CN115242478A - Method and device for improving data security, electronic equipment and storage medium - Google Patents

Method and device for improving data security, electronic equipment and storage medium Download PDF

Info

Publication number
CN115242478A
CN115242478A CN202210835347.2A CN202210835347A CN115242478A CN 115242478 A CN115242478 A CN 115242478A CN 202210835347 A CN202210835347 A CN 202210835347A CN 115242478 A CN115242478 A CN 115242478A
Authority
CN
China
Prior art keywords
data
authentication
state
instruction
primary account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210835347.2A
Other languages
Chinese (zh)
Other versions
CN115242478B (en
Inventor
钟丹晔
田志国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Baowangda Software Technology Co ltd
Original Assignee
Jiangsu Baowangda Software Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Baowangda Software Technology Co ltd filed Critical Jiangsu Baowangda Software Technology Co ltd
Priority to CN202210835347.2A priority Critical patent/CN115242478B/en
Publication of CN115242478A publication Critical patent/CN115242478A/en
Application granted granted Critical
Publication of CN115242478B publication Critical patent/CN115242478B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC

Abstract

The invention discloses a method and a device for improving data security, electronic equipment and a storage medium, wherein the method comprises the following steps: receiving a data authentication instruction, and performing data authentication on the data authentication instruction according to primary account data in the data authentication instruction to obtain a data authentication state corresponding to the data authentication instruction; if the data authentication state is an authentication passing state, determining an authorization state corresponding to the data authentication instruction based on the parameter to be used in the data authentication instruction; and when the authorization state is an authorized state, calling target data corresponding to the to-be-used parameters, and feeding the target data back to a target client. The problems of low data acquisition efficiency, long time consumption and data leakage are solved, and the effects of quickly acquiring data and guaranteeing data safety are achieved.

Description

Method and device for improving data security, electronic equipment and storage medium
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a method and an apparatus for improving data security, an electronic device, and a storage medium.
Background
For data security in the business processing process, a data authentication system is usually adopted to perform unified and centralized account management.
Generally, the 4A system can be used for account management, wherein the 4A system defines four major components of network security including identity authentication, authorization, accounting and auditing during management, thereby establishing the status and role of identity authentication in the whole network security system. At present, when account management is performed through a 4A system, when a plurality of account numbers need to be jointly logged in for use or corresponding data resources need to be called, the efficiency of resource acquisition is low, and the consumed time is long.
In order to solve the above problems, it is necessary to improve a method of data authentication and data acquisition in the account management process.
Disclosure of Invention
The invention provides a method and a device for improving data security, electronic equipment and a storage medium, and aims to solve the problems of low data acquisition efficiency, long time consumption and data leakage.
In a first aspect, an embodiment of the present invention provides a method for improving data security, including:
receiving a data authentication instruction, and performing data authentication on the data authentication instruction according to primary account data in the data authentication instruction to obtain a data authentication state corresponding to the data authentication instruction;
if the data authentication state is an authentication passing state, determining an authorization state corresponding to the data authentication instruction based on the parameter to be used in the data authentication instruction; the parameters to be used comprise the primary account number data and at least one of a sub-account number, a resource address, a port address and a communication protocol associated with the primary account number data;
and when the authorization state is an authorized state, calling target data corresponding to the to-be-used parameters, and feeding the target data back to a target client.
In a second aspect, an embodiment of the present invention further provides a device for improving data security, including:
the data authentication state determining module is used for receiving a data authentication instruction, and performing data authentication on the data authentication instruction according to primary account data in the data authentication instruction to obtain a data authentication state corresponding to the data authentication instruction;
the authorization state determining module is used for determining an authorization state corresponding to the data authentication instruction based on the parameter to be used in the data authentication instruction if the data authentication state is an authentication passing state; the parameters to be used comprise the primary account number data and at least one of a sub-account number, a resource address, a port address and a communication protocol associated with the primary account number data;
and the target data security improving module is used for calling target data corresponding to the to-be-used parameters and feeding the target data back to the target client when the authorization state is the authorized state.
In a third aspect, an embodiment of the present invention further provides an electronic device, including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to enable the at least one processor to perform a method of enhancing data security according to any of the embodiments of the present invention.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, where computer instructions are stored, and the computer instructions are configured to, when executed, cause a processor to implement the method for improving data security according to any embodiment of the present invention.
According to the technical scheme, the data authentication instruction is received, data authentication is conducted on the data authentication instruction according to the primary account data in the data authentication instruction, a data authentication state corresponding to the data authentication instruction is obtained, after the data authentication instruction is received, the primary account data in the data authentication instruction is obtained, data authentication is conducted on the primary account data, and a corresponding data authentication state is obtained. If the data authentication state is an authentication passing state, determining an authorization state corresponding to the data authentication instruction based on a parameter to be used in the data authentication instruction, determining whether target data which is required to be acquired and corresponds to the data authentication instruction is authorized to be acquired or not according to the parameter to be used, if so, determining that the authorization state is an authorized state, namely, acquiring corresponding target data from a target server, otherwise, not acquiring corresponding target data from the target server. And when the authorization state corresponding to the data authentication instruction is the authorized state, the target server acquires the target data based on the parameters to be used and feeds the target data back to the target client. The problems of low data acquisition efficiency, long time consumption and data leakage are solved, and the effects of quickly acquiring data and guaranteeing data safety are achieved.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present invention, nor do they necessarily limit the scope of the invention. Other features of the present invention will become apparent from the following description.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a flowchart of a method for improving data security according to an embodiment of the present invention;
fig. 2 is a flowchart of a method for improving data security according to a second embodiment of the present invention;
FIG. 3 is a flowchart of a method for improving data security according to a third embodiment of the present invention;
fig. 4 is a schematic structural diagram of an apparatus for enhancing data security according to a fourth embodiment of the present invention;
fig. 5 is a schematic structural diagram of an electronic device implementing the method for improving data security according to the embodiment of the present invention.
Detailed Description
In order to make those skilled in the art better understand the technical solutions of the present invention, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein.
Before the technical scheme is elaborated, an application scenario of the technical scheme is introduced to facilitate a clearer understanding of the technical scheme. In the process of processing the service, there may be a situation of data interaction between the server and the third-party system, for example, a corresponding resource request instruction may be sent to the server based on the third-party system, so that the server sends the resource corresponding to the instruction to the third-party system after receiving the resource request instruction. However, in this process, there may be a risk of data leakage, in order to ensure the security of data interaction, data authentication is usually performed on a third-party system that sends a resource request instruction, and when it is determined that the system is an authorized system and the obtained resource is an authorized resource, the server may send the corresponding resource to the third-party system. Based on this, this technical scheme can guarantee the security of data in the interactive process to reduce the risk that data resource is revealed.
Example one
Fig. 1 is a flowchart of a method for improving data security according to an embodiment of the present invention, where the embodiment is applicable to a situation where a third-party system acquires a data resource from a server, and the method may be implemented by a device for improving data security, where the device for improving data security may be implemented in a form of hardware and/or software, and the device for improving data security may be configured in a computing device that can execute the method for improving data security.
As shown in fig. 1, the method includes:
and S110, receiving the data authentication instruction, and performing data authentication on the data authentication instruction according to the primary account number data in the data authentication instruction to obtain a data authentication state corresponding to the data authentication instruction.
The data authentication instruction may be understood as an instruction sent by a third-party system (i.e., a target client) to acquire a data resource. The primary account data may understand the unique identification data corresponding to each third-party system, and if the primary account data of the third-party system is the account a, the account a may be included in the data authentication instruction, so that the server may perform account data authentication on the account a after receiving the data authentication instruction, to determine whether the third-party system can log in the server. The data authentication state may be understood as a verification state corresponding to the third-party system after the server performs data authentication on the primary account, and may include an authentication passing state and an authentication failing state.
It should be noted that the primary account data may not only be system account data of the third party system, such as host account data, but also be personal account data logged in based on the third party system. For example, the user a inputs personal account data based on a third-party system, and the third party sends the personal account data to the server, so that the server performs data authentication on the personal account data of the user a. If the user a is an authorized user who can log in the server, the data authentication state of the personal account data is an authentication passing state, and if the user a is an unauthorized user, the data authentication state of the personal account data is an authentication failing state.
Specifically, the third party system may send a data authentication instruction to the server, and after receiving the data authentication instruction, the server may analyze the data authentication instruction to obtain primary account data carried in the data authentication instruction, and perform data authentication on the primary account data to determine whether the primary account data is authorized account data. If so, the data authentication state corresponding to the data authentication instruction is an authentication passing state; otherwise, the data authentication state corresponding to the data authentication command is an authentication failure state.
Illustratively, taking the primary account data as the personal account data as an example, the number of employees of a company is 100, and each employee corresponds to unique primary account data. If the primary account data contained in the data authentication instruction received by the server is the primary account data corresponding to the 30 authorized employees, the data authentication state corresponding to the data authentication instruction is an authentication passing state, and otherwise, the data authentication state is an authentication failing state.
And S120, if the data authentication state is an authentication passing state, determining an authorization state corresponding to the data authentication instruction based on the to-be-used parameter in the data authentication instruction.
The parameter to be used may be understood as a data parameter included in the data authentication instruction, for example, the parameter to be used includes at least one of the primary account number data, and a sub-account number, a resource address, a port address and a communication protocol associated with the primary account number data. The data resources required to be acquired in the data authentication instruction and the data such as the acquisition path corresponding to the data resources can be determined through the parameters to be used, the authorization state can be understood as the state of whether the primary account data is authorized to acquire the corresponding data resources, and the authorization state can include an authorized state and an unauthorized state.
Specifically, if the data authentication command corresponding to the primary account data passes authentication, the data resource to be acquired, the resource path of the data resource, and other data need to be determined according to the parameter to be used in the data authentication command. And determining whether the third-party system corresponding to the data authentication instruction can acquire the corresponding data resource from the server or not by further authenticating the parameters to be used. If the authorization state of the data authentication instruction is determined to be the authorized state based on the parameter to be used, the third-party system is represented to be capable of acquiring the corresponding data resource from the server; on the contrary, if the authorization state of the data authentication instruction is an unauthorized state, it indicates that the third-party system cannot acquire the corresponding data resource from the server.
Optionally, determining, based on the parameter to be used in the data authentication instruction, an authorization state corresponding to the data authentication instruction includes: performing data authentication on the parameters to be used based on a preset authorized data table; and if the primary account data exists in the authorized data table, and at least one of the sub-account, the resource address, the port address and the communication protocol which are associated with the primary account data, determining that the authorization state of the data authentication instruction is an authorized state.
The authorized data table records authorized primary account data capable of acquiring corresponding data resources, and at least one of a sub-account, a resource address, a port address and a communication protocol associated with the primary account data.
Specifically, the data authentication instruction carries data resources to be acquired, resource paths, sub-accounts, port addresses, communication protocols, and the like of the data resources, in order to determine whether the primary account data corresponding to the data authentication instruction can acquire corresponding data resources from the server, data authentication may be performed on parameters to be used based on an authorized data table, and if at least one of the primary account data and the sub-account, the resource address, the port address, and the communication protocol associated with the primary account data is recorded in the authorized data table, the data authentication instruction corresponding to the primary account data may be determined to be in an authorized state, that is, a third party system that sends the data authentication instruction may acquire corresponding data resources from the server.
And S130, when the authorization state is the authorized state, calling target data corresponding to the parameters to be used, and feeding the target data back to the target client.
The target data may be understood as a data resource matched with the parameter to be used, or may also be understood as a data resource required to be acquired based on the data authentication instruction, for example, the parameter to be used based on the data authentication instruction includes a data name and a path where the data resource is located, and the data resource matched with the data name and the path where the data name is located in the server is the target data resource.
Specifically, if the authorization status is determined to be the authorized status based on the parameter to be used in the data authentication instruction, the server may obtain corresponding target data according to the parameter to be used, and feed the target data back to the target client.
Optionally, the retrieving target data corresponding to the parameter to be used and feeding the target data back to the target client includes: determining a data access path corresponding to the parameter to be used; and calling target data corresponding to the data authentication instruction based on the data access path, and feeding the target data back to the target client.
Specifically, after receiving the data authentication instruction, the server analyzes the data authentication instruction to obtain a parameter to be used, where the parameter to be used may include a data path corresponding to the target data, that is, a data access path corresponding to the target data. And finding the target data according to the data access path, and feeding the target data back to the target client after determining the target data.
According to the technical scheme, the data authentication instruction is received, data authentication is conducted on the data authentication instruction according to the primary account data in the data authentication instruction, a data authentication state corresponding to the data authentication instruction is obtained, after the data authentication instruction is received, the primary account data in the data authentication instruction is obtained, data authentication is conducted on the primary account data, and a corresponding data authentication state is obtained. If the data authentication state is an authentication passing state, determining an authorization state corresponding to the data authentication instruction based on a parameter to be used in the data authentication instruction, determining whether target data which is required to be acquired and corresponds to the data authentication instruction is authorized to be acquired or not according to the parameter to be used, if so, determining that the authorization state is an authorized state, namely, acquiring corresponding target data from a target server, otherwise, not acquiring corresponding target data from the target server. And when the authorization state corresponding to the data authentication instruction is the authorized state, the target server acquires the target data based on the parameters to be used and feeds the target data back to the target client. The problems of low data acquisition efficiency, long consumed time and data leakage are solved, and the effects of quickly acquiring data and guaranteeing data safety are achieved.
Example two
Fig. 2 is a flowchart of a method for improving data security according to the second embodiment of the present invention, optionally, the method performs data authentication on the data authentication instruction according to the primary account data in the data authentication instruction after receiving the data authentication instruction, and refines a data authentication state corresponding to the data authentication instruction.
As shown in fig. 2, the method includes:
s210, receiving a data authentication command.
It should be noted that, in the present technical solution, the third-party system may send multiple data authentication instructions at the same time, that is, the target server may receive one or more data authentication instructions at the same time, and perform analysis and data authentication processing on the multiple data authentication instructions in batch.
Exemplarily, the third-party system simultaneously sends 3 data authentication instructions, and after receiving each data authentication instruction, the target server respectively analyzes and authenticates the 3 data authentication instructions to determine whether the target server can feed corresponding target data back to the target client according to each data authentication instruction, that is, the third-party system.
S220, calling an analysis plug-in corresponding to the data authentication instruction, and analyzing the data authentication instruction based on the analysis plug-in to obtain the primary account data in the data authentication instruction.
The analysis plug-in may be understood as a plug-in the server for authenticating the data to obtain the parameter to be used corresponding to the new authentication instruction, and the analysis plug-in may be a section of program code or an analysis function having a function of analyzing the instruction.
Specifically, after receiving the data authentication instruction, the server calls a preset analysis plug-in to analyze the data authentication instruction, so as to obtain a parameter to be used corresponding to the data authentication instruction, such as primary account data.
And S230, determining an account type corresponding to the primary account data, and determining a data authentication mode corresponding to the account type.
In the technical scheme, the account number types include a personal account number and a system account number. The personal account can be understood as primary account data corresponding to the user, and the system account can be understood as a system account corresponding to a third-party system.
For example, the personal account may be primary account data logged in based on a third-party system, and has a unique corresponding relationship with the user, so that the user can trace the user who acquires the data resource after acquiring the corresponding data resource from the server through the personal account.
For example, in the running process of a service, a third-party system may obtain a data resource from a server, and in order to distinguish different third-party systems, different system accounts may be set for different third-party systems, so as to trace the system for obtaining the data resource.
Specifically, after the primary account data is obtained through analysis, the account type of the primary account data needs to be determined, and data authentication is performed on a data authentication instruction corresponding to the primary account data based on a corresponding data authentication mode. Optionally, determining an account type corresponding to the primary account data according to a data identifier carried by the primary account data; if the account type is a personal account, performing data authentication on the primary account data based on a two-factor authentication mode; and if the account number type is a system account number, performing data authentication on the primary account number data based on a single-factor authentication mode.
The preset data identifier of the response in each primary account data may be used to determine the account type corresponding to the primary account data according to the data identifier. The double-factor authentication mode comprises a system authentication mode and an identity authentication mode. The single-factor authentication mode is a system authentication mode.
According to different account types of the primary account data, different data authentication modes are required. Specifically, if the account type is a personal account, in order to allow a user corresponding to the primary account data to be falsely used by other users, the identity of the user needs to be verified doubly, that is, data authentication is performed on the primary account data based on a double-factor authentication mode. The two-factor mode not only needs the server system to perform data authentication on the primary account data, but also needs to perform identity authentication on the primary account data after the system authentication is passed, such as inputting a verification code or biometric data associated with the primary account data, and only when the primary account data passes through the system authentication and the identity authentication at the same time, can the target data corresponding to the data authentication instruction be acquired from the server.
If the account type is a system account, the situation that the primary account data is falsely used does not exist, and therefore, only system authentication needs to be performed on the primary account data, that is, at least the primary account data can pass through the system authentication, and the target data corresponding to the data authentication instruction can be obtained from the server.
Optionally, performing data authentication on the primary account data based on a two-factor authentication manner includes: sending the primary account data to a target server to perform system authentication on the primary account data in a system authentication mode based on the target server; after the primary account data passes through system authentication, an identity authentication instruction is sent to the target client, so that the target client can acquire and feed back identity authentication data based on the identity authentication instruction; and receiving the identity authentication data, and performing identity authentication on the identity authentication data based on an identity authentication mode.
The target server may be understood as a server that receives the data authentication instruction. The identity authentication instruction can be understood as an authentication instruction sent by the server to the target client, so that the target client acquires corresponding identity authentication data based on the identity authentication instruction. The identity authentication data may include a verification code or biometric data of the user, and it may be determined whether the user currently using the primary account data for login is a user bound to the primary account data based on the identity authentication data.
Specifically, when the type of the primary account data is a personal account, in order to determine that a user using the primary account data is a user bound with the primary account data, the primary account data needs to be subjected to identity authentication on the basis of performing system authentication on the primary account data. When the primary account data passes the system authentication, the server may send an identity authentication instruction to the target client, so that the target client generates corresponding identity authentication data after receiving the identity authentication instruction to prompt the user to perform identity authentication, for example, the identity authentication data may be a data verification code or a prompt lamp for prompting the user to input related biometric data. After the user inputs corresponding identity authentication data based on the target client, the target client sends the identity authentication data to the target server so that the target server performs identity authentication on the identity authentication data according to an identity authentication mode.
And S240, performing data authentication on the corresponding primary account data based on the data authentication mode to obtain a data authentication state corresponding to the data authentication instruction.
Optionally, determining whether the primary account data is an authenticated account based on the target mapping table; if so, determining that the data authentication state is an authentication passing state; if not, determining that the data authentication state is an authentication failure state.
The target mapping table may be understood as a data table for recording authenticated primary account data, where the target mapping table includes at least one piece of primary account data to be matched, and the primary account data to be matched may be understood as each authenticated primary account data.
Specifically, after the target server receives the data authentication instruction and analyzes the data authentication instruction to obtain primary account data, traversal is performed in the target mapping table, and if primary account data to be matched corresponding to the primary account data exists in the target mapping table, the primary account data in the data authentication instruction can be determined as an authenticated account. Correspondingly, the data authentication state corresponding to the data authentication command is an authentication passing state, otherwise, the data authentication state of the data authentication command is an unauthenticated passing state.
And S250, if the data authentication state is an authentication passing state, determining an authorization state corresponding to the data authentication instruction based on the to-be-used parameter in the data authentication instruction.
And S260, when the authorization state is the authorized state, calling target data corresponding to the parameters to be used, and feeding the target data back to the target client.
According to the technical scheme, an analysis plug-in corresponding to the data authentication instruction is called, the data authentication instruction is analyzed based on the analysis plug-in to obtain primary account data in the data authentication instruction, the data authentication instruction is analyzed through the analysis plug-in to obtain the primary account data in the data authentication instruction, data authentication is conducted on the primary account data based on the target server, and the data authentication state of the data authentication instruction is determined. And determining an account type corresponding to the primary account data, determining a data authentication mode corresponding to the account type, authenticating the primary account data by adopting a two-factor authentication mode when the account type is a personal account, and authenticating the primary account data by adopting a single-factor authentication mode when the account type is a system account so as to trace the source of a user or a system for acquiring data resources based on the primary account data. And performing data authentication on the corresponding primary account data based on the data authentication mode to obtain a data authentication state corresponding to the data authentication instruction, and when the primary account data meets the corresponding data authentication mode, determining that the data authentication state of the data authentication instruction is an authentication passing state, otherwise, determining that the data authentication state of the data authentication instruction is an authentication failing state. The problem of because data authentication is not strict, lead to probably appearing data leakage is solved, the perfect data authentication mode has been got, the effect of the security of data interaction is ensured.
EXAMPLE III
In a specific example, as shown in fig. 3, the user may send an authentication instruction (i.e., a data authentication instruction) to the target server through the third-party system, or may send the data authentication instruction to the target system when the third-party system needs to obtain a corresponding data resource from the target server during operation. After receiving the data authentication instruction, the target server analyzes the received data authentication instruction based on an analysis plug-in preset in the account authentication center to obtain a parameter to be used contained in the data authentication instruction, such as primary account data, and at least one of a sub-account, a resource address, a port address and a communication protocol associated with the primary account data. It should be noted that, in this technical solution, the target server may receive one or more data authentication instructions at the same time, and analyze each data authentication instruction based on the corresponding analysis plug-in to obtain the to-be-used parameter corresponding to each data authentication instruction.
After the primary account data are obtained, a target mapping table of an account authentication center can be called to detect the primary account data, and if account data to be matched which are consistent with the primary account data exist in the target mapping table, a data authentication state corresponding to the primary account data can be determined to be an authentication passing state.
It should be noted that, before performing data authentication, an account type corresponding to the primary account data is determined, and if the account type is a personal account, the data authentication is performed on the primary account data based on a system authentication mode. And after the primary account data passes the system authentication, the target server sends an identity authentication instruction to the third-party system so that the third-party system prompts a user to input identity authentication data, and the identity authentication data is fed back to the target server based on the third-party system. The identity authentication data may include a verification code, biometric data, and the like. And after receiving the identity authentication data, the target server performs identity authentication on the primary account data based on an identity authentication mode. And only when the primary account data simultaneously meets the system authentication and the identity authentication, determining that the data authentication state of the data authentication instruction corresponding to the primary account data is an authentication passing state.
If the account type is a system account, only system authentication needs to be performed on primary account data, and when the primary account data passes the system authentication, the data authentication state of the data authentication instruction corresponding to the primary account data can be determined to be an authentication passing state.
And when the authentication state of the data authentication instruction corresponding to the primary account data is an authentication passing state, acquiring the parameter to be used from the data authentication instruction, determining whether the parameter to be used is an authorized state or not based on an authorized data table of an authorization center in the target server, if so, acquiring target data corresponding to the parameter to be used, and feeding the target data back to a third-party system, namely a target client.
According to the technical scheme, the data authentication instruction is received, data authentication is carried out on the data authentication instruction according to the primary account number data in the data authentication instruction, a data authentication state corresponding to the data authentication instruction is obtained, after the data authentication instruction is received, the primary account number data in the data authentication instruction is obtained, data authentication is carried out on the primary account number data, and a corresponding data authentication state is obtained. If the data authentication state is an authentication passing state, determining an authorization state corresponding to the data authentication instruction based on a parameter to be used in the data authentication instruction, determining whether target data which is required to be acquired and corresponds to the data authentication instruction is authorized to be acquired or not according to the parameter to be used, if so, determining that the authorization state is an authorized state, namely, acquiring corresponding target data from a target server, otherwise, not acquiring corresponding target data from the target server. And when the authorization state is the authorized state, the target server acquires the target data based on the parameters to be used and feeds the target data back to the target client. The problems of low data acquisition efficiency, long consumed time and data leakage are solved, and the effects of quickly acquiring data and guaranteeing data safety are achieved.
Example four
Fig. 4 is a schematic structural diagram of an apparatus for improving data security according to a fourth embodiment of the present invention. As shown in fig. 4, the apparatus includes: a data authentication status determination module 310, an authorization status determination module 320, and a target data determination module 330.
The data authentication state determining module 310 is configured to receive a data authentication instruction, perform data authentication on the data authentication instruction according to primary account data in the data authentication instruction, and obtain a data authentication state corresponding to the data authentication instruction;
an authorization status determining module 320, configured to determine, if the data authentication status is an authentication passing status, an authorization status corresponding to the data authentication instruction based on the parameter to be used in the data authentication instruction; the parameters to be used comprise primary account number data and at least one of a sub-account number, a resource address, a port address and a communication protocol which are associated with the primary account number data;
and the target data determining module 330 is configured to, when the authorization status is an authorized status, retrieve target data corresponding to the parameter to be used, and feed the target data back to the target client.
According to the technical scheme, the data authentication instruction is received, data authentication is conducted on the data authentication instruction according to the primary account data in the data authentication instruction, a data authentication state corresponding to the data authentication instruction is obtained, after the data authentication instruction is received, the primary account data in the data authentication instruction is obtained, data authentication is conducted on the primary account data, and a corresponding data authentication state is obtained. If the data authentication state is an authentication passing state, determining an authorization state corresponding to the data authentication instruction based on a parameter to be used in the data authentication instruction, determining whether target data which is required to be acquired and corresponds to the data authentication instruction is authorized to be acquired or not according to the parameter to be used, if so, determining that the authorization state is an authorized state, namely acquiring corresponding target data from a target server, otherwise, not acquiring corresponding target data from the target server. And when the authorization state corresponding to the data authentication instruction is the authorized state, the target server acquires the target data based on the parameters to be used and feeds the target data back to the target client. The problems of low data acquisition efficiency, long time consumption and data leakage are solved, and the effects of quickly acquiring data and guaranteeing data safety are achieved.
Optionally, the data authentication status determining module includes: the analysis submodule is used for calling an analysis plug-in corresponding to the data authentication instruction and analyzing the data authentication instruction based on the analysis plug-in to obtain primary account data in the data authentication instruction;
the authentication mode determining sub-module is used for determining the account type corresponding to the primary account data and determining the data authentication mode corresponding to the account type;
and the authentication state determining submodule is used for performing data authentication on the corresponding primary account data based on the data authentication mode to obtain a data authentication state corresponding to the data authentication instruction.
Optionally, the authentication mode determining sub-module includes: the account type determining unit is used for determining an account type corresponding to the primary account data according to the data identifier carried by the primary account data;
the double-factor authentication unit is used for performing data authentication on the primary account data based on a double-factor authentication mode if the account type is a personal account; the dual-factor authentication mode comprises a system authentication mode and an identity authentication mode;
the single-factor authentication unit is used for performing data authentication on the primary account data based on a single-factor authentication mode if the account type is a system account; wherein, the single factor authentication mode is a system authentication mode.
Optionally, the two-factor authentication unit includes: the system authentication subunit is used for sending the primary account data to the target server so as to perform system authentication on the primary account data in a system authentication mode based on the target server;
the identity authentication command sending subunit is used for sending an identity authentication command to the target client after the primary account data passes the system authentication so that the target client can acquire and feed back the identity authentication data based on the identity authentication command;
and the identity authentication subunit is used for receiving the identity authentication data and authenticating the identity of the identity authentication data based on an identity authentication mode.
Optionally, the authentication status determining sub-module includes: the primary account data authentication unit is used for determining whether the primary account data is an authenticated account based on the target mapping table; the target mapping table comprises at least one primary account data to be matched;
the passing state determining unit is used for determining the data authentication state as an authentication passing state if the data authentication state is positive;
and the failure state determining unit is used for determining that the data authentication state is the authentication failure state if the data authentication state is not the authentication failure state.
Optionally, the authorization status determining module includes: the data authentication submodule is used for performing data authentication on the parameters to be used based on a preset authorized data table;
and the authorization state determining submodule is used for determining that the authorization state of the data authentication instruction is the authorized state if the primary account data exists in the authorized data table and at least one of the sub-account, the resource address, the port address and the communication protocol which are associated with the primary account data.
Optionally, the target data determining module includes: the access path determining submodule is used for determining a data access path corresponding to the parameter to be used;
and the target data determining sub-module is used for calling target data corresponding to the data authentication instruction based on the data access path and feeding the target data back to the target client.
The device for improving data security provided by the embodiment of the invention can execute the method for improving data security provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of the execution method.
EXAMPLE five
Fig. 5 shows a schematic structural diagram of the electronic device 10 of the embodiment of the present invention. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital assistants, cellular phones, smart phones, wearable devices (e.g., helmets, glasses, watches, etc.), and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the inventions described and/or claimed herein.
As shown in fig. 5, the electronic device 10 includes at least one processor 11, and a memory communicatively connected to the at least one processor 11, such as a Read Only Memory (ROM) 12, a Random Access Memory (RAM) 13, and the like, wherein the memory stores a computer program executable by the at least one processor, and the processor 11 may perform various suitable actions and processes according to the computer program stored in the Read Only Memory (ROM) 12 or the computer program loaded from the storage unit 18 into the Random Access Memory (RAM) 13. In the RAM 13, various programs and data necessary for the operation of the electronic apparatus 10 may also be stored. The processor 11, the ROM 12, and the RAM 13 are connected to each other via a bus 14. An input/output (I/O) interface 15 is also connected to the bus 14.
A number of components in the electronic device 10 are connected to the I/O interface 15, including: an input unit 16 such as a keyboard, a mouse, or the like; an output unit 17 such as various types of displays, speakers, and the like; a storage unit 18 such as a magnetic disk, optical disk, or the like; and a communication unit 19 such as a network card, modem, wireless communication transceiver, etc. The communication unit 19 allows the electronic device 10 to exchange data/data with other devices via a computer network, such as the internet, and/or various telecommunication networks.
Processor 11 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of processor 11 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various processors running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, or the like. The processor 11 performs the various methods and processes described above, such as methods to promote data security.
In some embodiments, the method of promoting data security may be implemented as a computer program tangibly embodied in a computer-readable storage medium, such as storage unit 18. In some embodiments, part or all of the computer program may be loaded and/or installed onto the electronic device 10 via the ROM 12 and/or the communication unit 19. When the computer program is loaded into RAM 13 and executed by processor 11, one or more steps of the method of increasing data security described above may be performed. Alternatively, in other embodiments, the processor 11 may be configured by any other suitable means (e.g., by means of firmware) to perform the method of promoting data security.
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), system on a chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
Computer programs for implementing the method of enhancing data security of the present invention may be written in any combination of one or more programming languages. These computer programs may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the computer programs, when executed by the processor, cause the functions/acts specified in the flowchart and/or block diagram block or blocks to be performed. A computer program can execute entirely on a machine, partly on a machine, as a stand-alone software package partly on a machine and partly on a remote machine or entirely on a remote machine or server.
In the context of the present invention, a computer-readable storage medium may be a tangible medium that can contain, or store a computer program for use by or in connection with an instruction execution system, apparatus, or device. A computer readable storage medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. Alternatively, the computer readable storage medium may be a machine readable signal medium. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on an electronic device having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying data to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user may provide input to the electronic device. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), blockchain networks, and the internet.
The computing system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server can be a cloud server, also called a cloud computing server or a cloud host, and is a host product in a cloud computing service system, so that the defects of high management difficulty and weak service expansibility in the traditional physical host and VPS service are overcome.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present invention may be executed in parallel, sequentially, or in different orders, and are not limited herein as long as the desired results of the technical solution of the present invention can be achieved.
The above-described embodiments should not be construed as limiting the scope of the invention. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method for enhancing data security, comprising:
receiving a data authentication instruction, and performing data authentication on the data authentication instruction according to primary account data in the data authentication instruction to obtain a data authentication state corresponding to the data authentication instruction;
if the data authentication state is an authentication passing state, determining an authorization state corresponding to the data authentication instruction based on the parameter to be used in the data authentication instruction; the parameters to be used comprise the primary account number data and at least one of a sub-account number, a resource address, a port address and a communication protocol associated with the primary account number data;
and when the authorization state is an authorized state, calling target data corresponding to the to-be-used parameters, and feeding the target data back to a target client.
2. The method according to claim 1, wherein the performing data authentication on the data authentication instruction according to the primary account number data in the data authentication instruction to obtain a data authentication state corresponding to the data authentication instruction comprises:
calling an analysis plug-in corresponding to the data authentication instruction, and analyzing the data authentication instruction based on the analysis plug-in to obtain primary account data in the data authentication instruction;
determining an account type corresponding to the primary account data, and determining a data authentication mode corresponding to the account type;
and performing data authentication on corresponding primary account data based on the data authentication mode to obtain a data authentication state corresponding to the data authentication instruction.
3. The method according to claim 2, wherein the account types include a personal account and a system account, and the determining the account type corresponding to the primary account data and determining the data authentication mode corresponding to the account type includes:
determining an account type corresponding to the primary account data according to a data identifier carried by the primary account data;
if the account number type is the personal account number, performing data authentication on the primary account number data based on a two-factor authentication mode; the dual-factor authentication mode comprises a system authentication mode and an identity authentication mode;
if the account type is the system account, performing data authentication on the primary account data based on a single-factor authentication mode; wherein, the single-factor authentication mode is the system authentication mode.
4. The method according to claim 3, wherein the data authentication of the primary account number data based on the two-factor authentication mode comprises:
sending the primary account data to a target server so as to perform system authentication on the primary account data in a system authentication mode based on the target server;
after the primary account data passes the system authentication, sending an identity authentication instruction to the target client so that the target client can acquire and feed back identity authentication data based on the identity authentication instruction;
and receiving the identity authentication data, and performing identity authentication on the identity authentication data based on the identity authentication mode.
5. The method according to claim 2, wherein the performing data authentication on the corresponding primary account data based on the data authentication manner to obtain a data authentication state corresponding to the data authentication instruction includes:
determining whether the primary account data is an authenticated account based on a target mapping table; the target mapping table comprises at least one primary account number data to be matched;
if so, determining that the data authentication state is an authentication passing state;
if not, determining that the data authentication state is an authentication failure state.
6. The method according to claim 1, wherein the determining the authorization status corresponding to the data authentication instruction based on the parameter to be used in the data authentication instruction comprises:
performing data authentication on the parameter to be used based on a preset authorized data table;
and if the primary account data and at least one of a sub-account, a resource address, a port address and a communication protocol associated with the primary account data exist in the authorized data table, determining that the authorization state of the data authentication instruction is an authorized state.
7. The method of claim 1, wherein the retrieving target data corresponding to the parameter to be used and feeding the target data back to a target client comprises:
determining a data access path corresponding to the parameter to be used;
and calling target data corresponding to the data authentication instruction based on the data access path, and feeding the target data back to the target client.
8. An apparatus for enhancing data security, comprising:
the data authentication state determining module is used for receiving a data authentication instruction, and performing data authentication on the data authentication instruction according to primary account data in the data authentication instruction to obtain a data authentication state corresponding to the data authentication instruction;
the authorization state determining module is used for determining an authorization state corresponding to the data authentication instruction based on the to-be-used parameter in the data authentication instruction if the data authentication state is an authentication passing state; the parameters to be used comprise the primary account number data and at least one of a sub-account number, a resource address, a port address and a communication protocol associated with the primary account number data;
and the target data determining module is used for calling the target data corresponding to the to-be-used parameters when the authorization state is the authorized state, and feeding the target data back to the target client.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein, the first and the second end of the pipe are connected with each other,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the method of improving data security of any one of claims 1-7.
10. A computer-readable storage medium storing computer instructions for causing a processor to implement the method of enhancing data security of any one of claims 1-7 when executed.
CN202210835347.2A 2022-07-15 2022-07-15 Method and device for improving data security, electronic equipment and storage medium Active CN115242478B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210835347.2A CN115242478B (en) 2022-07-15 2022-07-15 Method and device for improving data security, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210835347.2A CN115242478B (en) 2022-07-15 2022-07-15 Method and device for improving data security, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN115242478A true CN115242478A (en) 2022-10-25
CN115242478B CN115242478B (en) 2024-01-02

Family

ID=83673138

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210835347.2A Active CN115242478B (en) 2022-07-15 2022-07-15 Method and device for improving data security, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115242478B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106850518A (en) * 2015-12-07 2017-06-13 阿里巴巴集团控股有限公司 Safety certifying method and device
CN110199309A (en) * 2017-01-23 2019-09-03 万事达卡国际公司 The method and system authenticated via credible performing environment
CN110311929A (en) * 2019-08-01 2019-10-08 江苏芯盛智能科技有限公司 A kind of access control method, device and electronic equipment and storage medium
CN112866249A (en) * 2021-01-18 2021-05-28 深信服科技股份有限公司 Application login management method and device and storage medium
CN113297557A (en) * 2021-07-27 2021-08-24 深兰盛视科技(苏州)有限公司 Account data authorization method, device, equipment and computer readable storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106850518A (en) * 2015-12-07 2017-06-13 阿里巴巴集团控股有限公司 Safety certifying method and device
CN110199309A (en) * 2017-01-23 2019-09-03 万事达卡国际公司 The method and system authenticated via credible performing environment
CN110311929A (en) * 2019-08-01 2019-10-08 江苏芯盛智能科技有限公司 A kind of access control method, device and electronic equipment and storage medium
CN112866249A (en) * 2021-01-18 2021-05-28 深信服科技股份有限公司 Application login management method and device and storage medium
CN113297557A (en) * 2021-07-27 2021-08-24 深兰盛视科技(苏州)有限公司 Account data authorization method, device, equipment and computer readable storage medium

Also Published As

Publication number Publication date
CN115242478B (en) 2024-01-02

Similar Documents

Publication Publication Date Title
US10237254B2 (en) Conditional login promotion
US8213906B2 (en) Communication server and method for generating a one-time password using a mobile phone
US10673851B2 (en) Method and device for verifying a trusted terminal
TWI678909B (en) Safety authentication method, device and system
US20180089403A1 (en) Multifactor Authentication from Messaging Systems
US20220294788A1 (en) Customizing authentication and handling pre and post authentication in identity cloud service
CN112528262A (en) Application program access method, device, medium and electronic equipment based on token
CN103269384A (en) Rich client abnormality processing method, processing device and processing system
CN107483477B (en) Account management method and account management system
CN111552942A (en) Identity authentication method, system, device and computer storage medium
CN114513350A (en) Identity verification method, system and storage medium
CN114186206A (en) Login method and device based on small program, electronic equipment and storage medium
US11734455B2 (en) Blockchain-based data processing method and apparatus, device, and storage medium
CN115242478B (en) Method and device for improving data security, electronic equipment and storage medium
CN115550413A (en) Data calling method and device, service gateway and storage medium
CN115529142A (en) Login management method, device, equipment and medium
CN110784551A (en) Data processing method, device, equipment and medium based on multiple tenants
CN106161371B (en) Method, device and system for retrieving account information
CN114448715B (en) Authentication method, device, equipment and storage medium based on token
CN115442114A (en) Lock screen login method and device, electronic equipment and storage medium
CN114444041A (en) Interface access method and device, electronic equipment and storage medium
CN115017134A (en) Database operation management method and device, electronic equipment and storage medium
CN117560209A (en) Object information sharing method, device and server
CN115525414A (en) Application processing method, device, equipment and medium
CN116595506A (en) Resource control method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant