acquiring login requests aiming at a first application program and a second application program, wherein the first application program and the second application program are both installed on target electronic equipment, and the login requests comprise target user information corresponding to target users. In response to the login request, the target user information and the first identification information are associated to the first application program and the second application program.
According to an embodiment of the present disclosure, an association method of a first application program and a second application program may include, for example: and respectively logging in the first application program and the second application program according to the account information of the same target user, and respectively binding the first identification information of the target electronic equipment by the first application program and the second application program. The target electronic device corresponding to the first identification information may be determined to be a logged-in trusted device for the target user.
According to an embodiment of the present disclosure, the target user information may include, for example, a mobile phone number, a bank card number, an identification number, and the like. The embodiment of the present disclosure does not limit the type of the target user information.
Fig. 3 schematically shows a flow chart of a key data storage method according to an embodiment of the present disclosure.
As shown in fig. 3, the method includes operations S301 to S303.
In operation S301, a key data storage request generated based on a second application program is acquired, wherein the key data download request includes user authentication information of a current user.
In operation S302, the user authentication information is checked by the target user information, and a second check result is output.
In operation S303, in case that the second check-up result represents that the user authentication information is identical to the target user information, the key data is stored to the sharing system.
According to an embodiment of the present disclosure, the key data storage request may be generated according to a trigger operation of the user on the electronic device, and the trigger operation may include a click or a swipe. The electronic device may comprise a terminal device, which may comprise a smartphone, a tablet, a laptop or desktop computer, or the like. The user authentication information may include, for example, a mobile phone number, a bank card number, an identification number, and the like of the current user.
According to the embodiment of the disclosure, under the condition that the second check result represents that the user authentication information is the same as the target user information, if the current user is the target user, the key data is stored in the sharing system. And under the condition that the second check result represents that the user authentication information is different from the target user information, the current user is not the target user, and the key data storage request is refused.
According to the embodiment of the present disclosure, in a case that the first verification result represents that the second identification information is the same as the first identification information, acquiring the key data in the shared system includes:
and calling a data query interface to acquire storage path information corresponding to the key data. And acquiring the key data in the sharing system according to the storage path information.
Fig. 4 schematically shows a schematic diagram of a data processing method according to an embodiment of the present disclosure.
As shown in fig. 4, the method may be implemented by, for example, a target electronic device 401, a cloud server 402, a first application 411, a second application 412, and a sharing system 413.
According to an embodiment of the present disclosure, the first application 411, the second application 412, and the sharing system 413 are all applications or systems installed on the target electronic device 401. And, the target electronic device 401 is a login trusted device for the first application 411 and the second application 412.
The target user issues a key data storage request in the second application system, and the second application system downloads the key data to the sharing system 413 at the cloud server 402.
When the target user issues a key data acquisition request on the first application 411, the first application 411 acquires the identification information of the target electronic device 401 for verification, and simultaneously authenticates the authentication information of the target user, and in the case where both of the above authentications are successful, the first application 411 acquires the key data in the shared system 413.
Based on the data processing method, the disclosure also provides a data processing device. The apparatus will be described in detail below with reference to fig. 5.
Fig. 5 schematically shows a block diagram of a data processing apparatus according to an embodiment of the present disclosure.
As shown in fig. 5, the data processing apparatus 500 of this embodiment includes a first obtaining module 501, a second obtaining module 502, a first verifying module 503, and a third obtaining module 504.
A first obtaining module 501, configured to obtain a key data obtaining request generated based on a first application. In an embodiment, the first obtaining module 501 may be configured to perform the operation S201 described above, which is not described herein again.
A second obtaining module 502, configured to obtain, in response to the key data obtaining request, first identification information of a target electronic device, where the target electronic device includes a login trusted device, and the login trusted device characterizes electronic devices associated with the first application program and the second application program. In an embodiment, the second obtaining module 502 may be configured to perform the operation S202 described above, which is not described herein again.
The first checking module 503 is configured to check the second identification information of the current electronic device by using the first identification information, and output a first checking result. In an embodiment, the check module may be configured to perform the operation S203 described above, which is not described herein again.
A third obtaining module 504, configured to obtain key data in the shared system when the first verification result indicates that the second identification information is the same as the first identification information, where the key data includes data stored to the shared system by the second application program. In an embodiment, the third obtaining module 504 may be configured to perform the operation S204 described above, which is not described herein again.
According to the embodiment of the disclosure, when a key data acquisition request generated based on a first application program is acquired, first identification information of a target electronic device is acquired first, second identification information of the current electronic device is verified through the first identification information, and key data stored in a shared system by the second application program is acquired under the condition that a first verification result represents that the second identification information is the same as the first identification information. The second identification information of the current electronic equipment is checked through the first identification information, and then the key data stored by the second application program is acquired, so that the key data can be shared among different application programs under the condition of ensuring the security of the key data, the key data does not need to be downloaded repeatedly, and system downloading resources are saved. The problem that when different application programs use the same key in the related technology, the key needs to be downloaded separately, so that the key is downloaded repeatedly and system resources are wasted is at least partially solved.
According to an embodiment of the present disclosure, the data processing apparatus 500 further includes a generation module, an output module, and a determination module.
The generating module is used for processing the characteristic information of the target electronic equipment and generating first identification information corresponding to the target electronic equipment.
And the output module is used for associating the first identification information with the first application program and the second application program and outputting an association result.
And the determining module is used for determining the target electronic equipment as a login trusted equipment under the condition that the association result represents that the first identification information is successfully associated with the first application program and the second application program.
According to an embodiment of the present disclosure, the feature information includes a serial number and an international mobile equipment identity of the target electronic device.
According to an embodiment of the present disclosure, the generating module includes an extracting unit.
And the extraction unit is used for carrying out feature extraction on the serial number of the target electronic equipment and the international mobile equipment identification to generate first identification information.
According to an embodiment of the present disclosure, an output module includes a first acquisition unit and an association unit.
The device comprises a first acquisition unit and a second acquisition unit, wherein the first acquisition unit is used for respectively acquiring login requests aiming at a first application program and a second application program, the first application program and the second application program are both installed on target electronic equipment, and the login requests comprise target user information corresponding to a target user.
And the association unit is used for responding to the login request and associating the target user information and the first identification information to the first application program and the second application program.
According to an embodiment of the present disclosure, the data processing apparatus 500 further includes a fourth obtaining module, a second checking module, and a storage module.
And the fourth obtaining module is used for obtaining the key data storage request generated based on the second application program, wherein the key data downloading request comprises the user authentication information of the current user.
And the second check module is used for checking the user authentication information through the target user information and outputting a second check result.
And the storage module is used for storing the key data to the sharing system under the condition that the second check result represents that the user authentication information is the same as the target user information.
According to an embodiment of the present disclosure, the third obtaining module 504 includes a calling unit and a second obtaining unit.
And the calling unit is used for calling the data query interface and acquiring the storage path information corresponding to the key data.
And a second obtaining unit, configured to obtain the key data in the shared system according to the storage path information.
According to the embodiment of the present disclosure, any plurality of the first obtaining module 501, the second obtaining module 502, the first verifying module 503 and the third obtaining module 504 may be combined into one module to be implemented, or any one of them may be split into a plurality of modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of the other modules and implemented in one module. According to an embodiment of the present disclosure, at least one of the first obtaining module 501, the second obtaining module 502, the first verifying module 503 and the third obtaining module 504 may be implemented at least partially as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented by hardware or firmware in any other reasonable manner of integrating or packaging a circuit, or implemented by any one of three implementations of software, hardware and firmware, or implemented by a suitable combination of any several of them. Alternatively, at least one of the first acquisition module 501, the second acquisition module 502, the first verification module 503 and the third acquisition module 504 may be at least partly implemented as a computer program module, which when executed may perform a corresponding function.
Fig. 6 schematically shows a block diagram of an electronic device adapted to implement a data processing method according to an embodiment of the present disclosure.
As shown in fig. 6, an electronic device 600 according to an embodiment of the present disclosure includes a processor 601, which can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. Processor 601 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or associated chipset, and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), among others. The processor 601 may also include onboard memory for caching purposes. Processor 601 may include a single processing unit or multiple processing units for performing different actions of a method flow according to embodiments of the disclosure.
In the RAM 603, various programs and data necessary for the operation of the electronic apparatus 600 are stored. The processor 601, the ROM 602, and the RAM 603 are connected to each other via a bus 604. The processor 601 performs various operations of the method flows according to the embodiments of the present disclosure by executing programs in the ROM 602 and/or RAM 603. It is to be noted that the programs may also be stored in one or more memories other than the ROM 602 and RAM 603. The processor 601 may also perform various operations of the method flows according to embodiments of the present disclosure by executing programs stored in the one or more memories.
Electronic device 600 may also include input/output (I/O) interface 605, input/output (I/O) interface 605 also connected to bus 604, according to an embodiment of the disclosure. The electronic device 600 may also include one or more of the following components connected to the I/O interface 605: an input portion 606 including a keyboard, a mouse, and the like; an output portion 607 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. A driver 610 is also connected to the I/O interface 605 as needed. A removable medium 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 610 as necessary, so that a computer program read out therefrom is mounted in the storage section 608 as necessary.
The present disclosure also provides a computer-readable storage medium, which may be contained in the apparatus/device/system described in the above embodiments; or may exist separately and not be assembled into the device/apparatus/system. The computer-readable storage medium carries one or more programs which, when executed, implement the method according to an embodiment of the disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to embodiments of the present disclosure, a computer-readable storage medium may include the ROM 602 and/or RAM 603 described above and/or one or more memories other than the ROM 602 and RAM 603.
Embodiments of the present disclosure also include a computer program product comprising a computer program containing program code for performing the method illustrated in the flow chart. When the computer program product runs in a computer system, the program code is used for causing the computer system to realize the item recommendation method provided by the embodiment of the disclosure.
The computer program performs the above-described functions defined in the system/apparatus of the embodiments of the present disclosure when executed by the processor 601. The systems, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
In one embodiment, the computer program may be hosted on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted, distributed in the form of a signal on a network medium, downloaded and installed through the communication section 609, and/or installed from the removable medium 611. The computer program containing program code may be transmitted using any suitable network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 609, and/or installed from the removable medium 611. The computer program, when executed by the processor 601, performs the above-described functions defined in the system of the embodiments of the present disclosure. The above described systems, devices, apparatuses, modules, units, etc. may be implemented by computer program modules according to embodiments of the present disclosure.
In accordance with embodiments of the present disclosure, program code for executing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, these computer programs may be implemented using high level procedural and/or object oriented programming languages, and/or assembly/machine languages. The programming language includes, but is not limited to, programming languages such as Java, C + +, python, the "C" language, or the like. The program code may execute entirely on the user computing device, partly on the user device, partly on a remote computing device, or entirely on the remote computing device or server. In situations involving remote computing devices, the remote computing devices may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to external computing devices (e.g., through the internet using an internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that various combinations and/or combinations of features recited in the various embodiments and/or claims of the present disclosure can be made, even if such combinations or combinations are not expressly recited in the present disclosure. In particular, various combinations and/or combinations of the features recited in the various embodiments and/or claims of the present disclosure may be made without departing from the spirit or teaching of the present disclosure. All such combinations and/or associations are within the scope of the present disclosure.
The embodiments of the present disclosure have been described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described separately above, this does not mean that the measures in the embodiments cannot be used in advantageous combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be devised by those skilled in the art without departing from the scope of the present disclosure, and such alternatives and modifications are intended to be within the scope of the present disclosure.

Claims (8)

1. A method of data processing, comprising:
acquiring a key data acquisition request generated based on a first application program;
in response to the key data acquisition request, acquiring first identification information of a target electronic device, wherein the target electronic device comprises a login trusted device, and the login trusted device characterizes electronic devices associated with the first application program and the second application program;
associating the first identification information to the first application and the second application;
verifying second identification information of the current electronic equipment by using the first identification information, and outputting a first verification result;
obtaining key data in a shared system in a case that the first verification result indicates that the second identification information is the same as the first identification information, wherein the key data comprises data stored to the shared system by the second application program,
wherein said associating the first identification information to the first application and the second application comprises:
respectively acquiring login requests aiming at the first application program and the second application program, wherein the first application program and the second application program are both installed on the target electronic equipment, and the login requests comprise target user information corresponding to target users;
and responding to the login request, and associating the target user information and the first identification information to the first application program and the second application program.
2. The method of claim 1, further comprising:
processing the characteristic information of the target electronic equipment to generate the first identification information corresponding to the target electronic equipment;
and under the condition that the association result represents that the first identification information is successfully associated with the first application program and the second application program, determining the target electronic device as the login trusted device, wherein the association result is the output of associating the first identification information with the first application program and the second application program.
3. The method of claim 2, wherein the feature information includes a serial number and an international mobile equipment identity of the target electronic device;
the processing the feature information of the target electronic device and the generating the first identification information corresponding to the target electronic device includes:
and performing feature extraction on the serial number of the target electronic equipment and the international mobile equipment identifier to generate the first identifier information.
4. The method of claim 1, further comprising:
acquiring a key data storage request generated based on the second application program, wherein the key data storage request comprises user authentication information of a current user;
verifying the user authentication information through the target user information, and outputting a second verification result;
and storing the key data to the sharing system under the condition that the second check result represents that the user authentication information is the same as the target user information.
5. The method of claim 1, wherein, in the case that the first verification result indicates that the second identification information is the same as the first identification information, acquiring key data in a shared system comprises:
calling a data query interface to acquire storage path information corresponding to the key data;
and acquiring the key data in the sharing system according to the storage path information.
6. A data processing apparatus comprising:
the first acquisition module is used for acquiring a key data acquisition request generated based on a first application program;
a second obtaining module, configured to obtain, in response to the key data obtaining request, first identification information of a target electronic device, where the target electronic device includes a login trusted device that characterizes electronic devices associated with the first application program and the second application program;
an output module to associate the first identification information to the first application and the second application;
the verification module is used for verifying the second identification information of the current electronic equipment by using the first identification information and outputting a first verification result;
a third obtaining module, configured to obtain key data in a shared system when the first verification result indicates that the second identification information is the same as the first identification information, where the key data includes data stored to the shared system by the second application program,
wherein the output module comprises a first acquisition unit and an association unit,
the first obtaining unit is configured to obtain login requests for the first application program and the second application program, where the first application program and the second application program are both installed on the target electronic device, and the login requests include target user information corresponding to a target user;
the associating unit is configured to associate the target user information and the first identification information with the first application program and the second application program in response to the login request.
7. An electronic device, comprising:
one or more processors;
a storage device for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method of any of claims 1-5.
8. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method according to any one of claims 1 to 5.
CN202110833547.XA 2021-07-22 2021-07-22 Data processing method and device, electronic equipment and storage medium Active CN113572763B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110833547.XA CN113572763B (en) 2021-07-22 2021-07-22 Data processing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110833547.XA CN113572763B (en) 2021-07-22 2021-07-22 Data processing method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113572763A CN113572763A (en) 2021-10-29
CN113572763B true CN113572763B (en) 2022-10-14

Family

ID=78166501

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110833547.XA Active CN113572763B (en) 2021-07-22 2021-07-22 Data processing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113572763B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104065616A (en) * 2013-03-20 2014-09-24 中国移动通信集团公司 Single sign-on method and system
CN108683712A (en) * 2018-04-25 2018-10-19 咪咕文化科技有限公司 The generation method of application checks and check key, device and storage medium
CN110401677A (en) * 2019-08-23 2019-11-01 RealMe重庆移动通信有限公司 Acquisition methods, device, storage medium and the electronic equipment of digital publishing rights key

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10880084B2 (en) * 2016-06-08 2020-12-29 Unibeam Ltd. Utilization of SIM-mobile equipment communication channel for handset applications state monitoring
JP2018156289A (en) * 2017-03-16 2018-10-04 東芝メモリ株式会社 Shared memory controller, shared memory module and memory sharing system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104065616A (en) * 2013-03-20 2014-09-24 中国移动通信集团公司 Single sign-on method and system
CN108683712A (en) * 2018-04-25 2018-10-19 咪咕文化科技有限公司 The generation method of application checks and check key, device and storage medium
CN110401677A (en) * 2019-08-23 2019-11-01 RealMe重庆移动通信有限公司 Acquisition methods, device, storage medium and the electronic equipment of digital publishing rights key

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于CPK组合公钥的电子签章技术研究;范志强等;《信息安全与通信保密》;20110710(第07期);第104-108页 *

Also Published As

Publication number Publication date
CN113572763A (en) 2021-10-29

Similar Documents

Publication Publication Date Title
CN109617907B (en) Authentication method, electronic device, and computer-readable storage medium
JP6707127B2 (en) Access server authenticity check initiated by end user
CN107249004B (en) Identity authentication method, device and client
EP3610623B1 (en) Protocol-level identity mapping
CN112039826B (en) Login method and device applied to applet end, electronic equipment and readable medium
CN112491778A (en) Authentication method, device, system and medium
CN114049122A (en) Service processing method and system
CN114826733A (en) File transfer method, device, system, apparatus, medium, and program product
US10049222B1 (en) Establishing application trust levels using taint propagation
CN112905990A (en) Access method, client, server and access system
CN110602700A (en) Seed key processing method and device and electronic equipment
US10535057B2 (en) Performing transactions when device has low battery
CN113132400B (en) Business processing method, device, computer system and storage medium
CN113572763B (en) Data processing method and device, electronic equipment and storage medium
CN110765445B (en) Method and device for processing request
CN114584378A (en) Data processing method, device, electronic equipment and medium
CN114491489A (en) Request response method and device, electronic equipment and storage medium
CN114417318A (en) Third-party page jumping method and device and electronic equipment
CN113190812A (en) Login method, system, electronic equipment and storage medium
CN110795720A (en) Information processing method, system, electronic device, and computer-readable medium
CN114785560B (en) Information processing method, device, equipment and medium
CN116112172B (en) Android client gRPC interface security verification method and device
CN114553570B (en) Method, device, electronic equipment and storage medium for generating token
CN110611656B (en) Identity management method, device and system based on master identity multiple mapping
CN115455449A (en) Request processing method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant