CN114884713A - Information protection method, device, equipment and medium - Google Patents

Information protection method, device, equipment and medium Download PDF

Info

Publication number
CN114884713A
CN114884713A CN202210446951.6A CN202210446951A CN114884713A CN 114884713 A CN114884713 A CN 114884713A CN 202210446951 A CN202210446951 A CN 202210446951A CN 114884713 A CN114884713 A CN 114884713A
Authority
CN
China
Prior art keywords
information
exhibition information
encrypted
access
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210446951.6A
Other languages
Chinese (zh)
Inventor
许凌峰
冯国庆
潘志强
夏晓东
孙达人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongtong Service Huizhan Technology Co ltd
Original Assignee
Zhongtong Service Huizhan Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongtong Service Huizhan Technology Co ltd filed Critical Zhongtong Service Huizhan Technology Co ltd
Priority to CN202210446951.6A priority Critical patent/CN114884713A/en
Publication of CN114884713A publication Critical patent/CN114884713A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Abstract

The application relates to the field of information transmission technology, in particular to an information protection method, device, equipment and medium, which comprises the steps of reading exhibition information to be stored, wherein the exhibition information to be stored is transmitted through a preset safety protocol; encrypting exhibition information to be stored to obtain encrypted exhibition information; writing the encrypted exhibition information into a plurality of preset storage units according to a preset sequence, wherein the plurality of storage units at least comprise a cloud end; after receiving an access request of the terminal equipment, acquiring an IP address of the terminal equipment, and judging whether the IP address meets a preset access standard; and when the IP address meets the access standard, sending decryption information to the terminal equipment so that the terminal equipment can obtain the exhibition information according to the decryption information. The method and the device have the advantages that the probability that the exhibition information is lost or tampered in the transmission, storage and display processes is reduced, and the safety of the exhibition information is improved.

Description

Information protection method, device, equipment and medium
Technical Field
The present application relates to the field of information transmission technologies, and in particular, to an information protection method, apparatus, device, and medium.
Background
The tradition exhibition room lets experience person experience product through the visual directly perceived mainly, and a lot of product information all are that the product itself provides, in order to provide better experience service for the user, modern exhibition room adopts the digitization to demonstrate more at the exhibition in-process to novel show theory and superstrong digital content intention will show the content and merge in the exhibition item.
Since the content of the exhibition hall mainly includes digital information, the security of the exhibition information is particularly important to ensure the final effect of the exhibition. But in the related art, the display information data is easy to lose or be tampered during the transmission, storage and display processes. Therefore, how to provide a solution to the above technical problem is a problem that needs to be solved by those skilled in the art.
Disclosure of Invention
In order to reduce the probability of losing or being tampered during the transmission, storage and display processes of the exhibition information and further improve the safety of the exhibition information, the application provides a method, a device, equipment and a medium particularly relating to information protection.
In a first aspect, the present application provides an information protection method, which adopts the following technical scheme:
an information protection method comprises
Reading exhibition information to be stored, wherein the exhibition information to be stored is transmitted through a preset safety protocol;
encrypting the exhibition information to be stored to obtain encrypted exhibition information;
writing the encrypted exhibition information into a plurality of preset storage units according to a preset sequence, wherein the plurality of storage units at least comprise a cloud end;
after receiving an access request of a terminal device, acquiring an IP address of the terminal device, and judging whether the IP address meets a preset access standard;
and when the IP address meets the access standard, sending decryption information to the terminal equipment so that the terminal equipment can obtain exhibition information according to the decryption information.
By adopting the technical scheme, the safety of the exhibition information to be stored in the transmission process is improved by reading the exhibition information to be stored which is transmitted by the preset safety protocol, and after the read exhibition information to be stored is encrypted, the encrypted exhibition information is stored to a plurality of positions according to the preset sequence, so that the safety of the exhibition information in the storage process is improved; the method comprises the steps of obtaining an IP address of a terminal according to an access request sent by the terminal, judging whether the IP address sent by the terminal meets an access standard or not, improving the security of exhibition information when the exhibition information is read, sending decryption information to terminal equipment when the IP address meets the access standard, and facilitating the terminal equipment to decrypt the encrypted exhibition information according to the decryption information to obtain the exhibition information, so that the probability that the exhibition information is lost or tampered in the transmission, storage and reading processes is reduced, and the security of the exhibition information is further improved.
In a possible implementation manner, the obtaining an IP address of the terminal device and determining whether the IP address meets an access standard includes:
acquiring the access times and the access time of the IP address of the terminal equipment;
based on the access times and the access time of the IP address of the terminal equipment, calculating the total access times of the IP address in a preset time period;
if the total number of access times in a preset time period does not exceed a preset threshold value, determining that the IP address meets an access standard;
and if the total access times in a preset time period exceed a preset threshold value, determining that the IP address does not accord with the access standard, and forbidding the IP address which does not accord with the access standard to access again.
By adopting the technical scheme, the IP address of the electronic equipment can be monitored for times, whether the IP address which does not accord with the access standard exists or not is determined by counting the access times of the same IP address in the preset time period, the IP address which does not accord with the access standard is forbidden to access, the abnormity of the storage unit caused by malicious access is reduced, and the safety in the process of reading the encrypted exhibition information is further improved.
In one possible implementation, the prohibiting the IP address that does not meet the access criterion from being accessed again includes:
the IP addresses that do not meet the access criteria are added to the firewall's forbidden list.
By adopting the technical scheme, the IP addresses which do not accord with the access standard are written into the forbidden list of the firewall, so that the IP addresses which do not accord with the access standard are forbidden to be accessed again, and the whole safety is improved.
In a possible implementation manner, the sending decryption information to the terminal device when the IP address meets the access standard so that the terminal device can obtain exhibition information according to the decryption information includes:
acquiring account information corresponding to the terminal equipment, and judging whether the account information corresponding to the terminal equipment has access authority or not according to a preset access list;
when the account information corresponding to the terminal equipment has the access right, acquiring a decryption identifier, and determining a final key from a preset identifier table based on the decryption identifier, wherein the decryption identifier is obtained by analyzing the decryption information sent by the electronic equipment by the terminal equipment;
and sending the final key and the encrypted exhibition information to the terminal equipment so that the terminal equipment can decrypt the encrypted exhibition information according to the final key to obtain the exhibition information.
By adopting the technical scheme, whether the user information corresponding to the terminal equipment with the IP address meeting the access standard has the access right or not is judged, the safety in the process of reading the encrypted exhibition information is further improved, when the user information corresponding to the terminal equipment has the access right, the decryption information is sent to the terminal equipment, the decryption identifier can be obtained through the decryption information, after the decryption identifier sent by the terminal equipment is received, the final secret key is determined from the preset decryption identifier comparison table according to the decryption identifier, after the final secret key is sent to the terminal equipment, the terminal equipment can decrypt the encrypted exhibition information according to the final secret key, and the final secret key is sent to the terminal equipment by utilizing multiple times of information interaction, so that the safety in the process of reading the encrypted exhibition information is improved.
In a possible implementation manner, before sending the final key and the encrypted exhibition information to the terminal device, the method further includes:
reading encrypted exhibition information from one of the plurality of storage units according to the preset sequence, and writing the encrypted exhibition information into a temporary buffer area;
judging whether the initial encrypted exhibition information written into the temporary buffer area is complete or not according to a preset information table;
and when the initial encryption information is incomplete, reading the encryption exhibition information written in the rest storage units according to a preset sequence, and supplementing the initial encryption exhibition information, wherein one storage unit and the rest storage units form the plurality of storage units.
Through adopting above-mentioned technical scheme, before sending final secret key and encryption exhibition information to terminal equipment, earlier read encryption exhibition information from a certain memory cell in a plurality of memory cells according to predetermined order, put into interim buffer and form initial encryption exhibition information, when the encryption exhibition information of reading is incomplete, next read the encryption exhibition information in the surplus memory cell according to predetermined order, the encryption exhibition information of reading in the original encryption exhibition information of reading newly supplements, the security in reading encryption exhibition information stage has been promoted.
In a possible implementation manner, when the initial encrypted information is incomplete, the encrypted exhibition information written in the other storage units is read according to a preset sequence to supplement the initial encrypted exhibition information, including:
recording the information lacking in the initial encrypted exhibition information according to the preset information table to form a lost information table;
and reading the encrypted exhibition information in other storage units according to the preset sequence, and supplementing the initial encrypted exhibition information according to the lost information form.
By adopting the technical scheme, the lost information in the initial encrypted exhibition information is recorded according to the preset information table, the lost information form is formed, and the encrypted exhibition information read from other storage units is traversed based on the lost information form so as to supplement the initial encrypted exhibition information.
In one possible implementation manner, the method further includes:
the temporary buffer area is a temporary lock-free buffer area, and the allocated memory of the temporary lock-free buffer area is not fixed.
By adopting the technical scheme, the non-lock buffer area is used as the temporary buffer area, and the distributed memory of the temporary non-lock buffer area is not fixed, so that the read-write process of the initial encrypted exhibition information is accelerated, the probability of overflow of the initial encrypted exhibition information is reduced, and the integrity of the initial encrypted exhibition information is further improved.
In a second aspect, the present application provides an information protection apparatus, which adopts the following technical solutions:
an information protection device comprises
The information reading module is used for reading exhibition information to be stored, and the exhibition information to be stored is transmitted through a preset safety protocol;
the encryption module is used for encrypting the exhibition information to be stored to obtain encrypted exhibition information;
the storage module is used for writing the encrypted exhibition information into a plurality of preset storage units according to a preset sequence, wherein the plurality of storage units at least comprise a cloud end;
the access standard module is used for acquiring the IP address of the terminal equipment after receiving an access request of the terminal equipment and judging whether the IP address meets a preset access standard or not;
and the decryption module is used for sending decryption information to the terminal equipment when the IP address meets the access standard so that the terminal equipment can obtain exhibition information according to the decryption information.
By adopting the technical scheme, the safety of the exhibition information to be stored in the transmission process is improved by reading the exhibition information to be stored which is transmitted by the preset safety protocol, and after the read exhibition information to be stored is encrypted, the encrypted exhibition information is stored to a plurality of positions according to the preset sequence, so that the safety of the exhibition information in the storage process is improved; the method comprises the steps of obtaining an IP address of a terminal according to an access request sent by the terminal, judging whether the IP address sent by the terminal meets an access standard or not, improving the security of exhibition information when the exhibition information is read, sending decryption information to terminal equipment when the IP address meets the access standard, and facilitating the terminal equipment to decrypt the encrypted exhibition information according to the decryption information to obtain the exhibition information, so that the probability that the exhibition information is lost or tampered in the transmission, storage and reading processes is reduced, and the security of the exhibition information is further improved.
In a third aspect, the present application provides an electronic device, which adopts the following technical solutions:
an electronic device, comprising:
at least one processor;
a memory;
at least one application, wherein the at least one application is stored in the memory and configured to be executed by the at least one processor, the at least one application configured to: the above-described method of information protection is performed.
In a fourth aspect, the present application provides a computer-readable storage medium, which adopts the following technical solutions:
a computer-readable storage medium, comprising: a computer program is stored which can be loaded by a processor and which performs the above-described information protection method.
In summary, the present application includes at least one of the following beneficial technical effects:
1. the method has the advantages that the safety of the exhibition information to be stored in the transmission process is improved by reading the exhibition information to be stored which is transmitted through the preset safety protocol, the read exhibition information to be stored is encrypted, and then the encrypted exhibition information is stored to a plurality of positions according to the preset sequence, so that the safety of the exhibition information in the storage process is improved; the method comprises the steps of obtaining an IP address of a terminal according to an access request sent by the terminal, judging whether the IP address sent by the terminal meets an access standard or not, improving the security of exhibition information when the exhibition information is read, sending decryption information to terminal equipment when the IP address meets the access standard, and facilitating the terminal equipment to decrypt the encrypted exhibition information according to the decryption information to obtain the exhibition information, so that the probability that the exhibition information is lost or tampered in the transmission, storage and reading processes is reduced, and the security of the exhibition information is further improved.
Drawings
Fig. 1 is a schematic flowchart of an information protection method in an embodiment of the present application;
FIG. 2 is a schematic structural diagram of an apparatus for information protection in an embodiment of the present application;
fig. 3 is a schematic structural diagram of an electronic device in an embodiment of the present application.
Detailed Description
The present application is described in further detail below with reference to figures 1-3.
A person skilled in the art, after reading the present specification, may make modifications to the present embodiments as necessary without inventive contribution, but only within the scope of the claims of the present application are protected by patent laws.
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
In addition, the term "and/or" herein is only one kind of association relationship describing an associated object, and means that there may be three kinds of relationships, for example, a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship, unless otherwise specified.
In order to reduce the probability of losing or being tampered during the transmission, storage and reading processes of the exhibition information and further improve the safety of the exhibition information, the exhibition information to be stored transmitted through a preset safety protocol is read, the safety of the exhibition information to be stored during the transmission process is improved, the read exhibition information to be stored is encrypted and then the encrypted exhibition information is stored to a plurality of positions according to a preset sequence, and the safety of the exhibition information during the storage process is improved; the method comprises the steps of obtaining an IP address of a terminal according to an access request sent by the terminal, judging whether the IP address sent by the terminal meets an access standard or not, improving the security of exhibition information when the exhibition information is read, sending decryption information to terminal equipment when the IP address meets the access standard, and facilitating the terminal equipment to decrypt the encrypted exhibition information according to the decryption information to obtain the exhibition information, so that the probability that the exhibition information is lost or tampered in the transmission, storage and reading processes is reduced, and the security of the exhibition information is further improved.
Specifically, an embodiment of the present application provides an information protection method, which is executed by a computer device, where the computer device may be a server or a terminal device, where the server may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server providing cloud computing services. The terminal device may be a smart phone, a tablet computer, a notebook computer, a desktop computer, and the like, but is not limited thereto, and the terminal device and the server may be directly or indirectly connected through wired or wireless communication, and the embodiment of the present application is not limited thereto.
Referring to fig. 1, fig. 1 is a schematic flowchart of an information protection method in an embodiment of the present application. The embodiment of the present application provides an information protection method, including step S110, step S120, step S130, step S140, and step S150, where:
step S110: and reading exhibition information to be stored.
Wherein, the exhibition information to be stored is transmitted by a preset security protocol.
Specifically, the preset security protocol may be any one of an ssl (secure Socket layer) security protocol, a UDP protocol, and a TLS protocol, and the preset security protocol is helpful for improving the security of the transmission process of the exhibition information to be stored in the exhibition information to be stored. For example, the SSL protocol is a security protocol, which provides secure connection for an application layer protocol based on tcp (transmission Control protocol), and is between the fourth layer and the seventh layer of the tcp (transmission Control protocol) transmission Control protocol/ip (internet protocol) internet protocol stack, which mainly provides privacy, integrity and identity verification. The preset security protocol can be modified according to requirements, and the specific security protocol is not specifically limited in the embodiment of the application, as long as the probability that the information to be stored is lost or tampered in the transmission process of the exhibition information can be reduced.
Step S120: and encrypting the exhibition information to be stored to obtain encrypted exhibition information.
Specifically, after the exhibition information to be stored is acquired, the acquired exhibition information to be stored is encrypted, and then the encrypted exhibition information is stored, so that the safety of the exhibition information in the storage process is promoted. The encryption mode of the exhibition information to be stored can be through MD5 (Message-Digest Algorithm 5), SHA (Secure Hash Algorithm), HMAC (Hash Authentication Code), wherein the principle of using HMAC Algorithm to encrypt the exhibition information to be stored is to use public function and initial key to generate a fixed-length value as an Authentication identifier, and use the generated Authentication identifier to encrypt the exhibition information to be stored. In the embodiment of the present application, the manner of encrypting the exhibition information to be stored is not particularly limited, as long as the encryption operation on the exhibition information can be implemented before storage.
Step S130: and writing the encrypted exhibition information into a plurality of preset storage units according to a preset sequence, wherein the plurality of storage units at least comprise a cloud end.
Specifically, the storage paths of the plurality of storage units are different, and the storage units can be a central control storage unit and a broadcast control storage unit, the preset sequence when the encrypted exhibition information is written in can be modified according to requirements, for example, the encrypted exhibition information is written in the central control storage unit first and then written in the broadcast control end storage unit, and the number of the storage units is at least two. When the terminal reads the exhibition information, the exhibition information is also read according to the preset sequence, and the encrypted exhibition information is written into the plurality of storage units, so that the probability of information loss of the encrypted exhibition information in the storage process is reduced. The preset sequence can be modified according to requirements, and the sequence of the cloud end is the last bit in the embodiment of the application.
Step S140: and after receiving an access request of the terminal equipment, acquiring the IP address of the terminal equipment, and judging whether the IP address meets a preset access standard.
Specifically, the access request of the terminal device at least includes access request information and an IP address of the terminal device, and the preset access standard may be modified according to a requirement, for example, whether an access behavior is a malicious attack is determined according to the number of times of access of the IP address within a preset time. If a malicious attack action exists, the storage unit is easy to crash, and further, the storage information is lost or tampered.
Step S150: and when the IP address meets the access standard, sending decryption information to the terminal equipment so that the terminal equipment can obtain the exhibition information according to the decryption information.
Specifically, the decryption information may be pre-stored or automatically generated, and when it is detected that the accessed IP address matches the access identifier, the decryption information is sent. The encrypted exhibition information can be decrypted based on the decryption information, for example, when the encryption mode is hash information authentication code, the content stored in the decryption information is the initial key used in encryption and the authentication mark which is the fixed length value generated by the public function and the initial key, and the encrypted exhibition information is decrypted by the initial key and the authentication mark.
In the embodiment of the application, the safety of the exhibition information to be stored in the transmission process is improved by reading the exhibition information to be stored which is transmitted through the preset safety protocol, and after the read exhibition information to be stored is encrypted, the encrypted exhibition information is stored in a plurality of positions according to the preset sequence, so that the safety of the exhibition information in the storage process is improved; the method comprises the steps of obtaining an IP address of a terminal according to an access request sent by the terminal, judging whether the IP address sent by the terminal meets an access standard or not, improving the security of exhibition information when the exhibition information is read, sending decryption information to terminal equipment when the IP address meets the access standard, and facilitating the terminal equipment to decrypt the encrypted exhibition information according to the decryption information to obtain the exhibition information, so that the probability that the exhibition information is lost or tampered in the transmission, storage and reading processes is reduced, and the security of the exhibition information is further improved.
Further, in order to improve the security of the display information during reading, in step S140, acquiring an IP address of the terminal device, and determining whether the address meets a preset access standard, the method may specifically include step S1401 (not shown in the drawings), step S1402 (not shown in the drawings), step S1403 (not shown in the drawings), and step S1404 (not shown in the drawings), wherein:
step S1401: and acquiring the access times and the access time of the IP address of the terminal equipment.
Specifically, when the terminal device reads the exhibition information, the IP address corresponding to the terminal device will access the electronic device once, and at this time, the access times and the access time corresponding to each IP address of the electronic device need to be recorded.
Step S1402: and calculating the total access times of the IP address in a preset time period based on the access times and the access time of the IP address of the terminal equipment.
Specifically, the preset time may be one hour or two hours, and the specific time duration is not specifically limited. As long as the number of accesses to the same IP address over a period of time can be counted.
Step S1403: and if the total number of access times in the preset time period does not exceed the preset threshold, determining that the IP address meets the access standard.
Step S1404: and if the total access times in the preset time period exceed a preset threshold value, determining that the IP address does not accord with the access standard, and forbidding the IP address which does not accord with the access standard to access again.
Specifically, the preset threshold may be modified according to requirements, and may be an internal numerical value or may be manually input. The access times of the same IP address in a preset time period are controlled to screen malicious IP addresses, and if the access times of the same IP address in the preset time period exceed the preset threshold value, a storage unit is easy to crash, and encrypted exhibition information is lost.
In the embodiment of the application, the IP address of the electronic equipment can be monitored for times, whether the IP address which does not accord with the access standard exists or not is determined by counting the access times of the same IP address in the preset time period, the IP address which does not accord with the access standard is forbidden to access, the abnormity of the storage unit caused by malicious access is reduced, and the safety in the process of reading the encrypted exhibition information is further improved.
Further, in step S1404, prohibiting the IP addresses that do not meet the access criteria from being accessed again may include adding the IP addresses that do not meet the access criteria to a forbidden list of the firewall.
Specifically, the IP address that does not meet the access standard is written into the forbidden list of the firewall, and when the IP address in the forbidden list accesses the electronic device again, the IP address is intercepted by the firewall and cannot be accessed again.
In another possible implementation manner, the manner of prohibiting the IP address that does not meet the access standard from being accessed again may be to perform an abnormal suffix tag on the IP address that does not meet the access standard, record the abnormal suffix tag, not receive an access request sent by the IP address carrying the abnormal suffix tag, and further prohibit the IP address that does not meet the access standard from being accessed.
According to the embodiment of the application, the IP addresses which do not accord with the access standard can be written into the forbidden list of the firewall, so that the IP addresses which do not accord with the access standard are forbidden to be accessed again, and the whole safety is improved.
In the embodiment of the present application, step S150 may specifically include step S1501 (not shown in the drawings), step S1502 (not shown in the drawings), and step S1503 (not shown in the drawings), where:
step S1501: the account information corresponding to the terminal equipment is obtained, and whether the account information corresponding to the terminal equipment has the access authority or not is judged according to a preset access list.
The preset access list can be modified according to requirements, for example, accounts of staff such as a responsible person for exhibition, an office host and the like can be accessed, and account information of related staff is stored in the access list at this moment. When the IP address of the access electronic equipment meets the access standard, whether the account information logged in by the terminal of the IP address meeting the access standard has the access authority or not needs to be further judged, and the account with the access authority can read the encrypted exhibition information.
Step S1502: and when the account information corresponding to the terminal equipment has the access right, acquiring a decryption identifier, and determining a final key from a preset identifier table based on the decryption identifier, wherein the decryption identifier is obtained by analyzing the decryption information sent by the electronic equipment by the terminal equipment.
Step S1503: and sending the final key and the encrypted exhibition information to the terminal equipment so that the terminal equipment can decrypt the encrypted exhibition information according to the final key to obtain the exhibition information.
Specifically, when the exhibition information is encrypted by using the HMAC algorithm, the decryption identifier may be an authentication identifier of a fixed length generated by the initial key and the conversion algorithm, and the final key is determined from a preset decryption identifier comparison table according to the decryption identifier, where the decryption identifier in the preset decryption identifier comparison table corresponds to the final key one to one.
In the embodiment of the application, whether the user information corresponding to the terminal equipment with the IP address meeting the access standard has the access right or not is judged, the safety in the process of reading the encrypted exhibition information is further improved, when the user information corresponding to the terminal equipment has the access right, the decryption information is sent to the terminal equipment, the decryption identifier can be obtained through the decryption information, after the decryption identifier sent by the terminal equipment is received, the final secret key is determined from the preset decryption identifier comparison table according to the decryption identifier, after the final secret key is sent to the terminal equipment, the terminal equipment can decrypt the encrypted exhibition information according to the final secret key, the final secret key is sent to the terminal equipment by utilizing multiple times of information interaction, and the safety in the process of reading the encrypted exhibition information is improved.
Further, before the step S1503 of sending the final key and the encrypted exhibition information to the terminal device, the method further includes: step S1503a (not shown in the drawings), step S1503b (not shown in the drawings), step S1503c (not shown in the drawings), in which:
step S1503 a: and reading the encrypted exhibition information from one of the plurality of storage units according to a preset sequence, and writing the encrypted exhibition information into the temporary buffer area.
Specifically, the integrity of the encrypted exhibition information is judged before the encrypted exhibition information is sent to the terminal device.
Step S1503 b: and judging whether the initial encrypted exhibition information written into the temporary buffer area is complete or not according to a preset information table.
Step S1503 c: and when the initial encryption information is incomplete, reading the encryption exhibition information written in the residual storage units according to a preset sequence, and supplementing the initial encryption exhibition information, wherein a certain storage unit and the residual storage units form a plurality of storage units.
Specifically, the preset sequence for reading the encrypted exhibition information from the plurality of storage units is the same as the preset sequence for writing the encrypted data into the plurality of storage units. The type of the complete exhibition information is stored in the preset information table, and the type can be modified according to the content of the actual exhibition information.
For example, when the encrypted exhibition information is written into a plurality of storage units, the encrypted exhibition information is written into the storage unit a, then the encrypted exhibition information is written into the storage unit B, correspondingly, the encrypted exhibition information is read from the storage unit a when being read out from the plurality of storage units, the encrypted exhibition information read from the storage unit a is written into a temporary buffer area to obtain initial encrypted exhibition information, when the initial encrypted exhibition information is incomplete, the encrypted exhibition information is read from the storage unit B, and the initial encrypted exhibition information is supplemented according to the encrypted exhibition information read from the storage unit B. And when the encrypted exhibition data written in the storage unit A and the storage unit B are incomplete, supplementing according to the encrypted exhibition information written in the cloud.
In another possible implementation manner, in order to reduce the probability that the exhibition information is lost or tampered in the storage stage, integrity detection can be performed on the encrypted exhibition information stored in the plurality of storage units periodically, so that the encrypted exhibition information can be discovered in time when the information is lost or tampered.
In the embodiment of the application, before sending final secret key and encrypted exhibition information to terminal equipment, the encrypted exhibition information is read from a certain storage unit in a plurality of storage units according to the preset sequence, the initial encrypted exhibition information is formed by putting the encrypted exhibition information into a temporary buffer area, when the read encrypted exhibition information is incomplete, the encrypted exhibition information in the residual storage units is read according to the preset sequence, the incomplete initial encrypted exhibition information is supplemented according to the newly read encrypted exhibition information, and the safety in the encrypted exhibition information reading stage is improved.
Further, step S1503c may specifically include step Sa (not shown in the drawings), step Sb (not shown in the drawings), wherein:
step Sa: recording the information lacking in the initial encrypted exhibition information according to a preset information table to form a lost information table;
and Sb: and reading the encrypted exhibition information in other storage units according to a preset sequence, and supplementing the initial encrypted exhibition information according to the lost information form.
Specifically, the type of the initial display information is stored in the lost information table, for example, when the subject of the display information is a new product introduction, the display content is roughly four parts, namely, a related background, a new product concept, a new product characteristic, and a new product price, the content stored in the preset information table is the related background, the new product concept, the new product characteristic, and the new product price, and when the integrity of the initial encrypted display information is judged according to the preset information table, the content of the new product concept lost in the initial encrypted display information is found, and the content stored in the generated lost information table is the new product concept. And after the encrypted exhibition information is read again from other storage units, traversing from the newly read encrypted exhibition information according to the content in the lost information form, reading the new product concept information in the newly read encrypted exhibition information, and writing the new product concept information into a temporary buffer area to supplement the initial encrypted exhibition information.
When encrypted exhibition information is read from a cloud, the cloud is accessed according to a preset path, one cloud corresponds to a plurality of electronic devices under general conditions, and each electronic device has a corresponding access path between the clouds in order to facilitate information interaction with the electronic devices.
In the embodiment of the application, the information lost in the initial encrypted exhibition information is recorded according to the preset information table, a lost information form is formed, and the encrypted exhibition information read from other storage units is traversed based on the lost information form so as to supplement the initial encrypted exhibition information.
Further, the temporary buffer area in step S1503a is a temporary lock-free buffer area.
Specifically, the allocated memory of the temporary lock-free buffer is not fixed.
In the embodiment of the application, the non-lock buffer area is used as the temporary buffer area, and the distributed memory of the temporary non-lock buffer area is not fixed, so that the read-write process of the initial encrypted exhibition information is accelerated, the probability of overflow of the initial encrypted exhibition information is reduced, and the integrity of the initial encrypted exhibition information is improved.
The above embodiments describe an information protection method from the perspective of a method flow, and the following embodiments describe an information protection apparatus from the perspective of a virtual module or a virtual unit, which are described in detail in the following embodiments.
An information protection apparatus is provided in an embodiment of the present application, as shown in fig. 2, where fig. 2 is a schematic structural diagram of the information protection apparatus in the embodiment of the present application, and includes: a read information module 210, an encryption module 220, a storage module 230, an access standard judgment module 240, and a decryption module 250, wherein,
and the information reading module 210 is used for reading the exhibition information to be stored.
Wherein, the exhibition information to be stored is transmitted by a preset security protocol.
And the encryption module 220 is configured to encrypt the exhibition information to be stored to obtain encrypted exhibition information.
The storage module 230 is configured to write the encrypted exhibition information into a plurality of preset storage units according to a preset sequence, where the plurality of storage units at least include a cloud.
An access standard determining module 240, configured to, after receiving an access request of a terminal device, obtain an IP address of the terminal device, and determine whether the IP address meets a preset access standard;
and a decryption module 250, configured to send decryption information to the terminal device when the IP address meets the access standard, so that the terminal device can obtain the exhibition information according to the decryption information.
In one possible implementation, the access criterion determining module 240 includes:
the access behavior acquiring unit is used for acquiring the access times and the access time of the IP address of the terminal equipment;
a total number of times calculating unit, configured to calculate the total number of times of access of the IP address in a preset time period based on the number of times of access of the IP address of the terminal device and the access time;
the first judgment standard unit is used for determining that the IP address meets the access standard if the total access times within a preset time period do not exceed a preset threshold;
and the second judgment standard unit is used for determining that the IP address does not accord with the access standard if the total access times in the preset time period exceed a preset threshold value, and forbidding the IP address which does not accord with the access standard to access again.
In a possible implementation manner, prohibiting the IP address that does not meet the access criterion from being accessed again in the second criterion unit includes:
and the execution forbidding subunit is used for adding the IP addresses which do not meet the access standard into a forbidden list of the firewall.
In one possible implementation, the decryption module 250 includes:
the access authority determining submodule is used for acquiring account information corresponding to the terminal equipment and judging whether the account information corresponding to the terminal equipment has access authority or not according to a preset access list;
the final key determining submodule is used for acquiring a decryption identifier when the account information corresponding to the terminal equipment has the access right, and determining a final key from a preset identifier table based on the decryption identifier, wherein the decryption identifier is obtained by analyzing the received decryption information sent by the electronic equipment by the terminal equipment;
and the information decryption submodule is used for sending the final key and the encrypted exhibition information to the terminal equipment so that the terminal equipment can decrypt the encrypted exhibition information according to the final key to obtain the exhibition information.
In a possible implementation manner, before the sending the final key and the encrypted exhibition information to the terminal device in the information decryption sub-module, the method further includes:
the writing buffer area unit is used for reading the encrypted exhibition information from one of the plurality of storage units according to a preset sequence and writing the encrypted exhibition information into the temporary buffer area;
the integrity judgment unit is used for judging whether the initial encrypted exhibition information written into the temporary buffer area is complete or not according to a preset information table;
and the supplement unit is used for reading the encrypted exhibition information written in the residual storage units according to a preset sequence when the initial encrypted information is incomplete, and supplementing the initial encrypted exhibition information, wherein a certain storage unit and the residual storage units form a plurality of storage units.
In one possible implementation, the supplementary unit includes:
a lost information form generating subunit, configured to record, according to a preset information table, information lacking in the initial encrypted exhibition information, so as to form a lost information form;
and the supplement subunit is used for reading the encrypted exhibition information in the other storage units according to a preset sequence and supplementing the initial encrypted exhibition information according to the lost information form.
In one possible implementation, the temporary buffer in the write buffer unit is a temporary lock-free buffer. Wherein, the allocated memory of the temporary lock-free buffer area is not fixed.
In a possible implementation mode, when encrypted exhibition information is read from the cloud, a reading record can be formed, and the information written into the cloud can be traced conveniently. Accessible LAN and wide area network control in the transmission process of exhibition information, can preferentially set for and use the intranet to connect, guarantee control smoothness nature, and then guarantee the security of communication privacy and exhibition information.
The following embodiments provide an electronic device, and are in part consistent with the above method, and will be described in detail in the following embodiments.
In an embodiment of the present application, an electronic device is provided, as shown in fig. 3, where the electronic device 300 shown in fig. 3 includes: a processor 301 and a memory 303. Wherein processor 301 is coupled to memory 303, such as via bus 302. Optionally, the electronic device 300 may also include a transceiver 304. It should be noted that the transceiver 304 is not limited to one in practical applications, and the structure of the electronic device 300 is not limited to the embodiment of the present application.
The Processor 301 may be a CPU (Central Processing Unit), a general-purpose Processor, a DSP (Digital Signal Processor), an ASIC (Application Specific Integrated Circuit), an FPGA (Field Programmable Gate Array) or other Programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor 301 may also be a combination of computing functions, e.g., comprising one or more microprocessors, a combination of a DSP and a microprocessor, or the like.
Bus 302 may include a path that transfers information between the above components. The bus 302 may be a PCI (Peripheral Component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The bus 302 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 3, but this does not mean only one bus or one type of bus.
The Memory 303 may be a ROM (Read Only Memory) or other type of static storage device that can store static information and instructions, a RAM (Random Access Memory) or other type of dynamic storage device that can store information and instructions, an EEPROM (Electrically Erasable Programmable Read Only Memory), a CD-ROM (Compact Disc Read Only Memory) or other optical Disc storage, optical Disc storage (including Compact Disc, laser Disc, optical Disc, digital versatile Disc, blu-ray Disc, etc.), a magnetic Disc storage medium or other magnetic storage device, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to these.
The memory 303 is used for storing application program codes for executing the scheme of the application, and the processor 301 controls the execution. The processor 301 is configured to execute application program code stored in the memory 303 to implement the aspects illustrated in the foregoing method embodiments.
Among them, electronic devices include but are not limited to: mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., in-vehicle navigation terminals), and the like, and fixed terminals such as digital TVs, desktop computers, and the like. But also a server, etc. The electronic device shown in fig. 3 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
The present application provides a computer-readable storage medium, on which a computer program is stored, which, when running on a computer, enables the computer to execute the corresponding content in the foregoing method embodiments.
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least a portion of the steps in the flow chart of the figure may include multiple sub-steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
The foregoing is only a partial embodiment of the present application, and it should be noted that, for those skilled in the art, several modifications and decorations can be made without departing from the principle of the present application, and these modifications and decorations should also be regarded as the protection scope of the present application.

Claims (10)

1. An information protection method, comprising:
reading exhibition information to be stored, wherein the exhibition information to be stored is transmitted through a preset safety protocol;
encrypting the exhibition information to be stored to obtain encrypted exhibition information;
writing the encrypted exhibition information into a plurality of preset storage units according to a preset sequence, wherein the plurality of storage units at least comprise a cloud end;
after receiving an access request of a terminal device, acquiring an IP address of the terminal device, and judging whether the IP address meets a preset access standard;
and when the IP address meets the access standard, sending decryption information to the terminal equipment so that the terminal equipment can obtain exhibition information according to the decryption information.
2. The information protection method according to claim 1, wherein the obtaining the IP address of the terminal device and determining whether the IP address meets an access standard comprises:
acquiring the access times and the access time of the IP address of the terminal equipment;
based on the access times and the access time of the IP address of the terminal equipment, calculating the total access times of the IP address in a preset time period;
if the total number of access times in a preset time period does not exceed a preset threshold value, determining that the IP address meets an access standard;
and if the total access times in a preset time period exceed a preset threshold value, determining that the IP address does not accord with the access standard, and forbidding the IP address which does not accord with the access standard to access again.
3. The information protection method according to claim 2, wherein said prohibiting the IP address that does not meet the access criterion from accessing again comprises:
the IP addresses that do not meet the access criteria are added to the firewall's forbidden list.
4. An information protection method according to claim 1, wherein the sending decryption information to the terminal device when the IP address meets an access standard so that the terminal device can obtain exhibition information according to the decryption information comprises:
acquiring account information corresponding to the terminal equipment, and judging whether the account information corresponding to the terminal equipment has access authority or not according to a preset access list;
when the account information corresponding to the terminal equipment has the access right, acquiring a decryption identifier, and determining a final key from a preset identifier table based on the decryption identifier, wherein the decryption identifier is obtained by analyzing the decryption information sent by the electronic equipment by the terminal equipment;
and sending the final key and the encrypted exhibition information to the terminal equipment so that the terminal equipment can decrypt the encrypted exhibition information according to the final key to obtain the exhibition information.
5. The information protection method according to claim 4, wherein before sending the final key and the encrypted exhibition information to the terminal device, further comprising:
reading encrypted exhibition information from one of the plurality of storage units according to the preset sequence, and writing the encrypted exhibition information into a temporary buffer area;
judging whether the initial encrypted exhibition information written into the temporary buffer area is complete or not according to a preset information table;
and when the initial encryption information is incomplete, reading the encryption exhibition information written in the rest storage units according to a preset sequence, and supplementing the initial encryption exhibition information, wherein one storage unit and the rest storage units form the plurality of storage units.
6. The information protection method of claim 5, wherein when the initial encrypted information is incomplete, reading the encrypted exhibition information written in the other storage units according to a preset sequence to supplement the initial encrypted exhibition information, comprising:
recording the information lacking in the initial encrypted exhibition information according to the preset information table to form a lost information table;
and reading the encrypted exhibition information in other storage units according to the preset sequence, and supplementing the initial encrypted exhibition information according to the lost information form.
7. The information protection method according to claim 5, further comprising:
the temporary buffer area is a temporary lock-free buffer area, and the allocated memory of the temporary lock-free buffer area is not fixed.
8. An apparatus for information protection, comprising:
the information reading module is used for reading exhibition information to be stored, and the exhibition information to be stored is transmitted through a preset safety protocol;
the encryption module is used for encrypting the exhibition information to be stored to obtain encrypted exhibition information;
the storage module is used for writing the encrypted exhibition information into a plurality of preset storage units according to a preset sequence, wherein the plurality of storage units at least comprise a cloud end;
the access standard module is used for acquiring the IP address of the terminal equipment after receiving an access request of the terminal equipment and judging whether the IP address meets a preset access standard or not;
and the decryption module is used for sending decryption information to the terminal equipment when the IP address meets the access standard so that the terminal equipment can obtain exhibition information according to the decryption information.
9. An electronic device, comprising:
at least one processor;
a memory;
at least one application, wherein the at least one application is stored in the memory and configured to be executed by the at least one processor, the at least one application configured to: method of performing a method of information protection according to any of claims 1-7.
10. A computer-readable storage medium, comprising: a computer program which can be loaded by a processor and which implements the method of any one of claims 1 to 7.
CN202210446951.6A 2022-04-26 2022-04-26 Information protection method, device, equipment and medium Pending CN114884713A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210446951.6A CN114884713A (en) 2022-04-26 2022-04-26 Information protection method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210446951.6A CN114884713A (en) 2022-04-26 2022-04-26 Information protection method, device, equipment and medium

Publications (1)

Publication Number Publication Date
CN114884713A true CN114884713A (en) 2022-08-09

Family

ID=82672451

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210446951.6A Pending CN114884713A (en) 2022-04-26 2022-04-26 Information protection method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN114884713A (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004092968A2 (en) * 2003-04-11 2004-10-28 Sun Microsystems, Inc. Multi-node system with global access states
CN102970104A (en) * 2012-10-24 2013-03-13 北京经纬恒润科技有限公司 Method for acquiring data and server
US20130067270A1 (en) * 2011-09-12 2013-03-14 Microsoft Corporation Querying and repairing data
CN105320899A (en) * 2014-07-22 2016-02-10 北京大学 User-oriented cloud storage data integrity protection method
US10044801B1 (en) * 2015-11-23 2018-08-07 Acronis International Gmbh Backup of user data with validity check
CN109271115A (en) * 2018-10-11 2019-01-25 重庆晨鲸科技有限公司 Store sharing method, device, block chain distributed network topology
US20190108095A1 (en) * 2018-12-07 2019-04-11 Intel Corporation Data integrity in non-volatile storage
DE102017218531A1 (en) * 2017-10-17 2019-04-18 Siemens Mobility GmbH Method and device for non-reactive and integrity-protected synchronization of log data
CN109873794A (en) * 2017-12-04 2019-06-11 北京安云世纪科技有限公司 A kind of means of defence and server of Denial of Service attack
CN111835457A (en) * 2019-08-09 2020-10-27 维沃移动通信有限公司 Data transmission method, receiving equipment and sending equipment
CN112491989A (en) * 2020-11-17 2021-03-12 平安普惠企业管理有限公司 Data transmission method, device, equipment and storage medium
CN113259382A (en) * 2021-06-16 2021-08-13 上海有孚智数云创数字科技有限公司 Data transmission method, device, equipment and storage medium
CN114327969A (en) * 2021-11-30 2022-04-12 西安广和通无线软件有限公司 Information acquisition method and device, computer equipment and computer storage medium

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004092968A2 (en) * 2003-04-11 2004-10-28 Sun Microsystems, Inc. Multi-node system with global access states
US20130067270A1 (en) * 2011-09-12 2013-03-14 Microsoft Corporation Querying and repairing data
CN102970104A (en) * 2012-10-24 2013-03-13 北京经纬恒润科技有限公司 Method for acquiring data and server
CN105320899A (en) * 2014-07-22 2016-02-10 北京大学 User-oriented cloud storage data integrity protection method
US10044801B1 (en) * 2015-11-23 2018-08-07 Acronis International Gmbh Backup of user data with validity check
DE102017218531A1 (en) * 2017-10-17 2019-04-18 Siemens Mobility GmbH Method and device for non-reactive and integrity-protected synchronization of log data
CN109873794A (en) * 2017-12-04 2019-06-11 北京安云世纪科技有限公司 A kind of means of defence and server of Denial of Service attack
CN109271115A (en) * 2018-10-11 2019-01-25 重庆晨鲸科技有限公司 Store sharing method, device, block chain distributed network topology
US20190108095A1 (en) * 2018-12-07 2019-04-11 Intel Corporation Data integrity in non-volatile storage
CN111835457A (en) * 2019-08-09 2020-10-27 维沃移动通信有限公司 Data transmission method, receiving equipment and sending equipment
CN112491989A (en) * 2020-11-17 2021-03-12 平安普惠企业管理有限公司 Data transmission method, device, equipment and storage medium
CN113259382A (en) * 2021-06-16 2021-08-13 上海有孚智数云创数字科技有限公司 Data transmission method, device, equipment and storage medium
CN114327969A (en) * 2021-11-30 2022-04-12 西安广和通无线软件有限公司 Information acquisition method and device, computer equipment and computer storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李博轩: "《Visual C++ .NET数据访问开发技术》", 31 October 2002, 国防工业出版社, pages: 9 - 11 *

Similar Documents

Publication Publication Date Title
CN108923908B (en) Authorization processing method, device, equipment and storage medium
US9608945B2 (en) Sending messages to multiple receiving electronic devices using a message server
US8914632B1 (en) Use of access control lists in the automated management of encryption keys
CN110213276B (en) Authorization verification method under micro-service architecture, server, terminal and medium
WO2020238248A1 (en) Data storage method, apparatus and device
CN110268406B (en) Password security
WO2020220536A1 (en) Data backup method and device, and computer readable storage medium
US20160072792A1 (en) Verification method, apparatus, server and system
US20210306137A1 (en) Blockchain-based advertisement monitoring method and apparatus, and electronic device
US20160142486A1 (en) Data-access system and method for storing data and reading data
CN104937904A (en) Copy offload for disparate offload providers
CN113225351B (en) Request processing method and device, storage medium and electronic equipment
CN112948851A (en) User authentication method, device, server and storage medium
US10305693B2 (en) Anonymous secure socket layer certificate verification in a trusted group
WO2022161182A1 (en) Trusted computing method and apparatus based on data stream
CN115277143A (en) Data secure transmission method, device, equipment and storage medium
US10892901B1 (en) Facial data collection and verification
CN110334531B (en) Virtual machine key management method, master node, system, storage medium and device
US20130305328A1 (en) Systems and methods for passing password information between users
CN115514578B (en) Block chain based data authorization method and device, electronic equipment and storage medium
CN108985109B (en) Data storage method and device
CN114884713A (en) Information protection method, device, equipment and medium
CN112165381A (en) Key management system and method
CN113472715A (en) Data transmission method and device
CN112016336A (en) Method, device, equipment and storage medium for detecting copy card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination