CN114357404A - Data exchange method, device, electronic equipment and medium - Google Patents

Data exchange method, device, electronic equipment and medium Download PDF

Info

Publication number
CN114357404A
CN114357404A CN202111593317.7A CN202111593317A CN114357404A CN 114357404 A CN114357404 A CN 114357404A CN 202111593317 A CN202111593317 A CN 202111593317A CN 114357404 A CN114357404 A CN 114357404A
Authority
CN
China
Prior art keywords
data
data exchange
request
resource
requester
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111593317.7A
Other languages
Chinese (zh)
Inventor
李晓东
魏久麒
张宁
李颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Fuxi Think Tank Internet Research Institute
Original Assignee
Shandong Fuxi Think Tank Internet Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Fuxi Think Tank Internet Research Institute filed Critical Shandong Fuxi Think Tank Internet Research Institute
Priority to CN202111593317.7A priority Critical patent/CN114357404A/en
Publication of CN114357404A publication Critical patent/CN114357404A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides a data exchange method, a data exchange device, electronic equipment and a data exchange medium, and relates to the technical field of data processing. The method comprises the following steps: receiving a data exchange request, and performing identity authentication on a data requester sending the data exchange request; if the data requester passes the identity authentication of the requester, sending a resource data authorization request to the data owner; and if the resource data authorization is judged, accessing the resource data to the data platform side to obtain the data to be exchanged, and realizing data exchange. The method firstly carries out identity authentication on the data requester who sends the data exchange request, ensures the compliance of the identity of the data requester, avoids data infringement, sends a resource data authorization request to a data owner after the data requester who sends the data exchange request passes the identity authentication of the requester, controls the authorization range of the resource data by utilizing the principle of the data owner, obtains the data to be exchanged, can ensure reasonable use of the resource data, and improves the security of data exchange.

Description

Data exchange method, device, electronic equipment and medium
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a data exchange method, an apparatus, an electronic device, a non-transitory computer-readable storage medium, and a computer program product.
Background
Most of the existing data exchange processes directly acquire data according to a data exchange request to realize data exchange, and complete identity authentication and resource data authorization links are generally lost, so that the problems of data infringement and data abuse in the current data exchange ecology frequently occur. In order to solve the foregoing problems, the prior art may employ a 0Auth2 open authorization mechanism or an oid c (openid connect) authentication and identity data authorization mechanism, where the OAuth2 mechanism is essentially an authorization protocol, and cannot provide a complete authentication function to a client, and the core functions of the oid c mechanism are authentication of an identity and authorization of identity detail data (Userinfo), and do not implement a management and authorization function for resource data, so that neither mechanism simultaneously solves the problems of identity authentication and resource data authorization in a data exchange environment.
Disclosure of Invention
The invention provides a data exchange method, a data exchange device, an electronic device, a non-transitory computer readable storage medium and a computer program product, which are used for solving the defect that the problems of identity authentication and resource data authorization in a data exchange ecology are not solved simultaneously in the prior art, so that the problems of data infringement and data abuse in the current data exchange ecology frequently occur.
The invention provides a data exchange method, which comprises the following steps:
receiving a data exchange request, and performing identity authentication on a data requester sending the data exchange request;
judging that the data requester sending the data exchange request passes the identity authentication of the requester, and sending a resource data authorization request to a data owner according to the data exchange request;
and if the data exchange request is judged to obtain the resource data authorization of the data owner, resource data access is carried out to the data platform side according to the data exchange request so as to obtain the data to be exchanged, and data exchange is realized.
According to a data exchange method provided by the present invention, the identity authentication of a data requester that issues the data exchange request includes:
acquiring identity authentication data of a data requester which sends the data exchange request;
and comparing the information to be authenticated of the data request party with the identity authentication data to obtain an identity authentication result.
According to the data exchange method provided by the invention, the judgment condition for judging that the data requester sending the data exchange request passes the identity authentication of the requester is as follows: the identity authentication data comprises the information to be authenticated.
According to a data exchange method provided by the present invention, the information in the data exchange request includes:
data entry information to be exchanged, request term information, usage mode information, and usage range information.
According to the data exchange method provided by the invention, the sending of the resource data authorization request to the data owner according to the data exchange request specifically comprises the following steps:
and sending a resource data authorization request to a data owner according to the to-be-exchanged data item information of the data request.
According to a data exchange method provided by the present invention, the usage information includes direct usage information and indirect usage information, and the resource data access is performed to a data platform side according to the data exchange request to obtain data to be exchanged, including:
performing a resource data access request to the data platform side according to the use mode information of the data exchange request;
when the using mode information of the data exchange request is the direct using mode information, first data to be exchanged returned by the data platform side are obtained;
and when the use mode information of the data exchange request is indirect use mode information, obtaining second data to be exchanged returned by the data platform side, wherein the second data to be exchanged is processed by a calculation task.
According to a data exchange method provided by the present invention, the data exchange request obtains the resource data authorization of the data owner, including:
the data exchange request obtains all resource data authorization of the data owner;
the data exchange request is authorized by partial resource data of the data owner.
The present invention also provides a data exchange device, including:
an identity authentication module to: receiving a data exchange request, and performing identity authentication on a data requester sending the data exchange request;
a resource data authorization module to: judging that the data requester sending the data exchange request passes the identity authentication of the requester, and sending a resource data authorization request to a data owner according to the data exchange request;
a data exchange module to: and if the data exchange request is judged to obtain the resource data authorization of the data owner, resource data access is carried out to the data platform side according to the data exchange request so as to obtain the data to be exchanged, and data exchange is realized.
The invention also provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of the data exchange method as described in any one of the above when executing the program.
The invention also provides a non-transitory computer-readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the data exchange method as described in any one of the above.
The invention also provides a computer program product comprising a computer program which, when executed by a processor, carries out the steps of the data exchange method as described in any one of the above.
The data exchange method, the device, the electronic equipment, the non-transient computer readable storage medium and the computer program product provided by the invention firstly carry out identity authentication on a data requester sending a data exchange request, ensure the identity compliance of the data requester, avoid data infringement, send a resource data authorization request to a data owner after the data requester of the data exchange request passes the identity authentication of the requester, control the authorization range of resource data by using the principle of the data owner, and then carry out resource data access to a data platform side to obtain data to be exchanged, thereby realizing data exchange, ensuring reasonable use of the resource data, improving the security of the data exchange and ensuring the stability of the data exchange ecology.
Drawings
In order to more clearly illustrate the technical solutions of the present invention or the prior art, the drawings needed for the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
FIG. 1 is a schematic flow chart of a data exchange method provided by the present invention;
FIG. 2 is a schematic structural diagram of a data exchange device provided in the present invention;
fig. 3 is a schematic structural diagram of an electronic device provided in the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings, and it is obvious that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The following describes a data exchange method, an apparatus, and an electronic device provided by the present invention with reference to fig. 1 to 3.
Referring to fig. 1, a data exchange method provided by the present invention may include:
s110, receiving a data exchange request, and performing identity authentication on a data requester sending the data exchange request;
s120, judging that the data requester sending the data exchange request passes the identity authentication of the requester, and sending a resource data authorization request to a data owner according to the data exchange request;
s130, judging that the data exchange request is authorized by the resource data of the data owner, and accessing the resource data to the data platform according to the data exchange request to obtain the data to be exchanged, so as to realize data exchange.
It should be noted that the execution subject of the data exchange method provided by the present invention may be any terminal side device, such as a data exchange system.
The data exchange system can comprise a data exchange client, a data owner, a data platform party, a data requester and an authorization service provider, wherein the data exchange client is used for a system user to perform data exchange operation, and comprises two forms of a data exchange system and a third party application integrating an SDK (software development kit), which can be understood as a 'front end' of a data exchange process; the authentication and authorization service provider is used as a central role of data exchange, can realize authentication and authorization and access control functions by issuing a certificate and providing verification, and can be understood as a 'back end' of a data exchange process; the data requester can draw up the items, the ranges and other contents of the data to be exchanged according to the requirement of the data requester on the resource data, and initiate a data exchange request; the data owner can process the resource data authorization request according to the control granularity of the data owner on the resource data, and can control the authorization range of the resource data according to the principle of the data owner; the data platform side is used for storing original resource data and verifying a resource data access request through a resource data access certificate, so that an access control function is realized.
In step S110, the terminal side device receives the data exchange request and assists the data requester that sends the data exchange request to complete identity authentication.
It should be noted that, in the data exchange system, a data requester may initiate a data exchange request through a data exchange client, where information in the data exchange request includes information of data entries to be exchanged, request term information, usage mode information, and usage range information, so as to be used for auditing and authorization of subsequent data owners.
It should be noted that, after receiving the data exchange request through the data exchange client, the terminal side device may initiate a request to the authentication authorization service provider to perform identity authentication on the data requester of the data exchange request, so as to ensure identity compliance of the data requester. It should be noted that the data requestor needs to have joined the data exchange ecology and registered the identity at the authentication authorization service provider to perform the identity authentication.
In step S120, the terminal side device may determine that the data requester that issues the data exchange request passes the requester identity authentication, and complete resource data authorization according to the data exchange request.
It should be noted that the terminal-side device may send a resource data authorization request to the data owner according to the to-be-exchanged data entry information of the data request, and specifically, the terminal-side device may send a resource data authorization request to the authentication and authorization service provider according to the to-be-exchanged data entry information of the data request, and then the resource data authorization request is directionally forwarded to the data exchange client by the authentication and authorization service provider, and then the data exchange client notifies the data owner of the resource data authorization request, so that the directional interaction between the authentication and authorization service provider and the data owner is realized, and an information channel for resource data authorization operation is established.
The data owner can check the resource data authorization request in the resource data authorization operation and control the authorization range of the resource data according to the principle of the data owner, so that the resource data authorization request is completely approved, partially approved or completely denied, after the authentication authorization service provider receives the response of the data owner, if the access of the resource data is approved, the resource data authorization response is sent to the data exchange client in a directional mode, wherein the resource data authorization response comprises a resource data access certificate, and the information in the resource data access certificate comprises the identity information of the data requester, the resource data entry information, the authorization deadline information, the authorization use mode information, the authorization range information and other fields for realizing access control.
In step S130, the terminal side device may determine that the data exchange request is authorized by the resource data of the data owner, and then perform resource data access to the data platform according to the data exchange request to obtain the data to be exchanged, thereby implementing data exchange.
It should be noted that, after receiving the resource data authorization response, the data exchange client in the terminal side device may initiate a resource data access request to the data platform side with the resource data access credential in the resource data authorization response; if the authorized use mode information in the resource data access certificate is indirect use information, that is, the data request party cannot directly "acquire" plaintext resource data, the data request party has two schemes for using the resource data: 1) the data requesting party needs to submit a complete calculation task which is performed by the data requesting party by using the data to the data platform party, and the data platform party performs local calculation according to the complete calculation task and only returns a calculation result to the data requesting party; 2) the data requesting party designs a privacy calculation algorithm locally to divide the complete calculation task into subtasks protected by privacy, the data requesting party sends the subtasks to the data platform party, the data platform party performs privacy calculation locally according to algorithm logic and data, and returns the sub-calculation results to the data requesting party, and the data requesting party integrates the sub-calculation results and obtains a final result.
Further, after receiving a resource data access request initiated by a terminal side device, a data platform side initiates a data access credential verification request to an authentication and authorization service provider, so that the authentication and authorization service provider compares the data access credential with a locally stored credential or a cloud stored credential and returns a data access credential verification result; if the data access certificate verification result is valid and the authorized use mode is direct use, the data platform side can extract resource data matched with the resource data access request from local storage or cloud storage and send the resource data to the data exchange client side according to the same format; if the data access certificate verification result is valid and the authorized use mode is indirect use, the data platform side extracts resource data matched with the resource data access request from local storage or cloud storage, performs local calculation by combining a calculation task provided by the data request side, and sends the calculation result to the data exchange client side, and the data exchange client side further processes and integrates the result according to the calculation task to form a final result; the terminal side equipment can display the acquired data to be exchanged or the calculation result to the data request party through the data exchange client side, complete resource data access and facilitate subsequent data exchange.
The data exchange method provided by the invention firstly carries out identity authentication on a data requester which sends a data exchange request, ensures the compliance of the identity of the data requester, avoids data infringement, sends a resource data authorization request to a data owner after the data requester of the data exchange request passes the identity authentication of the requester, controls the authorization range of resource data by utilizing the principle of the data owner, and then carries out resource data access to a data platform side to obtain data to be exchanged, thereby realizing data exchange, ensuring reasonable use of the resource data, improving the safety of the data exchange and ensuring the stability of the data exchange ecology.
In one embodiment, the authenticating the data requester who issues the data exchange request includes:
acquiring identity authentication data of a data requester which sends the data exchange request;
and comparing the information to be authenticated of the data request party with the identity authentication data to obtain an identity authentication result.
It should be noted that the terminal side device may guide the data requestor to perform identity authentication through an account password or other forms through an identity authentication page provided by the authentication authorization service provider, so as to obtain information to be authenticated of the data requestor, and the terminal side equipment can also inquire whether the data request party authorizes the data exchange client to obtain the identity authentication data of the data request party through the data exchange client, when the data request party authorizes the data exchange client to obtain the identity authentication data of the data request party, an identity authentication response of the data requester can be returned to the data exchange client by the authentication and authorization service provider, including partial authentication data of the data requestor and an identity data credential for further obtaining details, more detailed identity authentication data can be acquired from the authentication and authorization service provider by the data exchange client according to the need and the selection of the identity data certificate.
It should be noted that the determination condition for determining that the data requester sending the data exchange request passes the identity authentication of the requester is as follows: the identity authentication data comprises the information to be authenticated. When the identity authentication data of the data requester obtained from the authorization service provider contains the information to be authenticated of the data requester, the identity of the data requester is in accordance with the regulations, the data requester is a security requester, and the data requester of the data exchange request is judged to successfully pass the identity authentication of the requester, so that the security and the compliance of the data exchange process are improved.
In one embodiment, the data exchange request is authorized by the data owner's resource data, including:
the data exchange request obtains all resource data authorization of the data owner;
the data exchange request is authorized by partial resource data of the data owner.
It should be noted that, according to the resource data entry information, the request deadline information, the usage manner information, and the usage range information in the data exchange request, the terminal-side device may control the authorization range of the resource data according to a preset rule by the authentication authorization service provider, so as to ensure that the resource data is not abused.
In an embodiment, the using manner information includes direct using manner information and indirect using manner information, and the accessing resource data to the data platform side according to the data exchanging request to obtain the data to be exchanged includes:
performing a resource data access request to the data platform side according to the use mode information of the data exchange request;
when the using mode information of the data exchange request is the direct using mode information, first data to be exchanged returned by the data platform side are obtained;
and when the use mode information of the data exchange request is indirect use mode information, obtaining second data to be exchanged returned by the data platform side, wherein the second data to be exchanged is processed by a calculation task.
When the identity authentication of the data request party successfully passes and the authorization of the resource data is obtained, the terminal side equipment can access the resource data to the data platform party according to the data exchange request, and specifically, when the use mode information of the data exchange request indicates that the use mode of the resource data is directly used, the data platform party directly sends the resource data matched with the data exchange request to the data exchange client side according to a uniform format for the data request party to check, extract and use; when the use mode information of the data exchange request indicates that the use mode of the resource data is indirect use, the data platform side can perform local calculation on the resource data matched with the data exchange request according to a calculation task provided by the data request side, for example, the data platform side can use privacy calculation technologies such as safe multi-party calculation, federal learning and differential privacy and directly return a calculation result to the data exchange client side, so that the resource data can be more reasonably distributed, the resource data is prevented from being abused, and meanwhile, the safety of obtaining the resource data is improved.
In addition, the invention solves the problems of data infringement and data abuse in the existing data exchange ecology by providing the technical scheme of integrating the functions of identity authentication, data authorization and access control, and improves the safety and the compliance of the data exchange process; the invention transfers the access control function of data exchange from the data platform side to the authentication authorization service provider side, constructs a compatibility solution of the storage data access data exchange ecology, and greatly improves the expandability of the data exchange system.
The data exchange device provided by the present invention is described below, and the data exchange device described below and the data exchange method described above may be referred to correspondingly.
Referring to fig. 2, a data exchange apparatus provided in the present invention may include:
an identity authentication module 210 to: receiving a data exchange request, and performing identity authentication on a data requester sending the data exchange request;
a resource data authorization module 220 to: judging that the data requester sending the data exchange request passes the identity authentication of the requester, and sending a resource data authorization request to a data owner according to the data exchange request;
a data exchange module 230 configured to: and if the data exchange request is judged to obtain the resource data authorization of the data owner, resource data access is carried out to the data platform side according to the data exchange request so as to obtain the data to be exchanged, and data exchange is realized.
It should be noted that, the data exchange request is authorized by the resource data of the data owner, including:
the data exchange request obtains all resource data authorization of the data owner;
the data exchange request is authorized by partial resource data of the data owner.
In one embodiment, the identity authentication module 210 includes:
an identity authentication data acquisition sub-module configured to: acquiring identity authentication data of a data requester which sends the data exchange request;
the identity authentication result obtaining submodule is used for: and comparing the information to be authenticated of the data request party with the identity authentication data to obtain an identity authentication result.
In one embodiment, the determination condition for determining that the data requester sending the data exchange request passes the requester identity authentication is as follows: the identity authentication data comprises the information to be authenticated.
In one embodiment, the information in the data exchange request includes:
data entry information to be exchanged, request term information, usage mode information, and usage range information.
In an embodiment, the resource data authorization module 220 is specifically configured to:
and judging that the data requester sending the data exchange request sends a resource data authorization request to the data owner according to the to-be-exchanged data entry information of the data request through the identity authentication of the requester.
In one embodiment, the data exchange module 230 includes:
a resource data access submodule for: performing a resource data access request to the data platform side according to the use mode information of the data exchange request;
a first data to be exchanged obtaining submodule for: when the using mode information of the data exchange request is the direct using mode information, first data to be exchanged returned by the data platform side are obtained;
a second data to be exchanged obtaining submodule configured to: and when the use mode information of the data exchange request is indirect use mode information, obtaining second data to be exchanged returned by the data platform side, wherein the second data to be exchanged is processed by a calculation task.
Fig. 3 illustrates a physical structure diagram of an electronic device, which may include, as shown in fig. 3: a processor (processor)810, a communication Interface 820, a memory 830 and a communication bus 840, wherein the processor 810, the communication Interface 820 and the memory 830 communicate with each other via the communication bus 840. The processor 810 may call logic instructions in the memory 830 to perform a data exchange method comprising:
receiving a data exchange request, and performing identity authentication on a data requester sending the data exchange request;
judging that the data requester sending the data exchange request passes the identity authentication of the requester, and sending a resource data authorization request to a data owner according to the data exchange request;
and if the data exchange request is judged to obtain the resource data authorization of the data owner, resource data access is carried out to the data platform side according to the data exchange request so as to obtain the data to be exchanged, and data exchange is realized.
In addition, the logic instructions in the memory 830 may be implemented in software functional units and stored in a computer readable storage medium when the logic instructions are sold or used as independent products. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In another aspect, the present invention also provides a computer program product, the computer program product comprising a computer program, the computer program being storable on a non-transitory computer-readable storage medium, the computer program, when executed by a processor, being capable of executing the data exchange method provided by the above methods, the method comprising:
receiving a data exchange request, and performing identity authentication on a data requester sending the data exchange request;
judging that the data requester sending the data exchange request passes the identity authentication of the requester, and sending a resource data authorization request to a data owner according to the data exchange request;
and if the data exchange request is judged to obtain the resource data authorization of the data owner, resource data access is carried out to the data platform side according to the data exchange request so as to obtain the data to be exchanged, and data exchange is realized.
In yet another aspect, the present invention also provides a non-transitory computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements a data exchange method provided by the above methods, the method comprising:
receiving a data exchange request, and performing identity authentication on a data requester sending the data exchange request;
judging that the data requester sending the data exchange request passes the identity authentication of the requester, and sending a resource data authorization request to a data owner according to the data exchange request;
and if the data exchange request is judged to obtain the resource data authorization of the data owner, resource data access is carried out to the data platform side according to the data exchange request so as to obtain the data to be exchanged, and data exchange is realized.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A method of data exchange, comprising:
receiving a data exchange request, and performing identity authentication on a data requester sending the data exchange request;
judging that the data requester sending the data exchange request passes the identity authentication of the requester, and sending a resource data authorization request to a data owner according to the data exchange request;
and if the data exchange request is judged to obtain the resource data authorization of the data owner, resource data access is carried out to the data platform side according to the data exchange request so as to obtain the data to be exchanged, and data exchange is realized.
2. The data exchange method according to claim 1, wherein the authenticating the identity of the data requester that issues the data exchange request comprises:
acquiring identity authentication data of a data requester which sends the data exchange request;
and comparing the information to be authenticated of the data request party with the identity authentication data to obtain an identity authentication result.
3. The data exchange method according to claim 2, wherein the determination condition for determining that the data requester that issues the data exchange request passes the requester identity authentication is: the identity authentication data comprises the information to be authenticated.
4. A data exchange method according to any one of claims 1 to 3, wherein the information in the data exchange request includes:
data entry information to be exchanged, request term information, usage mode information, and usage range information.
5. The data exchange method according to claim 4, wherein the sending of the resource data authorization request to the data owner according to the data exchange request specifically includes:
and sending a resource data authorization request to a data owner according to the to-be-exchanged data item information of the data request.
6. The data exchange method according to claim 4, wherein the usage information includes direct usage information and indirect usage information, and the accessing of resource data to the data platform side according to the data exchange request to obtain the data to be exchanged includes:
performing a resource data access request to the data platform side according to the use mode information of the data exchange request;
when the using mode information of the data exchange request is the direct using mode information, first data to be exchanged returned by the data platform side are obtained;
and when the use mode information of the data exchange request is indirect use mode information, obtaining second data to be exchanged returned by the data platform side, wherein the second data to be exchanged is processed by a calculation task.
7. A data exchange method according to any one of claims 1 to 3, wherein the data exchange request is authorized by the data owner's resource data, comprising:
the data exchange request obtains all resource data authorization of the data owner;
the data exchange request is authorized by partial resource data of the data owner.
8. A data exchange device, comprising:
an identity authentication module to: receiving a data exchange request, and performing identity authentication on a data requester sending the data exchange request;
a resource data authorization module to: judging that the data requester sending the data exchange request passes the identity authentication of the requester, and sending a resource data authorization request to a data owner according to the data exchange request;
a data exchange module to: and if the data exchange request is judged to obtain the resource data authorization of the data owner, resource data access is carried out to the data platform side according to the data exchange request so as to obtain the data to be exchanged, and data exchange is realized.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the data exchange method according to any one of claims 1 to 7 are implemented when the program is executed by the processor.
10. A non-transitory computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the data exchange method according to any one of claims 1 to 7.
CN202111593317.7A 2021-12-23 2021-12-23 Data exchange method, device, electronic equipment and medium Pending CN114357404A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111593317.7A CN114357404A (en) 2021-12-23 2021-12-23 Data exchange method, device, electronic equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111593317.7A CN114357404A (en) 2021-12-23 2021-12-23 Data exchange method, device, electronic equipment and medium

Publications (1)

Publication Number Publication Date
CN114357404A true CN114357404A (en) 2022-04-15

Family

ID=81102048

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111593317.7A Pending CN114357404A (en) 2021-12-23 2021-12-23 Data exchange method, device, electronic equipment and medium

Country Status (1)

Country Link
CN (1) CN114357404A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115865522A (en) * 2023-02-10 2023-03-28 中航金网(北京)电子商务有限公司 Information transmission control method and device, electronic equipment and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115865522A (en) * 2023-02-10 2023-03-28 中航金网(北京)电子商务有限公司 Information transmission control method and device, electronic equipment and storage medium
CN115865522B (en) * 2023-02-10 2023-06-02 中航金网(北京)电子商务有限公司 Information transmission control method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
US20200236147A1 (en) Brokered authentication with risk sharing
CN111131242B (en) Authority control method, device and system
CN102624739B (en) Authentication and authorization method and system applied to client platform
CN106779716B (en) Authentication method, device and system based on block chain account address
US9756056B2 (en) Apparatus and method for authenticating a user via multiple user devices
US8572701B2 (en) Authenticating via mobile device
EP4060941A1 (en) Confirming authenticity of a user to a third-party system
CN110011957B (en) Security authentication method and device for enterprise account, electronic equipment and storage medium
CN109286633A (en) Single sign-on method, device, computer equipment and storage medium
US9313257B2 (en) Method for starting a client program
EP3358783A1 (en) Integrated authentication system for authentication using single-use random numbers
KR20120107434A (en) Method for providing card payment system using phnone number and system thereof
CN109257321B (en) Secure login method and device
CN106161475B (en) Method and device for realizing user authentication
CN111433770B (en) Method and apparatus for user authentication and computer readable medium
WO2016062204A1 (en) Trusted terminal verification method and apparatus
CN105429943B (en) Information processing method and terminal thereof
CN109831441B (en) Identity authentication method, system and related components
CN106453243B (en) The verification method of server, terminal and its authorization code
KR20190034789A (en) User authentication method using random number generator
CN104469736A (en) Data processing method, server and terminal
KR20220167366A (en) Cross authentication method and system between online service server and client
US20220150243A1 (en) Authentication server, and non-transitory storage medium
CN114357404A (en) Data exchange method, device, electronic equipment and medium
CN109829273B (en) Identity authentication method, device, system, equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination