CN114861149A - Data transmission method, related device and computer storage medium - Google Patents

Data transmission method, related device and computer storage medium Download PDF

Info

Publication number
CN114861149A
CN114861149A CN202210508501.5A CN202210508501A CN114861149A CN 114861149 A CN114861149 A CN 114861149A CN 202210508501 A CN202210508501 A CN 202210508501A CN 114861149 A CN114861149 A CN 114861149A
Authority
CN
China
Prior art keywords
data
user
information
mobile phone
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210508501.5A
Other languages
Chinese (zh)
Inventor
吕明明
张明威
张盼
江静
王慧敏
程慧
闫雪
闫传为
张敏
樊艳梦
陈翔宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202210508501.5A priority Critical patent/CN114861149A/en
Publication of CN114861149A publication Critical patent/CN114861149A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application provides a data transmission method, a related device and a computer storage medium, which can be applied to the financial field or other fields, wherein the method comprises the following steps: firstly, acquiring the uniqueness information of a mobile phone placed on a mobile phone data reader by a near field communication technology; then, the uniqueness information is sent to a computer end; after receiving the biological information of the real owner sent by the computer terminal, activating a biological recognition function and prompting a user who uses the mobile phone to carry out biological recognition; then, acquiring the biological information of the user; if the biological information of the user is consistent with the biological information of the real owner, a data window is displayed to the user; the data window is used for a user to select whether data is input or output at this time; and finally, completing data transmission with the computer terminal according to the selection condition of the user in the data window. Thereby ensuring that only authorized personnel can input data into the computer or output the data in the computer.

Description

Data transmission method, related device and computer storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a data transmission method, a related apparatus, and a computer storage medium.
Background
In the development process of software, a user may call data in an intranet computer of a company or input the data into the intranet computer, and the data security work in the intranet computer is very important and cannot be illegally acquired by the user or viruses are implanted.
Disclosure of Invention
In view of the above, the present application provides a data transmission method, a related apparatus and a computer storage medium, so that only authorized personnel can input data into a computer or output data from the computer.
A first aspect of the present application provides a data transmission method, which is applied to a mobile phone data reader, and includes:
acquiring the uniqueness information of the mobile phone placed on the mobile phone data reader through a near field communication technology; the mobile phone data reader is connected with a computer end; the computer end is an internal network computer of a bank;
the uniqueness information is sent to a computer end;
receiving the biological information of the real owner sent by the computer end; wherein the biometric information includes at least fingerprint information;
activating a biological recognition function and prompting a user who uses the mobile phone to perform biological recognition;
acquiring biological information of the user;
judging whether the biological information of the user is consistent with the biological information of the real owner;
if the biological information of the user is judged to be consistent with the biological information of the real owner, displaying a data window to the user on the mobile phone through biological identification; the data window is used for a user to select whether data is input or output at this time;
and finishing data transmission with the computer terminal according to the selection condition of the user in the data window.
Optionally, if the user selects the input data in the data window, the data transmission with the computer end is completed according to the selection condition of the user in the data window, including:
displaying data in the mobile phone to a user;
acquiring a target file selected by a user; the target file is data to be input to a computer terminal at this time;
inputting the target file into an isolation area; wherein the target file is subjected to security check in the isolation area; and if the security check is passed, inputting the target file from the isolation area to a computer end.
Optionally, if the user selects the output data in the data window, the data transmission with the computer end is completed according to the selection condition of the user in the data window, including:
judging whether the user has the authority to output the data of the computer terminal according to the uniqueness information;
if the data output of the computer side of the user with the authority component is judged, a selection window pops up; the selection window is used for a user to select the target data needing to be output at this time;
acquiring target data selected by a user;
judging whether the user has the authority to output the target data or not according to the grade information of the user and the grade information of the target data;
if the user is judged to have the authority to output the target data, the target file is input to an isolation area; wherein the target file is subjected to security check in the isolation area; and if the security check is passed, outputting the target file to the mobile phone from the isolation area.
Optionally, after the data transmission is completed with the computer according to the selection condition of the user in the data window, the method further includes:
and recording the data transmission.
A second aspect of the present application provides a data transmission method, applied to a computer, including:
receiving uniqueness information sent by a mobile phone data reader;
inquiring in a database according to the uniqueness information to obtain the biological information of the real owner corresponding to the uniqueness information; wherein the biometric information includes at least fingerprint information;
sending the biological information of the real owner to the mobile phone data reader;
after the user passes the biological recognition on the mobile phone data reader, completing data transmission with the computer terminal according to the selection condition of the user in the data window; the data window is used for a user to select whether data is input or output at this time.
A third aspect of the present application provides a mobile phone data reader, including:
the near field communication unit is used for acquiring the uniqueness information of the mobile phone placed on the mobile phone data reader through a near field communication technology; the mobile phone data reader is connected with a computer end; the computer end is an internal network computer of a bank;
the first sending unit is used for sending the unique information to the computer end;
the first receiving unit is used for receiving the biological information of the real owner sent by the computer end; wherein the biometric information includes at least fingerprint information;
the activation unit is used for activating a biological recognition function and prompting a user using the mobile phone to perform biological recognition;
a first acquisition unit configured to acquire biological information of the user;
a first judgment unit, configured to judge whether the biological information of the user is consistent with the biological information of the real owner;
the first display unit is used for displaying a data window to the user on the mobile phone through biological identification if the biological information of the user is consistent with the biological information of the real owner, which is judged by the first judgment unit; the data window is used for a user to select whether data is input or output at this time;
and the first data transmission unit is used for finishing data transmission with the computer terminal according to the selection condition of the user in the data window.
Optionally, if the user selects input data in the data window, the first data transmission unit includes:
the second display unit is used for displaying the data in the mobile phone to the user;
a second acquisition unit for acquiring a target file selected by a user; the target file is data to be input to a computer terminal at this time;
the first input unit is used for inputting the target file to the isolation area; wherein the target file is subjected to security check in the isolation area; and if the security check is passed, inputting the target file from the isolation area to a computer end.
Optionally, if the user selects the output data in the data window, the first data transmission unit includes:
the second judgment unit is used for judging whether the user has the authority to output the data of the computer end according to the uniqueness information;
a pop-up unit, configured to pop up a selection window if the second determination unit determines that the user has data output from the computer terminal of the authority component; the selection window is used for a user to select the target data needing to be output at this time;
a third acquisition unit configured to acquire target data selected by a user;
a third judging unit, configured to judge whether the user has an authority to output the target data according to the level information of the user and the level information of the target data;
the second input unit is used for inputting the target file into the isolation area if the third judgment unit judges that the user has the authority to output the target data; wherein the target file is subjected to security check in the isolation area; and if the security check is passed, outputting the target file to the mobile phone from the isolation area.
Optionally, the mobile phone data reader further includes:
and the recording unit is used for recording the data transmission.
The fourth aspect of the present application provides a computer terminal, including:
the second receiving unit is used for receiving the uniqueness information sent by the mobile phone data reader;
the query unit is used for querying a database according to the uniqueness information to obtain the biological information of the real owner corresponding to the uniqueness information; wherein the biometric information includes at least fingerprint information;
the second sending unit is used for sending the biological information of the real owner to the mobile phone data reader;
the second data transmission unit is used for completing data transmission with the computer terminal according to the selection condition of the user in the data window after the user passes biological identification on the mobile phone data reader; the data window is used for a user to select whether data is input or output at this time.
A fifth aspect of the present application provides a computer storage medium having a computer program stored thereon, wherein the computer program, when executed by a processor, implements the data transmission method according to any one of the first aspect or the data transmission method according to any one of the second aspect.
In view of the foregoing, the present application provides a data transmission method, a related apparatus, and a computer storage medium, where the data transmission method includes: firstly, acquiring the uniqueness information of a mobile phone placed on a mobile phone data reader by a near field communication technology; the mobile phone data reader is connected with a computer end; the computer end is an internal network computer of a bank; then, the uniqueness information is sent to a computer end; receiving the biological information of the real owner sent by the computer end; wherein the biometric information includes at least fingerprint information; activating a biological recognition function and prompting a user who uses the mobile phone to perform biological recognition; then, acquiring the biological information of the user; judging whether the biological information of the user is consistent with the biological information of the real owner; if the biological information of the user is judged to be consistent with the biological information of the real owner, a data window is displayed to the user; the data window is used for a user to select whether data is input or output at this time; and finally, completing data transmission with the computer terminal according to the selection condition of the user in the data window. Thereby ensuring that only authorized personnel can input data into the computer or output the data in the computer.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a detailed flowchart of a data transmission method according to an embodiment of the present application;
FIG. 2 is a detailed flow chart of input data according to another embodiment of the present application;
FIG. 3 is a detailed flowchart of an output data according to another embodiment of the present application;
fig. 4 is a schematic diagram of a mobile phone data reader according to another embodiment of the present application;
fig. 5 is a schematic diagram of a mobile phone data reader according to another embodiment of the present application;
fig. 6 is a schematic diagram of a mobile phone data reader according to another embodiment of the present application;
fig. 7 is a schematic diagram of a computer terminal according to another embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first", "second", and the like, referred to in this application, are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence of functions performed by these devices, modules or units, but the terms "include", or any other variation thereof are intended to cover a non-exclusive inclusion, so that a process, method, article, or apparatus that includes a series of elements includes not only those elements but also other elements that are not explicitly listed, or includes elements inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
An embodiment of the present application provides a data transmission method, as shown in fig. 1, which specifically includes the following steps:
s101, the mobile phone data reader obtains the uniqueness information of the mobile phone placed on the mobile phone data reader through a near field communication technology.
Wherein, the mobile phone data reader is connected with the computer end; the computer end is an internal network computer of a bank. The unique information of all employees in the company and the biological information of the individual can be previously mobile-phone and bound.
In the practical application process of the application, when a user places a mobile phone on a mobile phone data reader, Near Field Communication (NFC) technology is used to acquire the unique information of the mobile phone placed on the mobile phone data reader.
And S102, the mobile phone data reader sends the unique information to the computer terminal.
Specifically, the mobile phone data reader can send the unique information to the computer end through a data line connected with the computer end.
S103, the computer end receives the uniqueness information sent by the mobile phone data reader.
And S104, the computer terminal queries in the database according to the uniqueness information to obtain the biological information of the real owner corresponding to the uniqueness information.
Wherein the biometric information includes at least fingerprint information.
The biological information may further include portrait information, corneal information, vocal print information, and the like, which is not limited herein. It is understood that the more comprehensive the biometric information, the more accurate the biometric identification.
And S105, the computer end sends the biological information of the real owner to the mobile phone data reader.
Specifically, the computer end can send the biological information of the real owner to the mobile phone data reader through a data line connected with the mobile phone data reader.
And S106, the mobile phone data reader receives the biological information of the real owner sent by the computer terminal.
Wherein the biometric information includes at least fingerprint information.
S107, the mobile phone data reader activates the biological recognition function and prompts a user who uses the mobile phone to carry out biological recognition.
And S108, the mobile phone data reader acquires the biological information of the user.
Taking the fingerprint information as an example, the fingerprint information may be collected by a mobile phone, or may be collected by a fingerprint identification area of a mobile phone data reader, which is not limited herein.
And S109, judging whether the biological information of the user is consistent with the biological information of the real owner by the mobile phone data reader.
Specifically, if it is determined that the biometric information of the user is consistent with the biometric information of the real owner, step S110 is executed.
And S110, the mobile phone data reader displays a data window to a user on the mobile phone through biological identification.
The data window is used for a user to select whether data is input or output at this time.
And S111, the mobile phone data reader completes data transmission with the computer terminal according to the selection condition of the user in the data window.
Optionally, in another embodiment of the present application, if the user selects to input data in the data window, as shown in fig. 2, an implementation manner of step S111 includes:
s201, displaying the data in the mobile phone to a user.
S202, acquiring the target file selected by the user.
The target file is data to be input to the computer terminal at this time.
And S203, inputting the target file into the isolation area.
Wherein, the security inspection is carried out on the target file in the isolation area; and if the security check is passed, inputting the target file from the isolation area to the computer end.
It should be noted that, in the practical application process of the present application, the input file type may also be limited, and a file that does not satisfy the preset file type cannot be input to the computer.
Optionally, in another embodiment of the present application, if the user selects the output data in the data window, as shown in fig. 3, an implementation manner of step S111 includes:
s301, judging whether the user has the authority to output the data of the computer terminal according to the uniqueness information.
Specifically, if it is determined that the user has the data output of the computer side of the authority component, step S302 is executed.
S302, popping up a selection window.
And selecting a window for a user to select the target data required to be output at this time.
S303, acquiring target data selected by the user.
And S304, judging whether the user has the authority to output the target data or not according to the grade information of the user and the grade information of the target data.
For example: the user grade is 3, the grade of the target data is 4, and then the user has no authority to output the target data; if the user grade is 3 and the target data grade is 3, the user has the authority to output the target data; the user level is 3, and the level of the target data is 1, then the user has the right to output the target data.
Specifically, if it is determined that the user has the authority to output the target data, step S305 is executed.
S305, inputting the target file into the isolation area.
Wherein, the security inspection is carried out on the target file in the isolation area; and if the security check is passed, outputting the target file to the mobile phone from the isolation area.
Optionally, in another embodiment of the present application, an implementation manner of the data transmission method further includes:
and recording the data transmission.
According to the above scheme, the present application provides a data transmission method: firstly, acquiring the uniqueness information of a mobile phone placed on a mobile phone data reader by a near field communication technology; wherein, the mobile phone data reader is connected with the computer end; the computer end is an internal network computer of a bank; then, the uniqueness information is sent to a computer end; receiving the biological information of the real owner sent by the computer end; wherein the biological information at least comprises fingerprint information; activating a biological recognition function and prompting a user who uses the mobile phone to perform biological recognition; then, acquiring biological information of the user; judging whether the biological information of the user is consistent with the biological information of the real owner; if the biological information of the user is judged to be consistent with the biological information of the real owner, a data window is displayed to the user; the data window is used for a user to select whether data is input or output at this time; and finally, completing data transmission with the computer terminal according to the selection condition of the user in the data window. Thereby ensuring that only authorized personnel can input data into the computer or output the data in the computer.
The invention name provided by the invention can be used in the financial field or other fields, for example, can be used in a data transmission application scene in the financial field. Other fields are any fields other than the financial field, for example, the field of data transmission, near field communication. The above description is only an example, and does not limit the application field of the name of the invention provided by the present invention.
Another embodiment of the present application provides a mobile phone data reader, as shown in fig. 4, specifically including:
the near field communication unit 401 is configured to obtain the unique information of the mobile phone placed on the mobile phone data reader through a near field communication technology.
Wherein, the mobile phone data reader is connected with the computer end; the computer end is an internal network computer of a bank.
A first sending unit 402, configured to send the unique information to the computer.
The first receiving unit 403 is configured to receive the biological information of the real owner sent by the computer.
Wherein the biometric information includes at least fingerprint information.
An activating unit 404, configured to activate a biometric function and prompt a user currently using the mobile phone to perform biometric identification.
A first acquisition unit 405 for acquiring biometric information of a user.
A first judgment unit 406, configured to judge whether the biological information of the user is consistent with the biological information of the real owner.
The first display unit 407 is configured to display a data window to the user on the mobile phone through biometric identification if the first determination unit 406 determines that the biometric information of the user is consistent with the biometric information of the real owner.
The data window is used for a user to select whether data is input or output at this time.
The first data transmission unit 408 is used for completing data transmission with the computer according to the selection condition of the user in the data window.
For a specific working process of the unit disclosed in the above embodiment of the present application, reference may be made to the content of the corresponding method embodiment, as shown in fig. 1, which is not described herein again.
Optionally, in another embodiment of the present application, if the user selects to input data in the data window, an implementation manner of the first data transmission unit 408 includes:
and the second display unit is used for displaying the data in the mobile phone to the user.
And the second acquisition unit is used for acquiring the target file selected by the user.
The target file is data to be input to the computer terminal at this time.
The first input unit is used for inputting the target file to the isolation area.
Wherein, the security inspection is carried out on the target file in the isolation area; and if the security check is passed, inputting the target file from the isolation area to the computer end.
For a specific working process of the unit disclosed in the above embodiment of the present application, reference may be made to the content of the corresponding method embodiment, as shown in fig. 2, which is not described herein again.
Optionally, in another embodiment of the present application, if the user selects to input data in the data window, an implementation manner of the first data transmission unit 408 includes:
and the second judgment unit is used for judging whether the user has the authority to output the data of the computer terminal according to the uniqueness information.
And the pop-up unit is used for popping up the selection window if the second judgment unit judges that the user has the data output of the computer terminal of the authority piece.
And selecting a window for a user to select the target data required to be output at this time.
And a third acquisition unit for acquiring the target data selected by the user.
And the third judging unit is used for judging whether the user has the authority to output the target data or not according to the grade information of the user and the grade information of the target data.
And the second input unit is used for inputting the target file into the isolation area if the third judgment unit judges that the user has the authority to output the target data.
Wherein, the security inspection is carried out on the target file in the isolation area; and if the security check is passed, outputting the target file to the mobile phone from the isolation area.
For a specific working process of the unit disclosed in the above embodiment of the present application, reference may be made to the content of the corresponding method embodiment, as shown in fig. 3, which is not described herein again.
Optionally, in another embodiment of the present application, an implementation manner of the mobile phone data reader further includes:
and the recording unit is used for recording the data transmission.
For specific working processes of the units disclosed in the above embodiments of the present application, reference may be made to the contents of the corresponding method embodiments, which are not described herein again.
Fig. 5 is a schematic diagram of a data reader of a mobile phone according to an embodiment of the present disclosure, which includes a data line 10 connected to a computer, a mobile phone placing area 20, a data line interface 30, and a spare interface 40. As shown in fig. 6, the data line interface 30 is of a female design to distinguish it from the spare interface 40 (as shown in fig. 5, the spare interface 40 is of a male design).
According to the above scheme, the present application provides a mobile phone data reader: firstly, the near field communication unit 401 acquires the uniqueness information of the mobile phone placed on the mobile phone data reader through the near field communication technology; the mobile phone data reader is connected with the computer end; the computer end is an internal network computer of a bank; then, the first sending unit 402 sends the unique information to the computer; the first receiving unit 403 receives the biological information of the real owner sent by the computer; wherein the biological information at least comprises fingerprint information; the activation unit 404 activates the biometric function and prompts the user currently using the mobile phone to perform biometric identification; after that, the first acquisition unit 405 acquires the biological information of the user; the first judgment unit 406 judges whether the biological information of the user is consistent with the biological information of the real owner; if the first determining unit 406 determines that the biological information of the user is consistent with the biological information of the real owner, the first displaying unit 407 displays a data window to the user; the data window is used for a user to select whether data is input or output at this time; finally, the first data transmission unit 408 completes data transmission with the computer according to the selection condition of the user in the data window. Thereby ensuring that only authorized personnel can input data into the computer or output the data in the computer.
Another embodiment of the present application provides a computer terminal, as shown in fig. 7, specifically including:
the second receiving unit 701 is configured to receive the uniqueness information sent by the mobile phone data reader.
And the query unit 702 is configured to query the database according to the uniqueness information to obtain the biological information of the real owner corresponding to the uniqueness information.
Wherein the biometric information includes at least fingerprint information.
The second sending unit 703 is configured to send the biological information of the real owner to the mobile phone data reader.
And the second data transmission unit 704 is used for completing data transmission with the computer terminal according to the selection condition of the user in the data window after the user passes the biological identification on the mobile phone data reader.
The data window is used for a user to select whether data is input or output at this time.
For a specific working process of the unit disclosed in the above embodiment of the present application, reference may be made to the content of the corresponding method embodiment, as shown in fig. 1, which is not described herein again.
According to the above scheme, the present application provides a computer terminal: after the second receiving unit 701 receives the uniqueness information sent by the mobile phone data reader, the inquiring unit 702 inquires in the database according to the uniqueness information to obtain the biological information of the real owner corresponding to the uniqueness information; wherein the biometric information includes at least fingerprint information. The second sending unit 703 sends the biometric information of the real owner to the mobile phone data reader. After the user passes the biometric identification on the mobile phone data reader, the second data transmission unit 704 completes data transmission with the computer according to the selection condition of the user in the data window. The data window is used for a user to select whether data is input or output at this time. Thereby ensuring that only authorized personnel can input data into the computer or output the data in the computer.
Another embodiment of the present application provides a computer storage medium having a computer program stored thereon, wherein the computer program, when executed by a processor, implements data transmission as described in any of the above embodiments.
In the above embodiments disclosed in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The apparatus and method embodiments described above are illustrative only, as the flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present disclosure may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part. The functions may be stored in a computer-readable storage medium if they are implemented in the form of software functional modules and sold or used as separate products. Based on such understanding, the technical solution of the present disclosure may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a live broadcast device, or a network device) to execute all or part of the steps of the method according to the embodiments of the present disclosure. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
Those skilled in the art can make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A data transmission method is applied to a mobile phone data reader and comprises the following steps:
acquiring the uniqueness information of the mobile phone placed on the mobile phone data reader through a near field communication technology; the mobile phone data reader is connected with a computer end; the computer end is an internal network computer of a bank;
the uniqueness information is sent to a computer end;
receiving the biological information of the real owner sent by the computer end; wherein the biometric information includes at least fingerprint information;
activating a biological recognition function and prompting a user who uses the mobile phone to perform biological recognition;
acquiring biological information of the user;
judging whether the biological information of the user is consistent with the biological information of the real owner;
if the biological information of the user is judged to be consistent with the biological information of the real owner, displaying a data window to the user on the mobile phone through biological identification; the data window is used for a user to select whether data is input or output at this time;
and finishing data transmission with the computer terminal according to the selection condition of the user in the data window.
2. The data transmission method according to claim 1, wherein if the user selects the input data in the data window, the data transmission with the computer according to the selection condition of the user in the data window comprises:
displaying data in the mobile phone to a user;
acquiring a target file selected by a user; the target file is data to be input to a computer terminal at this time;
inputting the target file into an isolation area; wherein the target file is subjected to security check in the isolation area; and if the security check is passed, inputting the target file from the isolation area to the computer end.
3. The data transmission method according to claim 1, wherein if the user selects the output data in the data window, the data transmission with the computer according to the selection condition of the user in the data window comprises:
judging whether the user has the authority to output the data of the computer terminal according to the uniqueness information;
if the data output of the computer side of the user with the authority component is judged, a selection window pops up; the selection window is used for a user to select the target data needing to be output at this time;
acquiring target data selected by a user;
judging whether the user has the authority to output the target data or not according to the grade information of the user and the grade information of the target data;
if the user is judged to have the authority to output the target data, the target file is input to an isolation area; wherein the target file is subjected to security check in the isolation area; and if the security check is passed, outputting the target file to the mobile phone from the isolation area.
4. The data transmission method according to claim 1, further comprising, after the data transmission is completed with the computer according to the selection condition of the user in the data window:
and recording the data transmission.
5. A data transmission method is applied to a computer side and comprises the following steps:
receiving uniqueness information sent by a mobile phone data reader;
inquiring in a database according to the uniqueness information to obtain the biological information of the real owner corresponding to the uniqueness information; wherein the biometric information includes at least fingerprint information;
sending the biological information of the real owner to the mobile phone data reader;
after the user passes the biological recognition on the mobile phone data reader, completing data transmission with the computer terminal according to the selection condition of the user in the data window; the data window is used for a user to select whether data is input or output at this time.
6. A handset data reader, comprising:
the near field communication unit is used for acquiring the uniqueness information of the mobile phone placed on the mobile phone data reader through a near field communication technology; the mobile phone data reader is connected with a computer end; the computer end is an internal network computer of a bank;
the first sending unit is used for sending the unique information to the computer end;
the first receiving unit is used for receiving the biological information of the real owner sent by the computer end; wherein the biometric information includes at least fingerprint information;
the activation unit is used for activating a biological recognition function and prompting a user using the mobile phone to perform biological recognition;
a first acquisition unit configured to acquire biological information of the user;
a first judgment unit, configured to judge whether the biological information of the user is consistent with the biological information of the real owner;
the first display unit is used for displaying a data window to the user on the mobile phone through biological identification if the biological information of the user is consistent with the biological information of the real owner, which is judged by the first judgment unit; the data window is used for a user to select whether data is input or output at this time;
and the first data transmission unit is used for finishing data transmission with the computer terminal according to the selection condition of the user in the data window.
7. The handset data reader according to claim 6, wherein if the user selects the input data in the data window, the first data transmission unit comprises:
the second display unit is used for displaying the data in the mobile phone to the user;
a second acquisition unit for acquiring a target file selected by a user; the target file is data to be input to a computer terminal at this time;
the first input unit is used for inputting the target file to the isolation area; wherein the target file is subjected to security check in the isolation area; and if the security check is passed, inputting the target file from the isolation area to the computer end.
8. The handset data reader according to claim 6, wherein if the user selects the output data in the data window, the first data transmission unit comprises:
the second judgment unit is used for judging whether the user has the authority to output the data of the computer end according to the uniqueness information;
a pop-up unit, configured to pop up a selection window if the second determination unit determines that the user has data output from the computer terminal of the authority component; the selection window is used for a user to select the target data needing to be output at this time;
a third acquisition unit configured to acquire target data selected by a user;
a third judging unit, configured to judge whether the user has an authority to output the target data according to the level information of the user and the level information of the target data;
the second input unit is used for inputting the target file into the isolation area if the third judgment unit judges that the user has the authority to output the target data; wherein the target file is subjected to security check in the isolation area; and if the security check is passed, outputting the target file to the mobile phone from the isolation area.
9. A computer terminal, comprising:
the second receiving unit is used for receiving the uniqueness information sent by the mobile phone data reader;
the query unit is used for querying a database according to the uniqueness information to obtain the biological information of the real owner corresponding to the uniqueness information; wherein the biometric information includes at least fingerprint information;
the second sending unit is used for sending the biological information of the real owner to the mobile phone data reader;
the second data transmission unit is used for completing data transmission with the computer terminal according to the selection condition of the user in the data window after the user passes biological identification on the mobile phone data reader; the data window is used for a user to select whether data is input or output at this time.
10. A computer storage medium, having a computer program stored thereon, wherein the computer program, when executed by a processor, implements a data transmission method as claimed in any one of claims 1 to 4, or a data transmission method as claimed in claim 5.
CN202210508501.5A 2022-05-11 2022-05-11 Data transmission method, related device and computer storage medium Pending CN114861149A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210508501.5A CN114861149A (en) 2022-05-11 2022-05-11 Data transmission method, related device and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210508501.5A CN114861149A (en) 2022-05-11 2022-05-11 Data transmission method, related device and computer storage medium

Publications (1)

Publication Number Publication Date
CN114861149A true CN114861149A (en) 2022-08-05

Family

ID=82637986

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210508501.5A Pending CN114861149A (en) 2022-05-11 2022-05-11 Data transmission method, related device and computer storage medium

Country Status (1)

Country Link
CN (1) CN114861149A (en)

Similar Documents

Publication Publication Date Title
TW200624B (en) A universal authentication device for use over telephone lines
CN100391282C (en) Method for locking mobile telecommunication terminal
US20020002612A1 (en) Portable terminal apparatus and communication method thereof
CN107911340B (en) Login verification method, device and equipment of application program and storage medium
US9918223B2 (en) Fingerprint based communication terminal and method, server and method thereof
CN109951598B (en) Application interface display method and device, computer equipment and storage medium
CN110297923A (en) Information processing method, device, electronic equipment and computer readable storage medium
CN105847562A (en) Anti-theft method and device for intelligent terminal
CN101616416A (en) The smart card verification method and the equipment of communication terminal
CN107231232A (en) A kind of auth method and device
CN107241362B (en) Method and device for identifying identity of verification code input user
JP2003242428A (en) Cellular phone with card function and cellular phone with settlement function
CN110659908A (en) Data transaction identity verification system
CN104572135B (en) Processing method, the processing unit and terminal of instruction of instruction
CN105743850A (en) Method and device for obtaining user verification information during delivering of articles through express box
CN110348243A (en) The method and system of online shopping and/or express delivery secret protection
CN107507308B (en) Information matching method and device and intelligent door lock
CN106657545A (en) Method and device for intercepting push information, and terminal
CN110602326B (en) Suspicious incoming call identification method and suspicious incoming call identification system
CN114861149A (en) Data transmission method, related device and computer storage medium
MXPA06003097A (en) Method for matching a mobile telephone with a personal card.
JP2007511927A6 (en) Matching method between mobile phone and personal card
CN112416954A (en) Multi-user mode management method for electric power tool and computer storage medium
CN107294981A (en) A kind of method and apparatus of certification
CN105847270A (en) Loan authentication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination