CN114692121A - Information acquisition method and related product - Google Patents

Information acquisition method and related product Download PDF

Info

Publication number
CN114692121A
CN114692121A CN202111591571.3A CN202111591571A CN114692121A CN 114692121 A CN114692121 A CN 114692121A CN 202111591571 A CN202111591571 A CN 202111591571A CN 114692121 A CN114692121 A CN 114692121A
Authority
CN
China
Prior art keywords
information
encryption
key
target application
parameter information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111591571.3A
Other languages
Chinese (zh)
Inventor
张云峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Pudu Technology Co Ltd
Original Assignee
Shenzhen Pudu Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Pudu Technology Co Ltd filed Critical Shenzhen Pudu Technology Co Ltd
Priority to CN202111591571.3A priority Critical patent/CN114692121A/en
Publication of CN114692121A publication Critical patent/CN114692121A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)

Abstract

The application relates to an information acquisition method and a related product, wherein the method comprises the steps of calling a target application to scan an information code on terminal equipment to obtain encryption parameter information of the terminal equipment; and calling the target application to decrypt the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment. Because the target application is the only decryption application for each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and the terminal device jumps to a preset page under the condition that the third-party application scans, so that the security of obtaining the original parameter information is improved. Meanwhile, the mixed encryption combining the symmetric encryption and the asymmetric encryption is adopted, so that the safety of the original parameter information is further improved.

Description

Information acquisition method and related product
Technical Field
The present application relates to the field of information security technologies, and in particular, to an information processing method and a related product.
Background
With the development of the technology in the field of computers, more and more electronic products step into the field of view of the public. When most electronic products leave a factory, important parameter information such as an SN code and an MAC code is usually attached to the electronic products in a form of a two-dimensional code, so that a user can scan the two-dimensional code through an application with a scanning function, an applet, and the like to obtain the important parameter information of the electronic products.
However, the current processing method for important parameter information of electronic products has the problem of poor safety.
Disclosure of Invention
In view of the above, it is necessary to provide an information acquisition method and related product capable of improving information security.
In a first aspect, the present application provides an information acquisition method. The method comprises the following steps:
calling a target application to scan an information code on the terminal equipment to obtain encryption parameter information of the terminal equipment; the target application is an application generated by the server according to the asymmetric encryption private key of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key;
and calling the target application to decrypt the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment.
In one embodiment, the acquisition mode of the target application includes:
sending authentication information of the terminal equipment to a server; the authentication information is used for indicating the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal equipment after the identity authentication of the terminal equipment is passed according to the authentication information;
and receiving a data packet sent by the server, and analyzing the data packet to obtain the target application.
In one embodiment, the calling the target application decrypts the encrypted parameter information by using the asymmetric encryption private key to obtain the original parameter information of the terminal device, including:
calling a target application to split the encryption parameter information to obtain encryption data and an encryption key;
calling the target application to decrypt the encrypted key according to the asymmetric encrypted private key to obtain a symmetric key;
and calling the target application to decrypt the encrypted data according to the symmetric key to obtain the original parameter information.
In one embodiment, the information acquiring method further includes:
calling a third-party application to scan the information code to obtain address information;
and jumping to a preset page according to the address information.
In a second aspect, the present application provides an information obtaining method, including:
receiving authentication information of terminal equipment sent by a user terminal;
after the identity authentication of the terminal equipment is passed according to the authentication information, generating a data packet of the target application according to the asymmetric encryption private key of the terminal equipment;
sending the data packet to a user terminal so that the user terminal loads a target application according to the data packet and calls the target application to scan an information code on the terminal equipment to obtain encryption parameter information of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
In one embodiment, the information code obtaining method includes:
encrypting the original parameter information by adopting a symmetric key to obtain encrypted data;
encrypting the symmetric key by adopting the asymmetric encryption public key to obtain an encryption key;
an information code is generated based on the encrypted data and the encryption key.
In one embodiment, generating the information code based on the encrypted data and the encryption key includes:
splicing the encrypted data and the encrypted key through specific characters to obtain an information code; the specific character is a character other than a 16-ary character.
In one embodiment, generating the information code based on the encrypted data and the encryption key includes:
dividing the encrypted data to obtain a plurality of first character segments;
dividing the encryption key to obtain a plurality of second character segments;
and splicing the first character segments and the second character segments alternately in sequence to obtain the information code.
In one embodiment, the terminal device is a robot.
In a third aspect, the present application provides a robot, where the robot is provided with an information code, and the method for acquiring the information code includes:
encrypting the original parameter information by adopting a symmetric key to obtain encrypted data;
encrypting the symmetric key by adopting the asymmetric encryption public key to obtain an encryption key;
an information code is generated based on the encrypted data and the encryption key.
In one embodiment, generating the information code based on the encrypted data and the encryption key includes:
splicing the encrypted data and the encrypted key through specific characters to obtain an information code; the specific character is a character other than a 16-system character.
In one embodiment, generating the information code based on the encrypted data and the encryption key includes:
dividing the encrypted data to obtain a plurality of first character segments;
dividing the encryption key to obtain a plurality of second character segments;
and sequentially and alternately splicing the plurality of first character segments and the plurality of second character segments to obtain the information code.
In a fourth aspect, the present application further provides an information acquisition apparatus. The device includes:
the calling module is used for calling the information code on the target application scanning terminal equipment to obtain the encryption parameter information of the terminal equipment; the target application is an application generated by the server according to the asymmetric encryption private key of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key;
and the decryption module is used for calling the target application to decrypt the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment.
In a fifth aspect, the present application provides an information acquisition apparatus, comprising:
the receiving module is used for receiving authentication information of the terminal equipment sent by the user terminal;
the generating module is used for generating a data packet of the target application according to the asymmetric encryption private key of the terminal equipment after the identity authentication of the terminal equipment is passed according to the authentication information;
the sending module is used for sending the data packet to the user terminal so that the user terminal loads the target application according to the data packet and calls the target application to scan the information code on the terminal equipment to obtain the encryption parameter information of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
In a sixth aspect, the present application further provides a computer device. The computer device comprises a memory storing a computer program and a processor implementing the steps of the method in any of the embodiments of the first aspect described above when the processor executes the computer program.
In a seventh aspect, the present application further provides a server. The server comprises a memory storing a computer program and a processor implementing the steps of the method according to any of the embodiments of the second aspect described above when the processor executes the computer program.
In an eighth aspect, the present application further provides a computer-readable storage medium. A computer-readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the method in any of the embodiments of the first and second aspects described above.
In a ninth aspect, the present application further provides a computer program product. A computer program product comprising a computer program that, when executed by a processor, performs the steps of the method in any of the embodiments of the first and second aspects described above.
According to the information acquisition method and the related products, the encryption parameter information of the terminal equipment is obtained by calling the target application to scan the information code on the terminal equipment; and calling the target application to decrypt the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment. Because the target application is the only decryption application for each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and the terminal device jumps to a preset page under the condition that the third-party application scans, so that the security of obtaining the original parameter information is improved. Meanwhile, the mixed encryption combining the symmetric encryption and the asymmetric encryption is adopted, so that the safety of the original parameter information is further improved.
Drawings
FIG. 1 is a diagram of an application environment of an information retrieval method in one embodiment;
FIG. 2 is a flow diagram illustrating an information acquisition method according to one embodiment;
FIG. 3 is a schematic flow chart diagram illustrating an information retrieval method according to another embodiment;
FIG. 4 is a schematic flow chart diagram illustrating an information retrieval method according to another embodiment;
FIG. 5 is a schematic flow chart diagram of an information retrieval method in another embodiment;
FIG. 6 is a flow chart illustrating an information acquisition method according to another embodiment;
FIG. 7 is a flowchart illustrating an information acquisition method according to another embodiment;
FIG. 8 is a schematic flow chart diagram illustrating an information retrieval method according to another embodiment;
FIG. 9 is a block diagram showing the construction of an information acquisition apparatus according to an embodiment;
FIG. 10 is a block diagram showing the construction of an information acquisition apparatus according to another embodiment;
FIG. 11 is a diagram of the internal structure of a computer device in one embodiment;
fig. 12 is an internal configuration diagram of a server in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The information acquisition method provided by the embodiment of the application can be applied to the application environment shown in fig. 1. The application environment includes a user terminal 102, a terminal device 104, and a server 106. Wherein the user terminal 102 communicates with the server 106 via a network. The data storage system may store data that the server 106 needs to process. The data storage system may be integrated on the server 106, or may be located on the cloud or other network server. The user terminal 102 calls a target application sent by the server 106 and corresponding to the terminal device 104 to scan the information code pasted or printed on the terminal device 104, and decrypts the information code to obtain the original parameter information of the terminal device 104. The information code is an information code obtained by encrypting the original parameter of the terminal device 104 by the server 106. The user terminal 102 may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, internet of things devices, and portable wearable devices, and the internet of things devices may be smart speakers, smart televisions, smart air conditioners, smart car-mounted devices, and the like. The portable wearable device can be a smart watch, a smart bracelet, a head-mounted device, and the like. The terminal device 104 may be but not limited to a robot, a personal computer, a notebook computer, a smart phone, a tablet computer, an internet of things device and a portable wearable device, and the internet of things device may be a smart sound box, a smart television, a smart air conditioner, a smart car device, and the like. The server 106 may be implemented as a stand-alone server or as a server cluster comprised of multiple servers.
In an embodiment, as shown in fig. 2, an information obtaining method is provided, which is described by taking the application of the method to the user terminal in fig. 1 as an example, and includes the following steps:
s202, calling a target application to scan an information code on the terminal equipment to obtain encryption parameter information of the terminal equipment; the target application is an application generated by the server according to the asymmetric encryption private key of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
The original parameter information is related important parameter information of the terminal device, and may include an SN code (Serial Number), an MAC code (Media Access Control Address), operation and maintenance information, and the like, which is not limited herein.
The terminal device can be but not limited to a robot, a personal computer, a notebook computer, a smart phone, a tablet computer, an internet of things device or a portable wearable device, and the internet of things device can be an intelligent sound box, an intelligent television, an intelligent air conditioner or an intelligent vehicle-mounted device.
The encryption parameter information is information obtained by encrypting the original information parameter. The information code is a two-dimensional code, a barcode or other information code generated by converting the format of the encrypted parameter information. The encryption process may be by using a combination of symmetric encryption and asymmetric encryption. The symmetric encryption may use DES algorithm, 3DES algorithm, DESX algorithm, Blowfish algorithm, IDEA algorithm, RC4 algorithm, RC5 algorithm, RC6 algorithm, AES algorithm, and the like, which are not limited herein. The asymmetric encryption may use RSA algorithm, Elgamal algorithm, knapsack algorithm, Rabin algorithm, D-H algorithm, ECC algorithm, etc., which is not limited herein. The generated information code may be { URL }? data is in the form of { FinalData }, e.g., https:// www.pudutech.comdata ═ FinalData }. Where is the last question mark in the URL address? The later characters are encryption parameter information, and FinalData, namely the encryption parameter information, can be found by searching the content after the last question mark in the URL address during extraction.
The target application is a unique decryption application corresponding to each terminal device. And the target application has the function of scanning and can scan the information code. The target application is a decryption application with a corresponding decryption rule dynamically generated according to the encrypted rule. And in the target application corresponding to each terminal device, an asymmetric encryption private key matched with the asymmetric encryption public key is included when the information code is encrypted. The target application can be applicable to Android, IOS, an applet or an H5 page.
It should be noted that the target application is a unique decryption application corresponding to the terminal device, which is dynamically generated by the server background according to the verification information of the terminal device when the user authenticates the terminal device.
Specifically, when a user needs to know the original parameter information of the terminal device, the information code on the terminal device may be scanned by calling the downloaded target application, so as to obtain the encryption parameter information of the terminal device.
And S204, calling the target application to decrypt the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment.
Specifically, when the original parameter information is encrypted, the original parameter information may be encrypted by using a symmetric encryption key to obtain encrypted data, the symmetric encryption key is encrypted by using an asymmetric encryption public key to obtain an encryption key, and then the encrypted data and the encryption key are combined and spliced to obtain the encrypted parameter information.
Further, when the encrypted data and the encryption key are combined and spliced, the encrypted data and the encryption key can be spliced through special characters, for example, the encrypted data and the encryption key. Wherein the special characters are characters with different character forms from the encrypted data and the encrypted key. For example, if the encrypted data and the encryption key are both 16-ary characters, the special character is a character other than the 16-ary character.
It is also possible to split the strings of encrypted data and encryption keys and then combine each string alternately. Illustratively, the encrypted data is 1, 2, 3; the encryption key is A, B, C; the splice may be alternated to 1A2B 3C. The character strings of the encrypted data and the encrypted characters can be split into groups according to the same or different preset splitting rules, and the character strings of the encrypted data after the groups are split and the character strings of the encrypted keys after the groups are split can be spliced according to a preset splicing sequence. Illustratively, the encrypted data is 7890, the encryption key is wert, and the encrypted data may be divided into 78 and 90 according to a first preset splitting rule; according to a second preset splitting rule, the encryption key is divided into w, er and t, and the character strings after splitting are spliced according to a preset splicing sequence, for example, w78er90 t.
Further, the target application has a decryption mode completely corresponding to the encryption mode, the encryption parameter information is split and restored to obtain an encryption key and encrypted data, the asymmetric encryption private key matched with the asymmetric encryption public key is used for decrypting the encryption key to obtain a symmetric key, and the symmetric key is used for decrypting the encrypted data to obtain the original parameter information. For example, if the character string of the encryption key and the encryption data is spliced and combined by using special characters, the special characters in the encryption parameter information can be searched, and the corresponding encryption data and the encryption key can be determined according to the sequence of the encryption key and the encryption data during combination. And then, decrypting the encrypted key by using the asymmetric private key to obtain a symmetric key, and decrypting the encrypted data by using the symmetric key to obtain the original parameter information.
The character strings of the encrypted data and the encrypted key can be split, and the split character strings of the encrypted data and the encrypted key can be spliced through a plurality of special characters. Illustratively, the encrypted data is 4567; the encryption key is uiop; the split can be 4, 56, 7, ui, o, p, and then the split can be spliced by half-angle periods to obtain 4.ui.56.o.7. p.
Further, the target application has a decryption mode completely corresponding to the encryption mode, the encryption parameter information is split and restored after searching for the special character, an encryption key and encrypted data are obtained, the encryption key is decrypted by using an asymmetric encryption private key matched with the asymmetric encryption public key, a symmetric key is obtained, and the encrypted data is decrypted by using the symmetric key, so that original parameter information is obtained.
As another realizable manner, the original parameter information may be encrypted by the asymmetric encryption public key to obtain encrypted data, the asymmetric encryption public key is encrypted by the symmetric key to obtain an encryption key, and then the encryption keys of the encrypted data are combined and spliced to obtain the encrypted parameter information. The combination and splicing manner of the encrypted data and the encryption key may refer to the above splicing and combining manner, which is not described herein again.
Further, the target application has a decryption mode completely corresponding to the encryption mode, the encryption parameter information is split and restored to obtain an encryption key and encrypted data, the encryption key is decrypted by using the symmetric key to obtain an asymmetric encryption public key, and the encrypted data is decrypted by using the asymmetric private key corresponding to the asymmetric encryption public key to obtain the original parameter information. For example, if the character string of the encryption key and the encryption data is spliced and combined by using special characters, the special characters in the encryption parameter information can be searched, and the corresponding encryption data and the encryption key can be determined according to the sequence of the encryption key and the encryption data during combination. And then, decrypting the encrypted key by using the asymmetric private key to obtain a symmetric key, and decrypting the encrypted data by using the symmetric key to obtain the original parameter information.
Optionally, if the user scans the information code of the terminal device, the third-party application is adopted, the third-party application can only obtain the URL address information in the information code after scanning the information code, and then jump to a preset page according to the URL address information, and the preset interface can be a company publicizing page or a terminal device introducing page, so as to publicize a company or a product without leaking original parameter information.
Optionally, the terminal device is a robot.
In the information acquisition method, the encryption parameter information of the terminal equipment is obtained by calling the target application to scan the information code on the terminal equipment; and calling the target application to decrypt the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment. Because the target application is the only decryption application for each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and the terminal device jumps to a preset page under the condition that the third-party application scans, so that the security of obtaining the original parameter information is improved. Meanwhile, the mixed encryption combining the symmetric encryption and the asymmetric encryption is adopted, so that the safety of the original parameter information is further improved.
The foregoing embodiment describes an information obtaining method, and on the premise that a target application needs to be called, a target application needs to be obtained, and an embodiment describes an obtaining method of the target application, where in an embodiment, as shown in fig. 3, the obtaining method of the target application includes:
s302, sending authentication information of the terminal equipment to a server; and the authentication information is used for indicating the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal equipment after the identity authentication of the terminal equipment is passed according to the authentication information.
The authentication information may be the reserved identity information or the agreed preset authentication code when the user purchases the terminal device. The reserved identity information may include, without limitation, a phone number, an identification number, a name, face information, fingerprint information, iris information, and the like of the user.
Specifically, when a user needs to acquire original parameter information of terminal equipment, the user can log in an official platform of a server through the user terminal, a preset target application downloading option is searched in a display interface of an official platform product, a preset target application downloading interface is selected and jumped to, a reserved identity information or an appointed preset authentication code is input in a preset identity authentication area, a server background identifies authentication according to the reserved information, the authentication is passed under the condition that the information is consistent, at the moment, the server acquires a matched asymmetric encryption private key according to an asymmetric encryption public key used when the information code of the terminal equipment is encrypted, encrypts a corresponding decryption module and dynamically generates a data packet of the target application.
S304, receiving the data packet sent by the server, and analyzing the data packet to obtain the target application.
Specifically, after the server generates a data packet of the target application, the data packet can be sent to the user terminal, and the user terminal performs operations such as decompression, data analysis, and installation after obtaining the data packet, so as to obtain the target application.
Optionally, after the target application of the current terminal device is downloaded by the user terminal, the user terminal does not need to download again when scanning is performed next time.
In this embodiment, the authentication information of the terminal device is sent to the server through the user terminal, after the server is instructed to pass the identity authentication of the terminal device according to the authentication information, the data packet of the target application is generated according to the asymmetric encryption private key of the terminal device, the user terminal receives the data packet sent by the server, analyzes the data packet to obtain the target application, and can dynamically generate the decryption application uniquely corresponding to the terminal device according to the authentication information of the terminal device, and then scan the information code by using the decryption application to obtain the original parameter information of the terminal device, thereby greatly improving the security of obtaining the original parameter information.
In an embodiment, as shown in fig. 4, invoking the target application to decrypt the encrypted parameter information by using an asymmetric encryption private key to obtain the original parameter information of the terminal device includes:
s402, calling the target application to split the encryption parameter information to obtain the encryption data and the encryption key.
Specifically, when the original parameter information is encrypted, the original parameter information may be encrypted by using a symmetric encryption key to obtain encrypted data, the symmetric encryption key is encrypted by using an asymmetric encryption public key to obtain an encryption key, and then the encrypted data and the encryption key are combined and spliced to obtain the encrypted parameter information. Further, when the encrypted data and the encryption key are combined and spliced, the encrypted data and the encryption key can be spliced through special characters, for example, the encrypted data and the encryption key. Wherein the special characters are characters with different character forms from the encrypted data and the encrypted key. For example, if both the encrypted data and the encryption key are 16-ary characters, the special character is a character other than the 16-ary character.
Furthermore, the target application can be called to search the special characters in the encryption parameter information, and after the special characters are searched, the encrypted data and the encryption key are extracted according to the corresponding sequence of the encrypted data and the encryption key before and after the special characters are encrypted.
As another encryption method, when the original parameter information is encrypted, the character strings of the encrypted data and the encryption key may be split, and then each character string is alternately combined. Illustratively, the encrypted data is 1, 2, 3; the encryption key is A, B, C; the splice may be alternated to 1A2B 3C. The character strings of the encrypted data and the encrypted characters can be split into groups according to the same or different preset splitting rules, and the character strings of the encrypted data after the groups are split and the character strings of the encrypted keys after the groups are split can be spliced according to a preset splicing sequence. Illustratively, the encrypted data is 7890, the encryption key is wert, and the encrypted data may be divided into 78 and 90 according to a first preset splitting rule; according to a second preset splitting rule, the encryption key is divided into w, er and t, and the character strings after splitting are spliced according to a preset splicing sequence, for example, w78er90 t.
Further, the target application can be called, and the encryption parameter information is restored according to the splicing combination sequence during encryption to obtain the corresponding encryption data and the encryption key.
Further, the original parameter information can be obtained by calling the target application according to the asymmetric encryption private key, the encrypted data and the encryption key.
Specifically, as an implementation manner, the asymmetric encryption private key matched with the asymmetric encryption public key may be used to decrypt the encryption key to obtain a symmetric key, and the symmetric key is used to decrypt the encrypted data to obtain the original parameter information.
As another realizable mode, the original parameter information can be encrypted through the asymmetric encryption public key to obtain encrypted data, the asymmetric encryption public key is encrypted through the symmetric key to obtain an encryption key, and then the encryption keys of the encrypted data are combined and spliced to obtain the encrypted parameter information. The combination and splicing manner of the encrypted data and the encryption key may refer to the above splicing and combining manner, which is not described herein again.
Further, the target application has a decryption mode completely corresponding to the encryption mode, the asymmetric encryption public key is obtained by decrypting the encryption key through the symmetric key, and the original parameter information is obtained by decrypting the encrypted data through the asymmetric private key corresponding to the asymmetric encryption public key.
S404, calling the target application to decrypt the encrypted key according to the asymmetric encrypted private key to obtain a symmetric key;
s406, calling the target application to decrypt the encrypted data according to the symmetric key to obtain the original parameter information.
Specifically, taking RSA asymmetric encryption algorithm and AES symmetric encryption algorithm as examples here, the asymmetric encryption key includes: a public key and a private key are public and private keys are private; symmetric encrypted encryption key: secretekey; original parameter information needing to be encrypted is represented by RawData; the encryption parameter data is represented by FinalData. After the FinalData is split and restored, the encrypted data EncryptedRawData and the encryption key EncryptedSecretKey can be obtained. Optionally, the encrypted data and the encryption key are hexadecimal data.
And calling the target application to decrypt the encrypted SecretKey according to the PrivateKey to obtain the SecretKey.
And calling the target application to decrypt the EncryptedRawData according to the SecretKey to obtain the RawData.
Further, RawData may be presented.
In this embodiment, the calling target application decrypts the encrypted key according to the asymmetric encrypted private key to obtain a symmetric key, and the calling target application decrypts the encrypted data according to the symmetric key to obtain the original parameter information, so as to decrypt the original parameter information of the terminal device. And a symmetric encryption algorithm and an asymmetric encryption algorithm are adopted, so that the information security is improved.
To facilitate understanding of those skilled in the art, the information acquisition method will be further described in an embodiment, where the information acquisition method includes:
s602, sending authentication information of the terminal equipment to a server; and the authentication information is used for indicating the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal equipment after the identity authentication of the terminal equipment is passed according to the authentication information.
S604, receiving the data packet sent by the server, and analyzing the data packet to obtain the target application.
S606, calling the target application to scan the information code on the terminal equipment to obtain the encryption parameter information of the terminal equipment; the target application is an application generated by the server according to the asymmetric encryption private key of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
S608, the target application is called to split the encryption parameter information to obtain the encryption data and the encryption key.
S610, calling the target application to decrypt the encrypted key according to the asymmetric encrypted private key to obtain a symmetric key;
and S612, calling the target application to decrypt the encrypted data according to the symmetric key to obtain the original parameter information.
In the embodiment, the encryption parameter information of the terminal equipment is obtained by calling the information code on the target application scanning terminal equipment; and calling the target application to decrypt the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment. Because the target application is the only decryption application for each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and the terminal device jumps to a preset page under the condition that the third-party application scans, so that the security of obtaining the original parameter information is improved. Meanwhile, the mixed encryption combining the symmetric encryption and the asymmetric encryption is adopted, so that the safety of the original parameter information is further improved.
The above-mentioned embodiment of the information obtaining method is described with the user terminal in fig. 1 as the executing entity, and now with the server in fig. 1 as the executing entity, in one embodiment, as shown in fig. 5,
s702, receiving the authentication information of the terminal equipment sent by the user terminal.
The authentication information may be the reserved identity information or the agreed preset authentication code when the user purchases the terminal device. The reserved identity information may include, without limitation, a phone number, an identification number, a name, face information, fingerprint information, iris information, and the like of the user.
Specifically, when a user needs to acquire original parameter information of a terminal device, the user can log in to an official platform of a server through the user terminal, search a preset target application downloading option in a display interface of an official platform product, select and jump to a preset target application downloading interface, and input reserved identity information or an appointed preset authentication code in a preset identity authentication area, namely, receive authentication information of the terminal device sent by the user terminal.
And S704, after the identity authentication of the terminal equipment is passed according to the authentication information, generating a data packet of the target application according to the asymmetric encryption private key of the terminal equipment.
Specifically, the server background identifies authentication according to the reserved information, the authentication is passed under the condition that the information is consistent, and at the moment, the server acquires a matched asymmetric encryption private key and a decryption module corresponding to the encryption according to an asymmetric encryption public key used by the information code of the terminal equipment during encryption, and dynamically generates a data packet of the target application.
S706, sending the data packet to a user terminal so that the user terminal loads a target application according to the data packet and calls the target application to scan an information code on the terminal equipment to obtain encryption parameter information of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
Specifically, the server sends the data packet to the user terminal, and at this time, the user terminal may load and install the target application according to the data packet, and call the target application to scan the information code on the terminal device to obtain the encryption parameter information of the terminal device. The original parameter information is related important parameter information of the terminal device, and may include an SN code (Serial Number, product Serial Number), a MAC code (Media Access Control Address), and operation and maintenance warranty information, which are not limited herein. The encryption parameter information is information obtained by encrypting the original information parameter. The information code is a two-dimensional code, a bar code or other information code generated by converting the format of the encryption parameter information. The encryption process may be by using a combination of symmetric encryption and asymmetric encryption. The symmetric encryption may use DES algorithm, 3DES algorithm, DESX algorithm, Blowfish algorithm, IDEA algorithm, RC4 algorithm, RC5 algorithm, RC6 algorithm, AES algorithm, and the like, which are not limited herein. The asymmetric encryption may use RSA algorithm, Elgamal algorithm, knapsack algorithm, Rabin algorithm, D-H algorithm, ECC algorithm, etc., without being limited thereto. The generated information code may be { URL }? data is in the form of { FinalData }, e.g., https:// www.pudutech.comdata ═ FinalData }. Where is the last question mark in the URL address? The later characters are encryption parameter information, and FinalData, namely the encryption parameter information, can be found by searching the content after the last question mark in the URL address during extraction. The target application is a unique decryption application corresponding to each terminal device. And the target application has the function of scanning and can scan the information code. The target application is a decryption application with a corresponding decryption rule dynamically generated according to the encrypted rule. The target application corresponding to each terminal device comprises an asymmetric encryption private key matched with the asymmetric encryption public key when the information code is encrypted. The target application can be applicable to Android, IOS, an applet or an H5 page.
Optionally, the terminal device is a robot.
In this embodiment, the server receives authentication information of the terminal device sent by the user terminal, and after the identity authentication of the terminal device is passed according to the authentication information, generates a data packet of the target application according to the asymmetric encryption private key of the terminal device, and sends the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan an information code on the terminal device to obtain encryption parameter information of the terminal device. The method can authenticate the terminal equipment according to the authentication information of the terminal equipment, further dynamically generate the unique decryption application corresponding to each terminal equipment, greatly improve the information security, and further improve the information security by encrypting the original parameter information by adopting a mixed encryption algorithm of symmetric encryption and asymmetric encryption in the encryption process of the original parameter information.
The above embodiment describes the generation of the target application by the server, and now describes how to encrypt the original parameter information by using an embodiment, in an embodiment, as shown in fig. 6, the information code obtaining method includes:
s802, encrypting the original parameter information by adopting a symmetric key to obtain encrypted data.
Specifically, secretekey of the symmetric key is used to encrypt the raw parameter data RawData, so as to obtain encrypted data EncryptedRawData, where the encrypted data may be 16-system data.
S804, the asymmetric encryption public key is adopted to encrypt the symmetric key to obtain an encryption key.
Specifically, the asymmetric encryption public key PublicKey is used to encrypt the symmetric key secrekey to obtain an encrypted key encryptedsecrekey, which may be 16-system data.
S806, an information code is generated according to the encrypted data and the encryption key.
Specifically, after the encrypted parameter information is generated by combining and splicing the encrypted data and the encryption key, the encrypted parameter information is converted into the information code by using an information code generation tool.
Further, in one embodiment, generating the information code based on the encrypted data and the encryption key includes:
splicing the encrypted data and the encrypted key through specific characters to obtain an information code; the specific character is a character other than a 16-ary character.
Specifically, when the encrypted data and the encryption key are combined and spliced, the encrypted data and the encryption key can be spliced through special characters, for example, the encrypted data and the encryption key. Wherein the special characters are characters with different character forms from the encrypted data and the encrypted key. For example, if the encrypted data and the encryption key are both 16-ary characters, the special character is a character other than the 16-ary character.
As another implementation manner, in an embodiment, as shown in fig. 7, generating an information code according to encrypted data and an encryption key includes:
s902, dividing the encrypted data to obtain a plurality of first character segments;
s904, dividing the encryption key to obtain a plurality of second character segments;
and S906, alternately splicing the first character segments and the second character segments in sequence to obtain the information code.
Specifically, a plurality of first character segments and a plurality of second character segments may be obtained by splitting a character string of the encrypted data and the encrypted key, and then each character segment is alternately combined. Illustratively, the encrypted data is 123, divided into character segments 1, 2, 3; the encryption key is ABC and is divided into character segments A, B, C; the splice may be alternated to 1A2B 3C.
The character strings of the encrypted data and the encrypted characters can be split into groups according to the same or different preset splitting rules, and the character segments of the encrypted data after the groups are split and the character segments of the encrypted key after the groups are split can be spliced according to a preset splicing sequence. Illustratively, the encrypted data is 7890, the encryption key is wert, and the encrypted data may be divided into 78 and 90 according to a first preset splitting rule; according to a second preset splitting rule, the encryption key is divided into w, er and t, and the character strings after splitting are spliced according to a preset splicing sequence, for example, w78er90 t.
In this embodiment, the original parameter information is encrypted by using the symmetric key to obtain encrypted data, the symmetric key is encrypted by using the asymmetric encryption public key to obtain an encryption key, and an information code is generated according to the encrypted data and the encryption key. The method of mixing the symmetric encryption and the asymmetric encryption can ensure the safety of the information, and does not provide a basis for the subsequent generation of the unique corresponding decryption application.
To facilitate understanding of those skilled in the art, the information acquisition method will be further described in an embodiment, which includes:
s101, encrypting the original parameter information by adopting a symmetric key to obtain encrypted data.
S102, the asymmetric encryption public key is adopted to encrypt the symmetric key to obtain an encryption key.
S103, splicing the encrypted data and the encrypted key through specific characters to obtain an information code; the specific character is a character other than a 16-ary character.
And S104, receiving the authentication information of the terminal equipment sent by the user terminal.
And S105, after the identity authentication of the terminal equipment is passed according to the authentication information, generating a data packet of the target application according to the asymmetric encryption private key of the terminal equipment.
S106, sending the data packet to a user terminal so that the user terminal loads a target application according to the data packet and calls the target application to scan an information code on the terminal equipment to obtain encryption parameter information of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
To facilitate understanding of those skilled in the art, the information acquisition method will be further described in an embodiment, which includes:
and S111, encrypting the original parameter information by adopting a symmetric key to obtain encrypted data.
And S112, encrypting the symmetric key by using the asymmetric encryption public key to obtain an encryption key.
S113, dividing the encrypted data to obtain a plurality of first character fragments.
S114, the encryption key is divided to obtain a plurality of second character fragments.
And S115, alternately splicing the plurality of first character segments and the plurality of second character segments in sequence to obtain the information code.
And S116, receiving the authentication information of the terminal equipment sent by the user terminal.
And S117, after the identity authentication of the terminal equipment is passed according to the authentication information, generating a data packet of the target application according to the asymmetric encryption private key of the terminal equipment.
S118, sending the data packet to the user terminal so that the user terminal loads the target application according to the data packet and calls the target application to scan the information code on the terminal equipment to obtain the encryption parameter information of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
In the above embodiment, the original parameter information is encrypted by using the symmetric key to obtain encrypted data, the symmetric key is encrypted by using the asymmetric encryption public key to obtain an encryption key, and the information code is generated according to the encrypted data and the encryption key. The method of mixing the symmetric encryption and the asymmetric encryption can ensure the safety of the information, and does not provide a basis for the subsequent generation of the unique corresponding decryption application.
Further, to facilitate understanding of those skilled in the art, the information obtaining method is now described with an embodiment of interaction between a user terminal and a server, and in an embodiment, as shown in fig. 8, the information obtaining method includes:
and S121, the server encrypts the original parameter information by adopting the symmetric key to obtain encrypted data.
And S122, the server encrypts the symmetric key by adopting the asymmetric encryption public key to obtain an encryption key.
And S123, the server generates an information code according to the encrypted data and the encryption key.
S124, sending authentication information of the terminal equipment to a server; and the authentication information is used for indicating the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal equipment after the identity authentication of the terminal equipment is passed according to the authentication information.
And S125, after the identity authentication of the terminal equipment is passed according to the authentication information, generating a data packet of the target application according to the asymmetric encryption private key of the terminal equipment.
S126, the data packet is sent to the user terminal, so that the user terminal loads the target application according to the data packet, and the target application is called to scan the information code on the terminal equipment to obtain the encryption parameter information of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
And S127, receiving the data packet sent by the server, and analyzing the data packet to obtain the target application.
S128, calling the target application to scan the information code on the terminal equipment to obtain the encryption parameter information of the terminal equipment; the target application is an application generated by the server according to the asymmetric encryption private key of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
And S129, calling the target application to split the encryption parameter information to obtain the encryption data and the encryption key.
S130, calling the target application to decrypt the encrypted key according to the asymmetric encrypted private key to obtain a symmetric key.
S131, calling the target application to decrypt the encrypted data according to the symmetric key to obtain the original parameter information.
In the embodiment, the server encrypts the original parameter information by adopting a symmetric encryption algorithm and an asymmetric encryption algorithm, authenticates the authentication information sent by the user terminal, dynamically generates a target application uniquely corresponding to the terminal equipment when the authentication information passes the authentication information, and sends the target application to the user terminal, and the user terminal calls the target application to scan an information code on the terminal equipment to obtain the encrypted parameter information of the terminal equipment; and calling the target application to decrypt the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment. Because the target application is the only decryption application for each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and the terminal device jumps to a preset page under the condition that the third-party application scans, so that the security of obtaining the original parameter information is improved. Meanwhile, the mixed encryption combining the symmetric encryption and the asymmetric encryption is adopted, so that the safety of the original parameter information is further improved.
It should be understood that, although the steps in the flowcharts related to the embodiments are shown in sequence as indicated by the arrows, the steps are not necessarily executed in sequence as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a part of the steps in the flowcharts related to the above embodiments may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of performing the steps or stages is not necessarily sequential, but may be performed alternately or alternately with other steps or at least a part of the steps or stages in other steps.
Based on the same inventive concept, the embodiment of the application also provides a robot, and the robot is provided with an information code, and the information code is obtained by adopting the information code obtaining mode in the embodiment. The information code acquisition mode comprises the following steps:
encrypting the original parameter information by adopting a symmetric key to obtain encrypted data;
encrypting the symmetric key by adopting the asymmetric encryption public key to obtain an encryption key;
an information code is generated based on the encrypted data and the encryption key.
Further, generating an information code from the encrypted data and the encryption key includes:
splicing the encrypted data and the encrypted key through specific characters to obtain an information code; the specific character is a character other than a 16-ary character.
Further, generating an information code from the encrypted data and the encryption key includes:
dividing the encrypted data to obtain a plurality of first character segments;
dividing the encryption key to obtain a plurality of second character segments;
and splicing the first character segments and the second character segments alternately in sequence to obtain the information code.
The implementation scheme for solving the problem provided by the information code acquisition method is similar to the implementation scheme for the information code acquisition method described in the above method, so the specific limitation on the information code acquisition method in the robot embodiment can be referred to the above limitation on the information code acquisition method, and details are not repeated here. The robot may include: industrial robots, primary intelligent robots, intelligent agricultural robots, home intelligent accompanying robots, advanced intelligent robots, etc., without limitation thereto.
Based on the same inventive concept, the embodiment of the present application further provides an information acquisition apparatus for implementing the above-mentioned information acquisition method. The implementation scheme for solving the problem provided by the device is similar to the implementation scheme described in the above method, so specific limitations in one or more embodiments of the information acquisition device provided below can be referred to the limitations of the information acquisition method in the above, and details are not described here.
In one embodiment, as shown in fig. 9, there is provided an information acquisition apparatus including:
the calling module 11 is configured to call an information code on the target application scanning terminal device to obtain encryption parameter information of the terminal device; the target application is an application generated by the server according to the asymmetric encryption private key of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key;
and the decryption module 12 is configured to invoke the target application to decrypt the encrypted parameter information by using the asymmetric encryption private key, so as to obtain the original parameter information of the terminal device.
Optionally, the terminal device is a robot.
In this embodiment, the calling module calls a target application to scan an information code on the terminal device to obtain encryption parameter information of the terminal device; and the decryption module calls the target application to decrypt the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment. Because the target application is the only decryption application for each terminal device, if the corresponding target application cannot be obtained, the information code cannot be decrypted to obtain the original parameter information of the terminal device, and the terminal device jumps to a preset page under the condition that the third-party application scans, so that the security of obtaining the original parameter information is improved. Meanwhile, the mixed encryption combining the symmetric encryption and the asymmetric encryption is adopted, so that the safety of the original parameter information is further improved.
In one embodiment, the information acquisition apparatus further includes:
the sending module is used for sending the authentication information of the terminal equipment to the server; the authentication information is used for indicating the server to generate a data packet of the target application according to the asymmetric encryption private key of the terminal equipment after the identity authentication of the terminal equipment is passed according to the authentication information;
and the receiving module is used for receiving the data packet sent by the server and analyzing the data packet to obtain the target application.
In one embodiment, the calling module includes:
the first calling unit is used for calling the target application to split the encryption parameter information to obtain encryption data and an encryption key;
and the second calling unit is used for calling the target application to acquire the original parameter information according to the asymmetric encryption private key, the encrypted data and the encryption key.
In an embodiment, the second invoking unit is specifically configured to invoke the target application to decrypt the encrypted key according to the asymmetric encrypted private key to obtain a symmetric key; and calling the target application to decrypt the encrypted data according to the symmetric key to obtain the original parameter information.
In one embodiment, the information acquisition apparatus further includes:
the third-party application calling module is used for calling the third-party application to scan the information code to obtain address information;
and the skipping module is used for skipping to a preset page according to the address information.
Based on the same inventive concept, the embodiment of the present application further provides an information acquisition apparatus for implementing the above-mentioned information acquisition method. The implementation scheme for solving the problem provided by the device is similar to the implementation scheme described in the above method, so specific limitations in one or more embodiments of the information acquisition device provided below can be referred to the limitations of the information acquisition method in the above, and details are not described here.
In one embodiment, as shown in fig. 10, there is provided an information acquisition apparatus including:
a receiving module 21, configured to receive authentication information of a terminal device sent by a user terminal;
the generating module 22 is configured to generate a data packet of the target application according to the asymmetric encryption private key of the terminal device after the identity authentication of the terminal device according to the authentication information passes;
the sending module 23 is configured to send the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan the information code on the terminal device to obtain encryption parameter information of the terminal device; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
Optionally, the terminal device is a robot.
In this embodiment, the receiving module receives authentication information of the terminal device sent by the user terminal, after the generating module passes identity authentication of the terminal device according to the authentication information, the generating module generates a data packet of a target application according to an asymmetric encryption private key of the terminal device, and the sending module sends the data packet to the user terminal, so that the user terminal loads the target application according to the data packet, and invokes the target application to scan an information code on the terminal device to obtain encryption parameter information of the terminal device. The method and the device can authenticate according to the authentication information of the terminal equipment, and further dynamically generate the unique decryption application corresponding to each terminal equipment, so that the information security is greatly improved, and the original parameter information is encrypted by adopting a mixed encryption algorithm of symmetric encryption and asymmetric encryption in the encryption process, so that the information security is further improved.
In one embodiment, the information acquisition apparatus further includes:
the first encryption module is used for encrypting the original parameter information by adopting a symmetric key to obtain encrypted data;
the second encryption module is used for encrypting the symmetric key by adopting the asymmetric encryption public key to obtain an encryption key;
and the information code generating module is used for generating the information code according to the encrypted data and the encryption key.
In one embodiment, the information code generating module is specifically configured to splice the encrypted data and the encryption key through a specific character to obtain an information code; the specific character is a character other than a 16-ary character.
In one embodiment, the information code generating module is specifically configured to divide encrypted data to obtain a plurality of first character segments; dividing the encryption key to obtain a plurality of second character segments; and splicing the first character segments and the second character segments alternately in sequence to obtain the information code.
The modules in the information acquisition device can be wholly or partially realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent of a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 11. The computer device includes a processor, a memory, a communication interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The communication interface of the computer device is used for carrying out wired or wireless communication with an external terminal, and the wireless communication can be realized through WIFI, a mobile cellular network, NFC (near field communication) or other technologies. The computer program is executed by a processor to implement an information acquisition method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 11 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, which includes a memory and a processor, where the memory stores a computer program, and the processor implements the method steps performed by the user terminal in the above method embodiments when executing the computer program.
In one embodiment, a server is provided, which may be a terminal, and the internal structure thereof may be as shown in fig. 12. The server comprises a processor, a memory, a communication interface, a display screen and an input device which are connected through a system bus. Wherein the processor of the server is configured to provide computing and control capabilities. The memory of the server comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The communication interface of the server is used for carrying out wired or wireless communication with an external terminal, and the wireless communication can be realized through WIFI, a mobile cellular network, NFC (near field communication) or other technologies. The computer program is executed by a processor to implement an information acquisition method. The display screen of the server can be a liquid crystal display screen or an electronic ink display screen, and the input device of the server can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on a shell of the server, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 12 is a block diagram of only a portion of the architecture associated with the subject application, and does not constitute a limitation on the servers to which the subject application applies, as a particular server may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a server is provided, which includes a memory and a processor, wherein the memory stores a computer program, and the processor, when calling and executing the computer program, implements the method steps performed by the server in the above-mentioned method embodiments.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which, when being invoked and executed by a processor, carries out the steps of the above-described method embodiments.
In one embodiment, a computer program product is provided comprising a computer program that is invoked and executed by a processor to perform the steps in the method embodiments described above.
It should be noted that, the user information (including but not limited to user device information, user personal information, etc.) and data (including but not limited to data for analysis, stored data, presented data, etc.) referred to in the present application are information and data authorized by the user or sufficiently authorized by each party.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, database, or other medium used in the embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high-density embedded nonvolatile Memory, resistive Random Access Memory (ReRAM), Magnetic Random Access Memory (MRAM), Ferroelectric Random Access Memory (FRAM), Phase Change Memory (PCM), graphene Memory, and the like. Volatile Memory can include Random Access Memory (RAM), external cache Memory, and the like. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), for example. The databases referred to in various embodiments provided herein may include at least one of relational and non-relational databases. The non-relational database may include, but is not limited to, a block chain based distributed database, and the like. The processors referred to in the embodiments provided herein may be general purpose processors, central processing units, graphics processors, digital signal processors, programmable logic devices, quantum computing based data processing logic devices, etc., without limitation.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present application shall be subject to the appended claims.

Claims (12)

1. An information acquisition method, characterized in that the method comprises:
calling a target application to scan an information code on terminal equipment to obtain encryption parameter information of the terminal equipment; the target application is an application generated by the server according to the asymmetric encryption private key of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key;
and calling the target application to decrypt the encrypted parameter information by adopting the asymmetric encryption private key to obtain the original parameter information of the terminal equipment.
2. The method of claim 1, wherein the obtaining of the target application comprises:
sending authentication information of the terminal equipment to the server; the authentication information is used for indicating the server to generate a data packet of the target application according to an asymmetric encryption private key of the terminal equipment after the identity authentication of the terminal equipment according to the authentication information passes;
and receiving the data packet sent by the server, and analyzing the data packet to obtain the target application.
3. The method according to claim 1 or 2, wherein the invoking the target application decrypts the encrypted parameter information by using the asymmetric encryption private key to obtain original parameter information of the terminal device, and includes:
calling the target application to split the encryption parameter information to obtain encryption data and an encryption key;
calling the target application to decrypt the encrypted key according to the asymmetric encrypted private key to obtain a symmetric key;
and calling the target application to decrypt the encrypted data according to the symmetric key to obtain the original parameter information.
4. The method according to claim 1 or 2, characterized in that the method further comprises:
calling a third-party application to scan the information code to obtain address information;
and jumping to a preset page according to the address information.
5. An information acquisition method, characterized in that the method comprises:
receiving authentication information of terminal equipment sent by a user terminal;
after the identity authentication of the terminal equipment is passed according to the authentication information, generating a data packet of a target application according to an asymmetric encryption private key of the terminal equipment;
sending the data packet to the user terminal so that the user terminal loads the target application according to the data packet and calls the target application to scan an information code on the terminal equipment to obtain encryption parameter information of the terminal equipment; the information code is generated by encrypting the original parameter information of the terminal equipment by adopting an asymmetric encryption public key and a symmetric encryption key.
6. The method of claim 5, wherein the information code is obtained by a method comprising:
encrypting the original parameter information by adopting a symmetric key to obtain encrypted data;
encrypting the symmetric key by adopting the asymmetric encryption public key to obtain an encryption key;
and generating the information code according to the encrypted data and the encryption key.
7. The method of claim 6, wherein the generating the information code according to the encrypted data and the encryption key comprises:
splicing the encrypted data and the encrypted key through specific characters to obtain the information code; the specific character is a character other than a 16-system character.
8. The method of claim 6, wherein the generating the information code according to the encrypted data and the encryption key comprises:
dividing the encrypted data to obtain a plurality of first character segments;
dividing the encryption key to obtain a plurality of second character segments;
and sequentially and alternately splicing the plurality of first character segments and the plurality of second character segments to obtain the information code.
9. A robot, characterized in that an information code is arranged on the robot, which information code is generated by using the method according to any of claims 6-8.
10. A computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor is configured to implement the steps of the method of any one of claims 1 to 4 when the computer program is invoked and executed.
11. A server comprising a memory and a processor, the memory storing a computer program, wherein the processor is configured to implement the steps of the method of any one of claims 5 to 8 when the computer program is invoked and executed.
12. A computer-readable storage medium, on which a computer program is stored, which computer program is called by a processor and implements, when it is executed, the steps of the method according to any one of claims 1 to 8.
CN202111591571.3A 2021-12-23 2021-12-23 Information acquisition method and related product Pending CN114692121A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111591571.3A CN114692121A (en) 2021-12-23 2021-12-23 Information acquisition method and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111591571.3A CN114692121A (en) 2021-12-23 2021-12-23 Information acquisition method and related product

Publications (1)

Publication Number Publication Date
CN114692121A true CN114692121A (en) 2022-07-01

Family

ID=82135417

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111591571.3A Pending CN114692121A (en) 2021-12-23 2021-12-23 Information acquisition method and related product

Country Status (1)

Country Link
CN (1) CN114692121A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117473539A (en) * 2023-12-28 2024-01-30 深圳市乐凡信息科技有限公司 Data encryption method, data decryption method, terminal device, and readable storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117473539A (en) * 2023-12-28 2024-01-30 深圳市乐凡信息科技有限公司 Data encryption method, data decryption method, terminal device, and readable storage medium
CN117473539B (en) * 2023-12-28 2024-04-26 深圳市乐凡信息科技有限公司 Data encryption method, data decryption method, terminal device, and readable storage medium

Similar Documents

Publication Publication Date Title
US11750591B2 (en) Key attestation statement generation providing device anonymity
JP6871393B2 (en) Login information processing method and device
CN109891424B (en) Establishing links between identifiers without revealing specific identifying information
US10972251B2 (en) Secure web browsing via homomorphic encryption
CN107786331B (en) Data processing method, device, system and computer readable storage medium
CN113346998B (en) Key updating and file sharing method, device, equipment and computer storage medium
US8977857B1 (en) System and method for granting access to protected information on a remote server
CN111666564B (en) Application program safe starting method and device, computer equipment and storage medium
CN112434336A (en) Block chain-based electronic medical record sharing method, device and system and storage medium
CN116662941B (en) Information encryption method, device, computer equipment and storage medium
CN114692121A (en) Information acquisition method and related product
CN113793141A (en) Transaction method, device and equipment based on hardware wallet and readable storage medium
CN114448722B (en) Cross-browser login method and device, computer equipment and storage medium
CN114124440B (en) Secure transmission method, apparatus, computer device and storage medium
CN116015846A (en) Identity authentication method, identity authentication device, computer equipment and storage medium
CN106453335B (en) Data transmission method and device
KR101812311B1 (en) User terminal and data sharing method of user terminal based on attributed re-encryption
JPWO2006114906A1 (en) Service providing system, service using device, service providing device, service relay device, authentication method, authentication program, and recording medium thereof
CN113793142A (en) Transaction method, device and equipment based on hardware wallet and readable storage medium
JP2019021310A (en) File protection method and system for protecting executable compressed file
CN114666154B (en) Device communication method, device, gateway, device, system, medium and product
CN110321727A (en) The storage of application information, processing method and processing device
CN116248416B (en) Identity authentication method, device and computer equipment
CN115001716B (en) Network data processing method and system of education all-in-one machine and education all-in-one machine
CN115580470A (en) Method, system and equipment for querying secret file based on searchable encryption technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination