CN115757191B - Data processing method and device - Google Patents

Data processing method and device Download PDF

Info

Publication number
CN115757191B
CN115757191B CN202310010720.5A CN202310010720A CN115757191B CN 115757191 B CN115757191 B CN 115757191B CN 202310010720 A CN202310010720 A CN 202310010720A CN 115757191 B CN115757191 B CN 115757191B
Authority
CN
China
Prior art keywords
rule
execution
data
rule execution
algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310010720.5A
Other languages
Chinese (zh)
Other versions
CN115757191A (en
Inventor
周俊君
李静连
周辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Qianjun Network Technology Co ltd
Original Assignee
Guangzhou Qianjun Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Qianjun Network Technology Co ltd filed Critical Guangzhou Qianjun Network Technology Co ltd
Priority to CN202310010720.5A priority Critical patent/CN115757191B/en
Publication of CN115757191A publication Critical patent/CN115757191A/en
Application granted granted Critical
Publication of CN115757191B publication Critical patent/CN115757191B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Debugging And Monitoring (AREA)

Abstract

The application provides a data processing method and a data processing device, when an encryption or decryption algorithm is required to be debugged, a debugging tool of electronic equipment can be started, a data processing interface is output, a data input area, a rule editing area, an action execution area and a result display area are displayed on the data processing interface, input data to be processed are directly displayed in the data input area, an execution algorithm of a rule execution block and selection editing of a character set are performed in the rule editing area, and the obtained at least one rule execution block is sequentially combined to obtain a rule execution chain and displayed in the rule editing area; and executing triggering operation in the action execution area, processing the data to be processed at least according to the corresponding execution algorithm and the character set from the first rule execution block of the rule execution chain to obtain a corresponding data processing result, and displaying the data processing result in the result display area.

Description

Data processing method and device
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a data processing method and apparatus.
Background
In order to ensure the safety and consistency of data transmission, data encryption rules pre-agreed by both data receiving and transmitting parties can be adopted, and after the service data to be transmitted is encrypted, the service data is sent to a data receiving end for decryption processing, so that the required service data is obtained, and the corresponding service interaction requirement is met.
Based on the above, in the process of service development, a developer needs to manually write a code to realize a required data encryption rule according to a pre-agreed encryption requirement, and load the code into a service application program for debugging so as to determine whether the data encryption rule can ensure that the transmitted service data cannot be tampered in the data transmission process.
In the process of encrypting and transmitting the transmitted service data by using the data encryption rule, the encrypted files obtained by the data transmitting and receiving parties are different, so that the whole service application program is required to be operated, the debugging of the data encryption rule is realized, the process is very troublesome, and the debugging efficiency is greatly influenced.
Disclosure of Invention
In order to solve the above problems, the embodiments of the present application provide the following technical solutions:
in one aspect, the present application proposes a data processing method, the method including:
outputting a data processing interface, and displaying a data input area, a rule editing area, an action execution area and a result display area on the data processing interface;
displaying the input data to be processed in the data input area in response to a data input operation;
responding to rule editing operation, and displaying an edited rule execution chain in the rule editing area; the rule execution chain is sequentially composed of at least one rule execution block, and each rule execution block comprises a selected execution algorithm and a character set;
Responding to the execution triggering operation of the action execution area, and processing the data to be processed at least according to the corresponding execution algorithm and the character set from the first rule execution block of the rule execution chain to obtain a corresponding data processing result;
and displaying the data processing result in the result display area.
Optionally, the responding to the rule editing operation displays the edited rule execution chain in the rule editing area, including:
responding to the editing triggering operation of the first rule execution block to be defined, and displaying at least one candidate execution algorithm and a candidate character set in the rule editing area;
responding to respective selection operations of the candidate execution algorithm and the candidate character set to obtain an execution algorithm and a character set of the first rule execution block;
responding to a rule execution block adding operation, and displaying a next rule execution block to be defined in the rule editing area;
responding to the editing operation of the next rule execution block to be defined, and obtaining an execution algorithm and a character set of the next rule execution block;
and sequentially combining the defined rule execution blocks to obtain a rule execution chain aiming at the data to be processed.
Optionally, in the process of executing the editing operation of the block in response to any rule to be defined, the method further includes:
selecting a rule execution chain for the data to be processed from at least one stored candidate rule execution chain;
determining a rule execution block contained in the selected rule execution chain as a currently defined rule execution block;
and/or the number of the groups of groups,
determining that the selected execution algorithm belongs to a preset type algorithm, and displaying candidate additional information corresponding to a rule execution block to be defined in the rule editing area;
and responding to the selection operation of the candidate additional information, and obtaining the additional information of the corresponding rule execution block.
Optionally, the method further comprises:
responding to the import triggering operation of the action execution area, and outputting an execution algorithm import interface at the data processing interface;
responding to the input operation of the input address of the input interface of the execution algorithm, and inputting the input custom execution algorithm;
and storing the custom execution algorithm as a candidate execution algorithm.
Optionally, the processing the data to be processed according to at least the corresponding execution algorithm and the character set from the first rule execution block of the rule execution chain to obtain a corresponding data processing result includes:
Processing the data to be processed at least according to the corresponding execution algorithm and the character set from a first rule execution block of the rule execution chain to obtain first processing data;
sequentially inputting the first processing data into a next rule execution block of the rule execution chain, and processing the first processing data at least according to the execution algorithm of the next rule execution block to obtain second processing data;
determining the next rule execution block currently input as the last rule execution block of the rule execution chain, and performing format conversion processing on the output processing data according to the corresponding character set to obtain a data processing result of the data to be processed.
Optionally, starting from a first rule execution block of the rule execution chain, processing the data to be processed at least according to the corresponding execution algorithm and the character set to obtain first processed data, where the first processed data includes:
starting from a first rule execution block of the rule execution chain, performing format conversion processing on the data to be processed according to the corresponding character set to obtain byte data to be processed;
the execution algorithm of the block is executed according to the first rule, and encryption or decryption processing is carried out on the byte data to be processed to obtain first processing data;
The determining that the currently input next rule execution block is the last rule execution block of the rule execution chain, performing format conversion processing on the output processing data according to the corresponding character set to obtain a data processing result of the data to be processed, including:
determining the next rule execution block currently input as the last rule execution block of the rule execution chain, and performing format conversion processing on the output processing data according to the corresponding character set to obtain a visualized data processing result.
Optionally, if the currently input rule execution block further includes additional information, processing the data to be processed according to at least the corresponding execution algorithm and the character set from the first rule execution block of the rule execution chain to obtain first processed data, and further includes:
performing format conversion on the additional information according to the character set of the current input rule execution block to obtain additional byte data;
executing the execution algorithm of the block according to the current input rule, and encrypting or decrypting the additional byte data;
under the condition that the next rule execution block input currently is the last rule execution block of the rule execution chain, performing format conversion processing on the processed additional byte data according to the character set of the rule execution block input currently to obtain visualized additional information;
The visualized data processing result comprises visualized data processed for the data to be processed and the visualized additional information.
Optionally, the method further comprises:
responding to the rule preservation operation of the action execution area, and configuring a corresponding execution chain identifier for the edited rule execution chain;
and storing the rule execution chain configured with the execution chain identification.
Optionally, the method further comprises:
outputting a rule preservation interface, and displaying rule execution chains corresponding to the stored execution chain identifications on the rule preservation interface;
responding to the restoration triggering operation of any rule execution chain displayed on the rule storage interface, and displaying an execution algorithm and a character set of each rule execution block contained in the triggered rule execution chain in the rule editing area;
and responding to the updating and editing operation of any rule execution block displayed in the rule editing area, updating a corresponding rule execution chain according to the rule execution block obtained by editing, and storing the updated rule execution chain.
In yet another aspect, the present application further proposes a data processing apparatus, the apparatus comprising:
the data processing interface output module is used for outputting a data processing interface, and displaying a data input area, a rule editing area, an action execution area and a result display area on the data processing interface;
The data input module to be processed is used for responding to the data input operation and displaying the input data to be processed in the data input area;
the rule execution chain editing module is used for responding to rule editing operation and displaying an edited rule execution chain in the rule editing area; the rule execution chain is sequentially composed of at least one rule execution block, and each rule execution block comprises a selected execution algorithm and a character set;
the data processing module is used for responding to the execution triggering operation of the action execution area, starting from the first rule execution block of the rule execution chain, and processing the data to be processed at least according to the corresponding execution algorithm and the character set to obtain a corresponding data processing result;
and the data processing result display module is used for displaying the data processing result in the result display area.
Therefore, the application provides a data processing method and device, when an encryption or decryption algorithm is required to be debugged, a debugging tool of electronic equipment can be started, a data processing interface is output, a data input area, a rule editing area, an action execution area and a result display area are displayed on the data processing interface, input data to be processed are directly displayed in the data input area, an execution algorithm of a rule execution block and selection editing of a character set are performed in the rule editing area, and a rule execution chain is obtained by sequentially combining at least one obtained rule execution block and is displayed in the rule editing area; and executing triggering operation in the action execution area, processing the data to be processed at least according to the corresponding execution algorithm and the character set from the first rule execution block of the rule execution chain to obtain a corresponding data processing result, and displaying the data processing result in the result display area.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required to be used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only embodiments of the present application, and that other drawings may be obtained according to the provided drawings without inventive effort to a person skilled in the art.
FIG. 1 is a schematic diagram of an alternative system architecture suitable for use in the application environment of the data processing method of the present application;
FIG. 2 is a schematic hardware architecture of an alternative example of an electronic device suitable for use in the data processing method presented herein;
FIG. 3 is a flow chart of an alternative example of a data processing method proposed in the present application;
FIG. 4 is a schematic diagram of an alternative data processing interface suitable for use in the data processing method of the present application;
FIG. 5 is a flow chart of yet another alternative example of a data processing method presented herein;
FIG. 6 is a schematic diagram of yet another alternative data processing interface suitable for use in the data processing method presented herein;
FIG. 7 is a schematic diagram of yet another alternative data processing interface suitable for use in the data processing method presented herein;
FIG. 8 is a flow chart of yet another alternative example of a data processing method presented herein;
FIG. 9 is a flow chart of yet another alternative example of a data processing method presented herein;
FIG. 10 is a schematic diagram of an alternative algorithm importation interface suitable for use in the data processing method of the present application;
FIG. 11 is a flow chart of yet another alternative example of a data processing method presented herein;
FIG. 12 is a schematic diagram of a rule preservation interface for displaying a stored rule execution chain suitable for use in the data processing method proposed in the present application;
FIG. 13 is a schematic diagram of an alternative example of a data processing apparatus according to the present application;
fig. 14 is a schematic structural view of still another alternative example of the data processing apparatus proposed in the present application.
Detailed Description
Aiming at the technical problems described in the background art, for example, in service interaction application, in order to ensure that service data transmitted in the interaction process is not tampered, encryption verification is generally performed in various manners, such as an asymmetric encryption Algorithm (e.g., message-Digest Algorithm, MD5 for short, information Digest Algorithm), a symmetric encryption Algorithm (e.g., advanced Encryption Standard, AES for short, advanced encryption standard, etc.), and the like.
The sending end uses an asymmetric encryption algorithm to encrypt the service data to be transmitted, after obtaining an encrypted file, the service data and the encrypted file can be transmitted to the receiving end together in a string mode, the receiving end can encrypt the received service data according to a preset data encryption rule, and whether the service data transmitted by the sending end are tampered or not is determined by detecting whether the obtained encrypted file is consistent with the encrypted file from the sending end or not.
The sending end uses the symmetric encryption algorithm to encrypt the service data to be transmitted, the obtained encrypted file is sent to the receiving end, the receiving end uses the symmetric encryption algorithm to decrypt the received encrypted file, and if the service data is successfully decrypted, the service data is obtained, and the transmitted service data is not tampered. For other encryption verification implementations, the encryption verification implementations may be determined according to the calculation principles of the corresponding encryption algorithm, which is not described in detail herein.
Since the encryption verification process is a part of the service application logic, in order to improve the debugging efficiency in the service application development process, the encryption and decryption logic corresponding to the data encryption rule is extracted for debugging, and the corresponding code file is required to be rewritten or directly copied for debugging, but cannot be uniformly saved, so that the mode is required to be reprocessed when verification is not passed each time, and the debugging efficiency is affected.
In order to improve the debugging efficiency of the application of the data encryption rule in the development process, the application provides a tool for supporting the custom encryption rule so that a developer can select one or more encryption and decryption algorithms from the tool to form the required data encryption rule for realizing the encryption processing of the data to be encrypted. For the process of custom construction of the data encryption rule, reference may be made to the description of the corresponding parts of the embodiments below, which will not be described in detail herein.
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is to be understood that the embodiments described are merely some, but not all, of the embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
Referring to fig. 1, an optional system architecture diagram of an application environment suitable for the data processing method proposed in the present application is shown in fig. 1, where the system may include an electronic device 110 and a server 120, where:
the electronic device 110 may be a terminal such as a smart phone, a tablet computer, a wearable device, a netbook, an augmented Reality (Augmented Reality, AR) device, a Virtual Reality (VR) device, a smart transportation device, a desktop computer, etc., which does not limit the product type of the electronic device 110. In this embodiment of the present application, the electronic device 110 may install an application program (may be referred to as a debug tool) capable of providing a debug service for a data encryption rule (which includes an encryption/decryption algorithm of service data) in service development, may execute the data processing method provided in this application, and configure the data encryption rule for encryption/decryption processing of service data to be encrypted/decrypted (i.e. data to be processed) quickly and custom, so as to implement processing of the service data, and display the obtained data processing result, and the implementation process may refer to the description of the corresponding portion of the embodiment below.
In practical application of the present application, the debugging tool installed on the electronic device 110 may provide an encryption/decryption algorithm, a custom encryption/decryption algorithm, and other execution algorithms commonly used in the field, so that in a service development process, the encryption/decryption operation of service data needs to be debugged, service data to be processed may be uploaded to the debugging tool, a developer/debugger may directly select one or more execution algorithms required for the present debugging from multiple execution algorithms of the debugging tool, determine an execution sequence of each execution algorithm, and combine other execution information, so as to quickly form a rule execution chain (i.e., a data encryption rule) for processing the service data at the present time, so as to implement processing of the service data, and compared with a processing mode of manually writing a code construction rule execution chain, greatly provide processing efficiency, avoid a code error problem caused by manual writing, and improve debugging reliability.
The server 120 may be a service device supporting a data processing service of a debug tool, may be an independent physical server, may be a server cluster in which a plurality of physical servers are integrated, may be a cloud server supporting a cloud computing service, or the like. In practical applications, the server 120 may support the running of a debug tool to implement online processing of service data, and in this process, the server 120 may support the running of the above-mentioned execution algorithms, and implement encryption/decryption processing of service data by using more sufficient computing resources of the server 120.
Optionally, each execution algorithm provided by the above-mentioned debugging tool may also be provided by an independent algorithm library (i.e. database server), where the algorithm library may be connected to the above-mentioned server 120, so that after the developer determines a rule execution chain by using the debugging tool, when processing service data by using each rule execution block included in the rule execution chain, the developer may identify according to the selected execution algorithm, and call the corresponding execution algorithm from the algorithm library by using the server, so as to implement encryption/decryption processing on the service data, and the implementation process will not be described in detail in this application.
In still other embodiments, the information for processing the service data corresponding to the execution algorithms and the like may be loaded when the electronic device 110 installs the debug tool, or the execution algorithms and the like are stored in advance, where the electronic device 110 does not need to be networked, and may also directly start the debug tool to implement processing of the service data. It can be seen that the application environment of the data processing method is not limited in this application, and may be determined according to the network situation of the electronic device 110 used by the developer.
In practical applications, the system structure of the application environment suitable for the data processing method provided in the present application is not limited to the composition structure shown in fig. 1, and may include other devices such as a database, a monitoring device, and a service system according to practical requirements, which are not specifically described in the present application.
Referring to fig. 2, a schematic hardware structure of an electronic device suitable for the data processing method proposed in the present application is an alternative example, and the electronic device may include, but is not limited to: a communication module 21, a display 22, a memory 23 and a processor 24, wherein:
the number of the communication module 21, the display 22, the memory 23 and the processor 24 may be at least one, and the communication module 21, the display 22, the memory 23 and the processor 24 may be connected to a communication bus of the electronic device, so as to realize communication connection between each other, and meet the data interaction requirement.
The communication module 21 may include a communication module capable of implementing data interaction by using a wireless communication network, such as a WIFI module, a 5G/6G (fifth generation mobile communication network/sixth generation mobile communication network) module, a GPRS module, etc., and the communication module 21 may further include a communication interface capable of implementing data interaction between internal components of an electronic device, such as a USB interface, a serial/parallel port, an I/O port, etc., which is not limited to specific content included in the communication module 21.
The display 22 may include a display panel, such as a touch display panel, etc., for outputting various interfaces implementing the data processing method of the present application, and may also detect various input operations performed with respect to the interfaces, implement interactive operations, display data processing results, etc., which are not described in detail herein with respect to the type of display 22 and the display principles thereof. The input operation of each displayed interface can be realized by any input component such as a keyboard, a mouse, a sound pickup and the like, and the input mode can be determined according to the operation habit of the user, so that the input operation is not limited.
The memory 23 may be used to store a program for implementing a data processing method described in the method embodiments below; processor 24 may load and execute the program stored in the memory to implement the steps of the data processing method described in the following corresponding method embodiments, and the specific implementation process may refer to the description of the corresponding parts of the following embodiments, which are not described in detail herein.
In embodiments of the present application, memory 23 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device or other volatile solid-state storage device. The processor 24 may be a central processing unit (Central Processing Unit, CPU), application-specific integrated circuit (ASIC), digital Signal Processor (DSP), application-specific integrated circuit (ASIC), off-the-shelf programmable gate array (FPGA), or other programmable logic device, etc.
It should be understood that the structure of the electronic device shown in fig. 2 is not limited to the electronic device in the embodiment of the present application, and in practical application, the electronic device may include more components than those shown in fig. 2, or may combine some components. At least one output component such as a display, speaker, vibration mechanism, light, etc.; an antenna; a sensor module; power modules or other input components, etc., are not specifically recited herein.
In combination with the above description of the system architecture of the application environment and the hardware structure of the electronic device included in the system architecture, the data processing method executed by the system architecture is described below, but the method is not limited to the implementation manner described in the method embodiment below, and the adaptation and flexible adjustment can be performed according to practical situations.
As shown in fig. 3, a flowchart of an optional example of a data processing method provided in the present application is shown, where the method may be performed by an electronic device, and in combination with the above description of the technical solution of the present application, the electronic device may be a debugging tool supporting a custom encryption and decryption rule, such as an application/client, as shown in fig. 3, and the method may include:
step S31, outputting a data processing interface, and displaying a data input area, a rule editing area, an action execution area and a result display area on the data processing interface;
in the embodiment of the application, in order to solve the problem that a technician is involved in efficiency in encryption, decryption, operation and debugging in a development process, the technician can start a debugging tool in an electronic device or log in a debugging platform in a webpage mode, and output a data processing interface through a display of the electronic device, namely an execution panel for realizing custom debugging of data encryption rules.
Because the execution panel provided by the application can provide a conventional encryption or decryption algorithm, and can edit a rule execution chain formed by a plurality of same or different encryption or decryption algorithms, as shown in a schematic diagram of a data processing interface shown in fig. 4, a data input area, a rule editing area, an action execution area and a result display area can be displayed on the data processing interface output by the electronic device, but the execution panel is not limited to the layout modes of the areas shown in fig. 4, and a developer of the debugging tool can adaptively adjust according to actual requirements.
The data input area in the data processing interface can be used for indicating to input data to be processed, namely a text file to be encrypted; the rule editing area can be used for indicating at least one execution algorithm, character set and other contents required by the operation of each rule execution block of the custom editing and forming rule execution chain; the action execution region may be used to indicate an execution operation, a store operation, or a fetch operation to fetch and store a rule execution chain for the edited rule execution chain, etc.; the structure display area is used for displaying a data processing result obtained by executing a rule execution chain on input data to be processed. Of course, for other editing operation modes of the debug tool, the data processing interface may also include other display areas, which are not described in detail herein by way of example.
Step S32, responding to the data input operation, and displaying the input data to be processed in a data input area;
in combination with the above description of the data input area, a technician may directly perform touch operation on the data input area in the data processing interface, such as performing clicking operation on the data input area, if the data input area displays an input button, the input button may be clicked, and the data input panel is output, so that a storage address of the data to be processed in the data input panel to be processed is selected or input in a data selection frame to be processed in the data input panel, at least one data file stored under the storage address is displayed in the data input panel, at least one data file in the data input panel is selected to be uploaded as the data to be processed to the debug tool, and a file identifier and/or data content of the uploaded data to be processed is displayed in the data input area, which is not limited to the data uploading manner to be processed in this embodiment.
Step S33, responding to the rule editing operation, and displaying an edited rule execution chain in a rule editing area;
in this embodiment of the present application, the custom rule execution chain may be sequentially composed of at least one rule execution block (i.e. encryption/decryption block), so that a technician may customize the contents such as an execution algorithm and a character set required for editing each rule execution block in the rule editing area.
In the process of defining a rule execution chain, each rule execution block to be sequentially executed can be edited according to the content of a required data encryption rule (which can include at least one encryption or decryption algorithm), as shown in fig. 4, when each rule execution block is customized, the execution algorithm required by the rule execution block and a character set char set (character code used in the data format processing process and not limited in the content) can be selected in an execution algorithm editing frame, after the editing of the one rule execution block is completed, a "+" mark can be clicked to increase the editing frame of the next rule execution block in the rule editing area, the content such as the execution algorithm and the character set of the one rule execution block can be continuously edited, and the editing is repeated until the editing of all rule execution blocks is completed, and the rule execution chain for processing the data to be processed input at this time is sequentially obtained by combining a plurality of rule execution blocks obtained through the editing.
Optionally, in the process of editing any rule execution block, a stored history rule execution chain can be directly selected as a rule execution block for current editing, and the stored history rule execution chain is sequentially combined with other rule execution blocks for editing to-be-processed data to form a rule execution chain for editing to-be-processed data at this time.
In addition, in the process of editing each rule execution block, including but not limited to selecting contents such as an execution algorithm and a character set, an additional Key value may need to be edited according to the type of the selected execution algorithm so as to realize the processing of the data to be processed subsequently.
Therefore, in the development and debugging scene, after a technician starts the debugging tool by using the electronic equipment, the technician can directly select the data to be processed in the target scene on the output data processing interface, the encryption/decryption algorithm of the debugging tool is selected, the rule execution blocks for carrying out encryption/decryption processing on the data to be processed each time are customized and edited, the rule execution blocks for representing the data encryption rule are sequentially combined, the technician does not need to write codes to form the data encryption rule, the data encryption rule obtaining efficiency is greatly improved, code errors caused by errors are avoided, the correctness and reliability of the data encryption rule are ensured, and the debugging efficiency and reliability are further improved.
Step S34, responding to the execution triggering operation of the action execution area, starting from the first rule execution block of the rule execution chain, and processing the data to be processed at least according to the corresponding execution algorithm and character set to obtain a corresponding data processing result;
according to the method described above, after the rule execution chain is customized, after determining that the content of each rule execution block included in the defined edit is correct, a trigger operation may be performed in the action execution area, for example, clicking the "execute (i.e. Run)" button displayed in the action execution area shown in fig. 4, and the debug tool of the electronic device may start processing the uploaded data to be processed by using the content of the first rule execution block in the rule execution chain of the present customized edit, for example, performing data format conversion processing on the data to be processed by using the character set, and then processing the processed data by using the execution algorithm of the first rule execution block, so as to obtain the data processing result corresponding to the first rule execution block.
And then, the data processing result obtained by the first rule execution block can be used as input data of a next rule execution block (namely, the input data is determined according to the combination sequence of a plurality of rule execution blocks in a rule execution chain), the content of the next rule execution block is continuously used for processing the input data, and each rule execution block is further advanced and executed until the last rule execution block of the rule execution chain is executed, so that the final data processing result of the data to be processed is obtained. The processing procedure of each rule execution block on the input data can be determined according to the above customized editing content, and embodiments of the present application will not be described in detail herein.
Step S35, displaying the data processing result in the result display area.
In order to ensure that the final data processing result is a visual result, namely a result which can be understood by a technician, the character set of the last rule execution block can be used for carrying out format conversion on the data processing result after the algorithm processing is executed, the visual data processing result is obtained and then is sent to a result display area for display, whether the data encryption rule of the custom editing meets the actual requirement is obtained, if not, the data encryption rule can be quickly adjusted according to the custom editing mode described above, the code is not required to be re-written, and the debugging efficiency is greatly improved.
Referring to fig. 5, for a schematic flow chart of yet another alternative example of the data processing method proposed in the present application, this embodiment may describe an alternative refinement implementation of the data processing method proposed above, as shown in fig. 5, where the method may include:
step S51, outputting a data processing interface, and displaying a data input area, a rule editing area, an action execution area and a result display area on the data processing interface;
step S52, responding to the data input operation, and displaying the input data to be processed in a data input area;
Regarding the implementation procedure of step S51 and step S52, reference may be made to the description of the corresponding parts of the above embodiments, which will not be described in detail.
In still other embodiments, the data entry area may be a text editing box that the user triggers to enter into an editing state for the user to paste the copied pending data target into the text editing box for display without requiring additional files as carriers, but is not limited to such an implementation of uploading the pending data.
Step S53, responding to the edit triggering operation of the first rule execution block to be defined, and displaying at least one candidate execution algorithm and a candidate character set in a rule editing area;
step S54, responding to the selection operation of each candidate execution algorithm and candidate character set to obtain the execution algorithm and character set of the first rule execution block;
in the encryption/decryption process, byte format data is usually used as input data and output results, and the data to be processed uploaded by a technician is usually text data such as various characters, special symbol punctuations and the like, so that a specific character set is required to be used for performing format conversion on the uploaded text data to obtain byte data of corresponding content, and the obtained byte format processing results are converted into visual and understandable text data.
Based on this, referring to the data processing interface shown in fig. 4, at least one rule execution block may be displayed by default in the rule editing area, where the editing area of each rule execution block may include at least an Algorithm editing area and a character set editing area, so that, in editing the first rule execution block forming the rule execution chain required for the encryption/decryption and debugging at this time, that is, the rule execution block at the top layer displayed in the rule editing area, the Algorithm editing area may be triggered, and at least one candidate execution Algorithm, such as an encoding Algorithm of Md5 (Message-Digest Algorithm), a Base64 (representing binary data based on 64 printable characters), an encoding Algorithm of Base64 decoding, an AES (Advanced Encryption Standard advanced encryption standard) encoding, an AES decoding, a URL (uniform resource locator, a uniform resource locator system) encoding Algorithm, an HMAC (Hash-based Message Authentication Code, a Hash Message authentication code) -a (Secure Hash Algorithm, a Hash Algorithm 256) may be outputted, or a decoding Algorithm may be a pre-encoding Algorithm or a decoding Algorithm, and may also include a pre-encoding Algorithm or a decoding Algorithm of a pre-encoding Algorithm or a pre-encoding Algorithm may not be defined by the candidate execution Algorithm, and a self-defined by the user-defined application personnel in this field.
In this way, the technician can select a desired execution algorithm from the displayed candidate execution algorithms according to actual needs. Similarly, the character set editing area of the first rule execution block may be triggered to display at least one candidate character set, such as UTF-8 (Universal Character Set/Unicode Transformation Format,8 bits, i.e., character set conforming to Unicode standard), ASCII characters, etc., for the technician to select a desired character set char set therefrom.
Step S55, responding to the rule execution block adding operation, and displaying the next rule execution block to be defined in the rule editing area;
step S56, responding to the editing operation of the next rule execution block to be defined, and obtaining an execution algorithm and a character set of the next rule execution block;
according to the method described above, after the selective editing operation of the information such as the execution algorithm and character set char set of each rule execution block displayed in the order from the top layer to the bottom layer in the rule editing area, further editing of other rule execution blocks is needed sequentially, where, as shown in fig. 4, an execution block adding button "+" in the rule editing area may be triggered, and a rule execution block to be defined is additionally displayed below the displayed bottom layer rule execution block, as shown in fig. 6, and then, the execution algorithm and character set of the rule execution block added this time may be edited according to the above-described editing manner for the first rule execution block, so that the implementation process will not be described in detail in the application.
The types of the candidate execution algorithm and the candidate character set for each rule execution block may be the same, as shown in fig. 6 and the candidates listed above, so that the encryption/decryption processing requirement and the data format conversion requirement of the rule execution block to be edited by the technician at this time can be selected from the displayed candidates. Of course, in still other embodiments, the technician may also directly input the execution algorithm and the character set of the rule execution block in the corresponding edit box according to the encryption/decryption processing requirement and the data format conversion requirement, and the implementation process will not be described in detail in this application.
In still other embodiments, in the process of editing a plurality of rule execution blocks in the manner described above, if some rule execution block is edited or defaulted, the corresponding execution block deletion identifier "x" may be directly triggered, and the corresponding rule execution block displayed in the rule editing area is deleted in response to the deletion editing operation of any rule execution block. Optionally, if the execution sequence of the plurality of rule execution blocks displayed in the rule editing area is wrong, the sequence of each rule execution block from the top layer to the bottom layer may be dynamically adjusted, and the implementation process is not described in detail.
Step S57, sequentially combining the defined rule execution blocks to obtain a rule execution chain aiming at the data to be processed;
step S58, responding to the execution triggering operation of the action execution area, starting from the first rule execution block of the rule execution chain, and processing the data to be processed at least according to the corresponding execution algorithm and character set to obtain first processing data;
step S59, the first processing data is sequentially input into a next rule execution block of the rule execution chain, and the first processing data is processed at least according to an execution algorithm of the next rule execution block to obtain second processing data;
step S510, determining the next rule execution block currently input as the last rule execution block of the rule execution chain, and performing format conversion processing on the output processing data according to the corresponding character set to obtain a data processing result of the data to be processed;
after the rule execution blocks are customized and edited according to the method described above, a rule execution chain, that is, an encryption execution chain comprising a plurality of encryption algorithms or a decryption execution chain comprising a plurality of decryption algorithms, can be formed by sequentially combining the rule execution blocks from top layer to bottom layer, after the content and the sequence of the rule execution blocks contained in the rule execution chain are determined to be correct, an execution button of an action execution area, such as "Run", can be triggered, and the sequence of the rule execution blocks in the rule execution chain can be edited according to the customization, so that the pasted data to be processed is sequentially encrypted (i.e., encoded)/decrypted (i.e., decoded).
Specifically, according to the ordering of the rule execution blocks in the rule execution chain, the data to be processed can be input into the first rule execution block, format conversion is performed on the data to be processed by using the character set contained in the first rule execution block, and the obtained byte data is input into the execution algorithm to be encrypted or decrypted so as to obtain first processed data (byte format data); then, the first processing data is used as the input data of the next rule execution block (namely, the second rule execution block) in sequence, and the execution algorithm of the next rule execution block is used for encrypting or decrypting (consistent with the encryption or decryption type of the rule execution chain) the first processing data to obtain the second processing data.
The second processing data is used as the input data of the next rule execution block (namely, the third rule execution block) in sequence, the execution algorithm is used for processing the second processing data, and if the rule execution block is not the last rule execution block of the rule execution chain, the output processing data can be input into the next rule execution block (namely, the fourth rule execution block) for processing according to the method described above; if the third rule execution block is the last rule execution block of the rule execution chain, format conversion can be performed on the output processing data (i.e. byte data obtained by processing the input data by the execution algorithm) according to the character set contained in the third rule execution block, so as to obtain a visual and understandable data processing result.
Step S511, displaying the data processing result in the result display area.
Therefore, the rule execution blocks of the rule execution chain can be customized in the rule editing area, the execution codes of the rule execution blocks do not need to be manually written, the rule execution chain of the data encryption rule for representing the data to be processed to be encrypted or decrypted for multiple times can be rapidly and accurately obtained, then the execution operation is triggered, the data to be processed can be sequentially and automatically processed according to the rule execution blocks contained in the rule execution chain, the obtained data processing result is output, the debugging of the encryption/decryption rule is realized, and the debugging efficiency is greatly improved.
In still other embodiments of the present application, referring to an interface schematic diagram of still another alternative example of the data processing interface shown in fig. 7, in the process of customizing each Rule execution block of the Rule execution chain, a Rule execution chain for data to be processed may be selected from at least one stored candidate Rule execution chain (such as a previously debugged historical Rule execution chain), as shown in fig. 7, a lower triangle in the touch algorithm edit box, a stored Rule (Call safe Rule) may be selected and called from the output candidates of the algorithm drop-down box, and a chain identifier (such as an execution chain name) of the currently called candidate Rule execution chain may be identified in the Rule execution block, as shown in "alchemy sign" in fig. 7, etc., where the selection operation mode of the candidate Rule execution chain is not displayed.
And then, the rule execution blocks contained in the selected rule execution chain can be determined to be the rule execution blocks currently defined, so that the rule execution chain aiming at the data to be processed is formed by combining the rule execution blocks with other rule execution blocks in a self-defining way, and the rule execution chain definition efficiency of the self-defining editing aiming at the data to be processed is improved by directly redefining and editing each rule execution block contained in the selected candidate rule execution chain one by one relative to the rule execution block definition editing way according to the rule execution blocks.
Therefore, the debugging tool operated by the electronic device provides a calling mode for the stored rule execution chain, and the stored rule execution chain is used as one rule execution block of other rule execution chains by referring to the calling mode.
In still other embodiments of the present application, in the process of editing each rule execution block of the rule execution chain in a self-defined manner, if it is determined that the selected execution algorithm belongs to a preset type algorithm, candidate additional information (such as a candidate additional Key value) corresponding to the rule execution block to be defined may be displayed in the rule editing area, additional information required for running the execution algorithm may be selected from the candidate additional information, and the electronic device may respond to the selection operation of the candidate additional information to obtain additional information, such as an additional Key value, of the corresponding rule execution block.
It can be seen that the above-mentioned preset type algorithm may refer to an execution algorithm that can be implemented only by using some additional information when the execution algorithm processes the data to be processed (i.e., the byte format data), and may be determined according to the operation principle of each encryption/decryption algorithm. For example, the Md5 algorithm may directly encrypt the received byte data; however, the AES algorithm needs to use a corresponding additional Key value (Key value that needs to be converted into a byte format by using a character set) to encrypt/decrypt the received data to be processed, so that the AES algorithm belongs to a preset type algorithm, but the Md5 algorithm does not belong to the preset type algorithm, and the preset type algorithm provided in the present application is not limited to the AES algorithm.
Based on this, for the above-described method of processing input data from the first rule execution block of the rule execution chain according to at least the corresponding execution algorithm and the character set during the processing of the input data by any rule execution block, the implementation method for obtaining the corresponding processed data may include, but is not limited to, the flow shown in fig. 8:
step S81, determining that the execution algorithm of the first rule execution block does not belong to a preset type algorithm, and performing format conversion processing on the input data to be processed according to the corresponding character set to obtain byte data to be processed;
Step S82, executing an execution algorithm of the block according to a first rule, and encrypting the byte data to be processed to obtain first processed data;
step S83, inputting the first processing data into a second rule execution block, determining that the corresponding execution algorithm belongs to a preset type algorithm, and performing format conversion on the additional information of the execution algorithm according to the corresponding character set to obtain additional byte data;
step S84, executing the execution algorithm of the block according to the second rule, and carrying out encryption processing on the first processing data and the additional byte data to obtain second processing data;
step S85, determining that the second rule execution block is not the last rule execution block of the rule execution chain, and inputting the second processing data into the third rule execution block;
step S86, determining that the execution algorithm of the third rule execution block does not belong to a preset type algorithm, and performing encryption processing on the second processing data according to the corresponding execution algorithm to obtain third processing data;
step S87, determining that the third rule execution block is the last rule execution block of the rule execution chain, and performing format conversion processing on the third processing data and the additional byte data according to the corresponding character set to obtain a visualized data processing result.
Therefore, in the process of processing the input data by each rule execution block in the rule execution chain, if the execution algorithm of the rule execution block needs to add a Key value (namely, text form additional information), the rule execution block is the first rule execution block, and the format conversion of the additional Key value needs to be carried out by using the character set contained in the rule execution block; if the rule execution block is not the first rule execution block, since the input data received by the rule execution block (i.e., the processing data output by the previous rule execution block) is byte data, the format conversion is not required by using the character set contained in the byte data, and the encryption algorithm is directly used for encrypting the input data.
For the last rule execution block, the character set is also required to be used, the byte data after the processing of the processed data to be processed is converted into a visualized text (namely, the visualized information after the processing of the data to be processed), and the additional byte data is converted into the visualized additional information, namely, the visualized Key text.
In combination with the above analysis, in some embodiments, if the rule execution chain for custom editing includes a rule execution block, in the case that the execution algorithm included in the rule execution block needs additional information, format conversion processing needs to be performed on the data to be processed and the additional information according to the character set of the rule execution block, after the corresponding byte data is obtained, encryption processing is performed on the byte data to be processed and the additional byte data by using the execution algorithm, and the obtained processing result is converted into a visualized text, including the visualized additional information and the visualized information after the processing for the data to be processed.
It can be understood that the rule execution chain for debugging may be the encryption rule execution chain or the decryption rule execution chain, and the execution algorithm of the rule execution block included in the rule execution chain may be a decryption algorithm, so that the processing procedure of the data to be processed is similar to the encryption processing procedure of the above embodiment, and is not described in detail in this application.
Based on the description of the embodiments above, for the execution algorithm in the custom editing rule execution block, the conventional encryption/decryption algorithm of the debug tool may be used, and if these algorithms do not meet the requirements, the debug tool also supports the custom execution algorithm, and after importing the defined execution algorithm, the execution algorithm required by each rule execution block is selected according to the execution algorithm editing selection operation described above.
Thus, in performing the customization of the algorithm, a debug tool defined abstract program interface Codified implementation may be used:
public interface Codified {
String name(); byte[] run(Charset charset, byte[] target, byte[] key); }
it can be seen that, in this application, a Java class may be created, which inherits the program interface codifid, defines a run method in the program interface, may receive a character set char set, a target data to be processed (such as data to be processed pasted in a data input area, extracting corresponding byte data through char set, or output data of a previous rule execution block in a rule execution chain) and three types of parameters of additional information Key, and the run method may define a return value, that is, output data of a rule execution block, for displaying or sending to a next rule execution block. Based on what can be shown as but not limited to this example:
public class CodifiedImpl implements Codified {
@Override
public String name() {
return "encryption algorithm name";
}
@Override
public byte[] run(Charset charset, byte[] target, byte[] key) {
the input byte data is encrypted/decrypted and the byte result after operation is returned
return new byte[0];
}
}
After writing the Java class according to the above-described method, an import button in the action execution area (e.g., a folder icon in the action execution area in the data processing interface) may be clicked to select a custom execution algorithm import. Based on this, on the basis of the data processing method described in the above embodiment, as shown in fig. 9, the method may further include:
step S91, responding to the importing trigger operation of the action execution area, and outputting an execution algorithm importing interface at the data processing interface;
step S92, responding to the input operation of the input address of the execution algorithm input interface, and inputting the input custom execution algorithm;
step S93, storing the custom execution algorithm as a candidate execution algorithm.
Referring to the schematic diagram of the execution algorithm import interface shown in fig. 10, a technician may select a Java file of a defined Java class, that is, a code file of a custom execution algorithm, may select a file name and other identifiers thereof, including, but not limited to, a selection import manner of such an input import address described in this embodiment, determine a custom execution algorithm to be imported, and then click a confirm import operation, such as clicking an "OK" button, to save the custom execution algorithm as a candidate execution algorithm to a memory. Then, according to the scheme, when the technician executes the block selection execution algorithm aiming at any rule, the displayed candidate execution algorithm comprises a custom execution algorithm.
It should be noted that, the above-mentioned customized execution algorithm includes, but is not limited to, a technician's own definition, and the technician using the debugging tool may also send the customized execution algorithm to the server, so that when other technicians use the debugging tool to perform online debugging, the customized execution algorithm of other technicians may also be obtained, and the implementation process will not be described in detail.
Referring to fig. 11, a flow chart of still another alternative example of the data processing method proposed in the present application is shown in fig. 11, in a practical application, for a rule execution chain customized according to the method described above, post multiplexing may be saved, so, on the basis of the data processing method described in the above embodiment, as shown in fig. 11, the method may further include:
step S111, responding to the rule save operation of the action execution area, and configuring corresponding execution chain identification for the edited rule execution chain;
step S112, storing a rule execution chain configured with the execution chain identification;
with reference to the data processing interface described in the above drawings, after any rule execution chain is customized according to the method described in the above, the "save current rule" button displayed in the action execution area may request to save the current customized rule execution chain, so the electronic device may output the rule execution chain storage configuration interface to configure the execution chain identifier of the rule execution chain, and then may associate the rule execution chain with the configured execution chain identifier and store the rule execution chain identifier without limitation in a storage manner.
Step S113, outputting a rule preservation interface, and displaying rule execution chains corresponding to the stored execution chain identifications on the rule preservation interface;
for the rule execution chains stored in the debug tool, the rule execution chains can be uniformly displayed in the result storage panel, the display area of the stored rule panel in the debug interface is triggered, and the rule storage interface is output, as shown in fig. 12, the stored rule execution chains can be displayed on the rule storage interface, and each rule execution chain is configured with a corresponding execution chain identifier, but the method is not limited to the display mode of the stored rule execution chains shown in fig. 12.
Step S114, responding to the restoration triggering operation of any rule execution chain displayed on the rule storage interface, and displaying an execution algorithm and a character set of each rule execution block contained in the triggered rule execution chain in a rule editing area;
step S115, in response to the update editing operation of any rule execution block displayed in the rule editing area, updating the corresponding rule execution chain according to the rule execution block obtained by editing, and storing the updated rule execution chain.
When a technician wants to check the content of each rule execution block included in a certain rule execution chain, a restoration triggering operation can be performed on any rule execution chain displayed on the rule storage interface, for example, clicking a folder identifier in front of the rule execution chain, and the content of each rule execution block included in the rule execution chain can be presented in a rule editing area, so that the content of each rule execution block can be updated and edited according to the above-described self-defined editing operation mode, and the updated rule execution chain is stored, so that the implementation process is not described in detail in the application.
Referring to fig. 13, a schematic structural diagram of an alternative example of a data processing apparatus proposed in the present application may include:
the data processing interface output module 131 is configured to output a data processing interface, and display a data input area, a rule editing area, an action execution area, and a result display area on the data processing interface;
a data input module 132 to be processed for displaying the inputted data to be processed in the data input area in response to a data input operation;
a rule execution chain editing module 133 for displaying an edited rule execution chain in the rule editing region in response to a rule editing operation; the rule execution chain is sequentially composed of at least one rule execution block, and each rule execution block comprises a selected execution algorithm and a character set;
a data processing module 134, configured to respond to an execution triggering operation of the action execution area, and process the data to be processed at least according to the corresponding execution algorithm and the character set, starting from a first rule execution block of the rule execution chain, so as to obtain a corresponding data processing result;
and the data processing result display module 135 is configured to display the data processing result in the result display area.
In some embodiments, as shown in fig. 14, the rule execution chain editing module 133 may include:
a first display unit 1331 for displaying at least one candidate execution algorithm and a candidate character set in the rule edit area in response to an edit trigger operation of a first rule execution block to be defined;
a first selecting unit 1332, configured to obtain an execution algorithm and a character set of the first rule execution block in response to respective selection operations of the candidate execution algorithm and the candidate character set;
a rule execution block adding unit 1334 for displaying a next rule execution block to be defined in the rule editing region in response to a rule execution block adding operation;
a second selecting unit 1335, configured to respond to the editing operation of the execution block of the next rule to be defined, and obtain an execution algorithm and a character set of the execution block of the next rule;
a rule execution chain obtaining unit 1336 for obtaining a rule execution chain for the data to be processed by sequentially combining the defined rule execution blocks.
Optionally, during the editing operation of the block performed by the response to any rule to be defined, the apparatus may further include:
A rule execution chain selection module, configured to select a rule execution chain for the data to be processed from at least one stored candidate rule execution chain;
a first determining module, configured to determine a rule execution block included in the selected rule execution chain as a rule execution block currently defined;
and/or the number of the groups of groups,
the candidate attachment information display module is used for determining that the selected execution algorithm belongs to a preset type algorithm, and displaying candidate additional information corresponding to the rule execution block to be defined in the rule editing area;
and the additional information obtaining module is used for responding to the selection operation of the candidate additional information and obtaining the additional information of the corresponding rule execution block.
In still other embodiments, the apparatus may further include:
the execution algorithm import interface output module is used for responding to the import trigger operation of the action execution area and outputting an execution algorithm import interface at the data processing interface;
the execution algorithm importing module is used for importing the input custom execution algorithm in response to the input operation of the importing address of the execution algorithm importing interface;
and the execution algorithm storage module is used for storing the custom execution algorithm as a candidate execution algorithm.
Based on the description of the embodiments above, as shown in fig. 14, the data processing module 134 may include:
a first processing unit 1341, configured to process the data to be processed at least according to the corresponding execution algorithm and the character set, starting from a first rule execution block of the rule execution chain, to obtain first processed data;
a second processing unit 1342, configured to sequentially input the first processing data into a next rule execution block of the rule execution chain, and process the first processing data at least according to the execution algorithm of the next rule execution block to obtain second processing data;
the format conversion processing unit 1343 is configured to determine that the currently input next rule execution block is the last rule execution block of the rule execution chain, and perform format conversion processing on the output processing data according to the corresponding character set, so as to obtain a data processing result of the data to be processed.
Optionally, the first processing unit 1341 may include:
the byte data to be processed obtaining unit is used for performing format conversion processing on the data to be processed according to the corresponding character set from the first rule execution block of the rule execution chain to obtain byte data to be processed;
The rule processing unit is used for executing the execution algorithm of the block according to the first rule, and encrypting or decrypting the byte data to be processed to obtain first processed data;
based on this, the above-described format conversion processing unit 1343 may include:
and the visual conversion processing unit is used for determining the next rule execution block currently input as the last rule execution block of the rule execution chain, and performing format conversion processing on the input processing data according to the corresponding character set to obtain a visual data processing result.
Optionally, if the rule execution block currently input further includes additional information, the first processing unit 1341 may further include:
an additional byte data obtaining unit, configured to perform format conversion on the additional information according to the character set of the rule execution block currently input, to obtain additional byte data;
an encryption/decryption processing unit configured to execute the execution algorithm of the block according to a rule currently input, and perform encryption or decryption processing on the additional byte data;
the visualized additional information obtaining unit is used for performing format conversion processing on the processed additional byte data according to the character set of the rule execution block which is input currently under the condition that the next rule execution block which is input currently is determined to be the last rule execution block of the rule execution chain, so as to obtain visualized additional information;
The visualized data processing result comprises visualized data processed by the data to be processed and the visualized additional information.
Based on the description of the embodiments above, the apparatus may further include:
the execution chain identification configuration module is used for responding to the rule preservation operation of the action execution area and configuring the corresponding execution chain identification aiming at the edited rule execution chain;
and the rule execution chain storage module is used for storing the rule execution chain configured with the execution chain identification.
Based on this, the above apparatus may further include:
the rule preservation interface output module is used for outputting a rule preservation interface, and displaying rule execution chains corresponding to the stored execution chain identifications on the rule preservation interface;
the rule execution chain restoration triggering module is used for responding to restoration triggering operation of any rule execution chain displayed on the rule storage interface and displaying an execution algorithm and a character set of each rule execution block contained in the triggered rule execution chain in the rule editing area;
and the rule execution chain updating operation is used for responding to the updating and editing operation of any rule execution block displayed in the rule editing area, updating the corresponding rule execution chain according to the rule execution block obtained by editing, and storing the updated rule execution chain.
It should be noted that, regarding the various modules, units, and the like in the foregoing embodiments of the apparatus, the various modules and units may be stored as program modules in a memory, and the program modules stored in the memory may be executed by a processor to implement corresponding functions, or may be implemented by a combination of the program modules and hardware, and regarding the functions implemented by each program module and a combination thereof, and the achieved technical effects, the description of corresponding parts of the foregoing method embodiments may be referred to, which is not repeated in this embodiment.
The embodiment of the present application further provides a computer readable storage medium, on which a computer program is stored, where the computer program is loaded and executed by a processor, to implement each step of the above data processing method, and a specific implementation process may refer to descriptions of corresponding parts of the foregoing embodiment, which is not repeated in this embodiment.
Finally, it should be noted that, in the embodiments described above, the terms "a," "an," "the," and/or "the" are not specific to a singular but may include a plural number unless the context clearly indicates otherwise. In general, the terms "comprises" and "comprising" merely indicate that the steps and elements are explicitly identified, and they do not constitute an exclusive list, as other steps or elements may be included in a method or apparatus. The inclusion of an element defined by the phrase "comprising one … …" does not exclude the presence of additional identical elements in a process, method, article, or apparatus that comprises an element.
Wherein, in the description of the embodiments of the present application, "/" means or is meant unless otherwise indicated, for example, a/B may represent a or B; "and/or" herein is merely an association relationship describing an association object, and means that three relationships may exist, for example, a and/or B may mean: a exists alone, A and B exist together, and B exists alone. In addition, in the description of the embodiments of the present application, "plurality" means two or more than two.
The terms "first," "second," and the like, herein are used for descriptive purposes only and are not necessarily for distinguishing one operation, element or module from another, and not necessarily for describing or implying any actual such relationship or order between such elements, elements or modules. And is not to be taken as indicating or implying a relative importance or implying that the number of technical features indicated is such that the features defining "first", "second" or "a" may explicitly or implicitly include one or more such features.
In addition, various embodiments in the present specification are described in a progressive or parallel manner, and each embodiment is mainly described in a different manner from other embodiments, and identical and similar parts between the various embodiments are only required to be mutually referred. The apparatus, the electronic device, the system and the storage medium disclosed in the embodiments correspond to the method disclosed in the embodiments, so that the description is simpler, and the relevant parts refer to the description of the method section.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the disclosure. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (9)

1. A method of data processing, the method comprising:
when an encryption or decryption algorithm is required to be debugged, starting a debugging tool of the electronic equipment, outputting a data processing interface, and displaying a data input area, a rule editing area, an action executing area and a result display area on the data processing interface;
displaying the input data to be processed in the data input area in response to a data input operation;
responding to rule editing operation, and displaying an edited rule execution chain in the rule editing area; the rule execution chain is sequentially composed of at least one rule execution block, and each rule execution block comprises a selected execution algorithm and a character set; the rule execution block is an encryption/decryption block;
Responding to the execution triggering operation of the action execution area, and processing the data to be processed at least according to the corresponding execution algorithm and the character set from the first rule execution block of the rule execution chain to obtain a corresponding data processing result;
displaying the data processing result in the result display area;
wherein the responding to the rule editing operation, displaying the edited rule execution chain in the rule editing area, comprises:
responding to the editing triggering operation of the first rule execution block to be defined, and displaying at least one candidate execution algorithm and a candidate character set in the rule editing area;
responding to respective selection operations of the candidate execution algorithm and the candidate character set to obtain an execution algorithm and a character set of the first rule execution block;
responding to a rule execution block adding operation, and displaying a next rule execution block to be defined in the rule editing area;
responding to the editing operation of the next rule execution block to be defined, and obtaining an execution algorithm and a character set of the next rule execution block;
sequentially combining the defined rule execution blocks to obtain a rule execution chain aiming at the data to be processed;
In response to executing the editing operation of the block for any rule to be defined, the method further comprises:
determining that the selected execution algorithm belongs to a preset type algorithm, and displaying candidate additional information corresponding to a rule execution block to be defined in the rule editing area; wherein, the preset type algorithm is determined according to the operation principle of each encryption/decryption algorithm;
and responding to the selection operation of the candidate additional information, and obtaining the additional information of the corresponding rule execution block.
2. The method of claim 1, further comprising, in response to executing the editing operation of the block for any rule to be defined:
selecting a rule execution chain for the data to be processed from at least one stored candidate rule execution chain;
the rule execution block contained in the selected rule execution chain is determined to be the currently defined rule execution block.
3. The method according to claim 1, wherein the method further comprises:
responding to the import triggering operation of the action execution area, and outputting an execution algorithm import interface at the data processing interface;
responding to the input operation of the input address of the input interface of the execution algorithm, and inputting the input custom execution algorithm;
And storing the custom execution algorithm as a candidate execution algorithm.
4. A method according to any one of claims 1-3, wherein said processing said data to be processed, starting from a first rule execution block of said rule execution chain, at least in accordance with said corresponding execution algorithm and said character set, to obtain a corresponding data processing result comprises:
processing the data to be processed at least according to the corresponding execution algorithm and the character set from a first rule execution block of the rule execution chain to obtain first processing data;
sequentially inputting the first processing data into a next rule execution block of the rule execution chain, and processing the first processing data at least according to the execution algorithm of the next rule execution block to obtain second processing data;
determining the next rule execution block currently input as the last rule execution block of the rule execution chain, and performing format conversion processing on the output processing data according to the corresponding character set to obtain a data processing result of the data to be processed.
5. The method of claim 4, wherein processing the data to be processed, starting from a first rule execution block of the rule execution chain, at least in accordance with the corresponding execution algorithm and the character set, to obtain first processed data, comprises:
Starting from a first rule execution block of the rule execution chain, performing format conversion processing on the data to be processed according to the corresponding character set to obtain byte data to be processed;
the execution algorithm of the block is executed according to the first rule, and encryption or decryption processing is carried out on the byte data to be processed to obtain first processing data;
the determining that the currently input next rule execution block is the last rule execution block of the rule execution chain, performing format conversion processing on the output processing data according to the corresponding character set to obtain a data processing result of the data to be processed, including:
determining the next rule execution block currently input as the last rule execution block of the rule execution chain, and performing format conversion processing on the output processing data according to the corresponding character set to obtain a visualized data processing result.
6. The method of claim 5, wherein if the currently input rule execution block further includes additional information, said processing the data to be processed, starting from the first rule execution block of the rule execution chain, at least according to the corresponding execution algorithm and the character set, to obtain first processed data, further comprising:
Performing format conversion on the additional information according to the character set of the current input rule execution block to obtain additional byte data;
executing the execution algorithm of the block according to the current input rule, and encrypting or decrypting the additional byte data;
under the condition that the next rule execution block input currently is the last rule execution block of the rule execution chain, performing format conversion processing on the processed additional byte data according to the character set of the rule execution block input currently to obtain visualized additional information;
the visualized data processing result comprises visualized data processed for the data to be processed and the visualized additional information.
7. A method according to any one of claims 1-3, wherein the method further comprises:
responding to the rule preservation operation of the action execution area, and configuring a corresponding execution chain identifier for the edited rule execution chain;
and storing the rule execution chain configured with the execution chain identification.
8. The method of claim 7, wherein the method further comprises:
outputting a rule preservation interface, and displaying rule execution chains corresponding to the stored execution chain identifications on the rule preservation interface;
Responding to the restoration triggering operation of any rule execution chain displayed on the rule storage interface, and displaying an execution algorithm and a character set of each rule execution block contained in the triggered rule execution chain in the rule editing area;
and responding to the updating and editing operation of any rule execution block displayed in the rule editing area, updating a corresponding rule execution chain according to the rule execution block obtained by editing, and storing the updated rule execution chain.
9. A data processing apparatus, the apparatus comprising:
the data processing interface output module is used for starting a debugging tool of the electronic equipment when the encryption or decryption algorithm is required to be debugged, outputting a data processing interface, and displaying a data input area, a rule editing area, an action execution area and a result display area on the data processing interface;
the data input module to be processed is used for responding to the data input operation and displaying the input data to be processed in the data input area;
the rule execution chain editing module is used for responding to rule editing operation and displaying an edited rule execution chain in the rule editing area; the rule execution chain is sequentially composed of at least one rule execution block, and each rule execution block comprises a selected execution algorithm and a character set; the rule execution block is an encryption/decryption block;
The data processing module is used for responding to the execution triggering operation of the action execution area, starting from the first rule execution block of the rule execution chain, and processing the data to be processed at least according to the corresponding execution algorithm and the character set to obtain a corresponding data processing result;
the data processing result display module is used for displaying the data processing result in the result display area;
wherein the responding to the rule editing operation, displaying the edited rule execution chain in the rule editing area, comprises:
responding to the editing triggering operation of the first rule execution block to be defined, and displaying at least one candidate execution algorithm and a candidate character set in the rule editing area;
responding to respective selection operations of the candidate execution algorithm and the candidate character set to obtain an execution algorithm and a character set of the first rule execution block;
responding to a rule execution block adding operation, and displaying a next rule execution block to be defined in the rule editing area;
responding to the editing operation of the next rule execution block to be defined, and obtaining an execution algorithm and a character set of the next rule execution block;
Sequentially combining the defined rule execution blocks to obtain a rule execution chain aiming at the data to be processed;
in response to executing the editing operation of the block for any rule to be defined, the method further comprises:
determining that the selected execution algorithm belongs to a preset type algorithm, and displaying candidate additional information corresponding to a rule execution block to be defined in the rule editing area; wherein, the preset type algorithm is determined according to the operation principle of each encryption/decryption algorithm;
and responding to the selection operation of the candidate additional information, and obtaining the additional information of the corresponding rule execution block.
CN202310010720.5A 2023-01-05 2023-01-05 Data processing method and device Active CN115757191B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310010720.5A CN115757191B (en) 2023-01-05 2023-01-05 Data processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310010720.5A CN115757191B (en) 2023-01-05 2023-01-05 Data processing method and device

Publications (2)

Publication Number Publication Date
CN115757191A CN115757191A (en) 2023-03-07
CN115757191B true CN115757191B (en) 2023-05-16

Family

ID=85348202

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310010720.5A Active CN115757191B (en) 2023-01-05 2023-01-05 Data processing method and device

Country Status (1)

Country Link
CN (1) CN115757191B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011053749A (en) * 2009-08-31 2011-03-17 Renesas Electronics Corp Debugging method, debugging device and translator program
JP2011151690A (en) * 2010-01-24 2011-08-04 Michito Miyazaki Encryption key management system
CN109918880A (en) * 2017-12-13 2019-06-21 华为终端有限公司 The method, apparatus and terminal device of data encryption or decryption
CN112948843A (en) * 2021-01-27 2021-06-11 维沃移动通信有限公司 Encryption method, encryption device, electronic equipment and medium
WO2022247790A1 (en) * 2021-05-24 2022-12-01 深圳Tcl新技术有限公司 Data management method and apparatus, device and storage medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8213601B2 (en) * 2003-02-07 2012-07-03 Patrick Zuili Font level encryption method and apparatus
JP2006229863A (en) * 2005-02-21 2006-08-31 Seiko Epson Corp Coder/decoder, communication controller and electronic equipment
US8958562B2 (en) * 2007-01-16 2015-02-17 Voltage Security, Inc. Format-preserving cryptographic systems
US8412954B2 (en) * 2010-05-19 2013-04-02 Innostor Technology Corporation Data encryption device for storage medium
CN110941467A (en) * 2019-11-06 2020-03-31 第四范式(北京)技术有限公司 Data processing method, device and system
CN112214210A (en) * 2020-09-01 2021-01-12 北京中电飞华通信有限公司 Logistics business rule engine and configuration method, device, equipment and storage medium thereof
CN115525578A (en) * 2022-11-23 2022-12-27 广州市千钧网络科技有限公司 Form generation method and device, electronic equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011053749A (en) * 2009-08-31 2011-03-17 Renesas Electronics Corp Debugging method, debugging device and translator program
JP2011151690A (en) * 2010-01-24 2011-08-04 Michito Miyazaki Encryption key management system
CN109918880A (en) * 2017-12-13 2019-06-21 华为终端有限公司 The method, apparatus and terminal device of data encryption or decryption
CN112948843A (en) * 2021-01-27 2021-06-11 维沃移动通信有限公司 Encryption method, encryption device, electronic equipment and medium
WO2022161406A1 (en) * 2021-01-27 2022-08-04 维沃移动通信有限公司 Encryption method and apparatus, electronic device, and medium
WO2022247790A1 (en) * 2021-05-24 2022-12-01 深圳Tcl新技术有限公司 Data management method and apparatus, device and storage medium

Also Published As

Publication number Publication date
CN115757191A (en) 2023-03-07

Similar Documents

Publication Publication Date Title
US10754634B1 (en) Customized application package with context specific token
CN108234539B (en) File uploading, downloading and transmitting method and device
US9092230B2 (en) Configuration of componentized software applications
CN113779444B (en) Interface development method, zero code engine and zero code data interface development system
CN102306256A (en) The file that obtains is carried out the prestige inspection
CN112788012B (en) Log file encryption method and device, storage medium and electronic equipment
CN109391673A (en) A kind of method, system and the terminal device of management update file
CN112631924A (en) Automatic testing method and device, computer equipment and storage medium
CN114564757A (en) Data auditing method, device and equipment of block chain and readable storage medium
CN113448817A (en) Page screen recording method and device and storage medium
CN112738249B (en) File uploading method, device, equipment and storage medium based on quantitative transaction
CN113609147A (en) Data sharing method and device and electronic equipment
CN115757191B (en) Data processing method and device
CN112416395A (en) Hot repair updating method and device
CN107729345B (en) Website data processing method and device, website data processing platform and storage medium
CN116244682A (en) Database access method, device, equipment and storage medium
CN115589316A (en) Data encryption transmission method and device, electronic equipment and storage medium
CN114463125A (en) Transaction issuing and transaction updating method, device, equipment and storage medium
CN113760727A (en) Interface regression testing method and device
CN114371866A (en) Version reconfiguration test method, device and equipment of service system
CN113626409B (en) Test data processing method, device, equipment and storage medium
CN112632588A (en) Text encryption method and device
CN111949472A (en) Method and device for recording application logs
CN109828908A (en) Interface testing parameter encryption method, device, electronic equipment and storage medium
CN114611155B (en) Data management node verification method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant