CN116488832A - Data processing method, apparatus, computer program product, device and storage medium - Google Patents

Data processing method, apparatus, computer program product, device and storage medium Download PDF

Info

Publication number
CN116488832A
CN116488832A CN202210044800.8A CN202210044800A CN116488832A CN 116488832 A CN116488832 A CN 116488832A CN 202210044800 A CN202210044800 A CN 202210044800A CN 116488832 A CN116488832 A CN 116488832A
Authority
CN
China
Prior art keywords
server
address
processing
request
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210044800.8A
Other languages
Chinese (zh)
Inventor
曾加
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202210044800.8A priority Critical patent/CN116488832A/en
Publication of CN116488832A publication Critical patent/CN116488832A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/547Remote procedure calls [RPC]; Web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Algebra (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

The application provides a data processing method, which comprises the following steps: the request server obtains a processing server address of the processing server; based on the processing server address, the request server sends an authentication request to the processing server address, and the request server address and a public key matched with the processing server detect the request server address; when the target request server address calculated by the processing server is determined to be consistent with the request server address, the processing server sends a function address mapping relation to the request server; the request server processes the data to be processed through the function address mapping relation to obtain the virtual address of the data to be processed. The application also provides a data processing apparatus, a computer program product, an electronic device and a storage medium. The method and the device can package the processing server and the request server into virtual addresses, and package the function method of the processing server into the virtual addresses, so that anonymization of data processing is ensured, and privacy disclosure of users is prevented.

Description

Data processing method, apparatus, computer program product, device and storage medium
Technical Field
The present application relates to data processing technology, and in particular, to a data processing method, apparatus, computer program product, electronic device, and storage medium.
Background
In the related art, when remote procedure call (RPC Remote Procedure Call) is performed, input data of each party of the function and data processing results need not to be leaked, but due to the defect of encryption transmission, private data of a user is frequently leaked, meanwhile, when the to-be-processed service data with large volume is faced, the calculation complexity of power mode operation in the traditional encryption function structure is higher, the hardware cost of the encryption process is higher, so that the waiting time of the user is longer, the hardware use cost is increased, the service data processing in mobile party equipment is not facilitated, and the use experience of the user is affected.
Disclosure of Invention
In view of this, the embodiments of the present application provide a data processing method, apparatus, computer program product, electronic device, and storage medium, which can package a processing server and a request server as virtual addresses for different types of data processing scenarios, and package a function method of the processing server as a virtual address, so as to ensure anonymization of data processing, prevent privacy disclosure of a user, and improve use experience of the user.
The technical scheme of the embodiment of the application is realized as follows:
the embodiment of the application provides a data processing method, which comprises the following steps:
the request server obtains a processing server address of the processing server;
based on the processing server address, the request server sends an authentication request to the processing server address, wherein the authentication request comprises the request server address and a public key matched with the processing server;
the processing server responds to the authentication request and detects the address of the request server based on the address of the request server and a public key matched with the processing server;
detecting the request server address, and when the target request server address calculated by the processing server is determined to be consistent with the request server address, sending a function address mapping relation to the request server by the processing server;
and the request server processes the data to be processed through the function address mapping relation to obtain the virtual address of the data to be processed, and sends the virtual address of the data to be processed to the processing server so as to realize anonymous processing of the data to be processed.
The embodiment of the application also provides a data processing device, which comprises:
the information transmission module is used for the information transmission module and is used for requesting the server to acquire the address of the processing server;
the information processing module is used for sending an authentication request to the processing server address by the request server based on the processing server address, wherein the authentication request comprises the request server address and a public key matched with the processing server;
the information processing module is used for responding to the authentication request by the processing server and detecting the address of the request server based on the address of the request server and a public key matched with the processing server;
the information processing module is used for detecting the address of the request server, and when the target request server address calculated by the processing server is determined to be consistent with the request server address, the processing server sends a function address mapping relation to the request server;
the information processing module is used for processing the data to be processed through the function address mapping relation by the request server to obtain a virtual address of the data to be processed, and sending the virtual address of the data to be processed to the processing server so as to realize anonymous processing of the data to be processed.
In the above-described arrangement, the first and second embodiments,
the information transmission module is used for configuring a matched private key for the request server;
the information processing module is used for calculating an uncompressed public key corresponding to the private key through an elliptic curve encryption algorithm and determining a first hash value in the uncompressed public key;
the information processing module is used for carrying out conversion processing on the first hash value with the length in the uncompressed public key based on the anonymity protocol matched with the request server to obtain the anonymity address corresponding to the request server.
In the above-described arrangement, the first and second embodiments,
the information transmission module is used for calculating a second hash value of the RACE original integrity check message abstract based on the first hash value in the uncompressed public key;
the information processing module is used for adding the version number of the anonymous protocol matched with the request server into the second hash value of the RACE original integrity check message abstract to obtain a first hash value processing result;
the information processing module is used for circularly calculating a hash value with a fixed length in the first hash value processing result to obtain a second hash value processing result;
and the information processing module is used for adding the 4 bytes of the head of the second hash value processing result and the first hash value processing result to obtain the anonymous address corresponding to the request server.
In the above-described arrangement, the first and second embodiments,
the information transmission module is used for responding to the authentication request by the processing server and acquiring an anonymous protocol matched with the processing server;
the information processing module is used for calculating a target request server address based on an anonymous protocol matched with the processing server and a public key matched with the processing server;
and the information processing module is used for determining that the request server is consistent with the anonymous protocol version of the processing server when the target request server address is consistent with the request server address carried by the authentication request.
In the above-described arrangement, the first and second embodiments,
the information transmission module is used for determining that the anonymous protocol version of the request server is different from that of the processing server when the address of the target request server is inconsistent with the address of the request server carried by the authentication request;
the information processing module is used for sending out refusing request information by the processing server or notifying the request server to send out notification information so as to realize the replacement of anonymous protocol version.
In the above-described arrangement, the first and second embodiments,
the information transmission module is used for receiving the processing result sent by the processing server by the request server;
The information processing module is used for processing the data to be processed based on the anonymous address and the function address mapping relation of the request server to obtain a processing result of the data to be processed.
In the above-described arrangement, the first and second embodiments,
the information transmission module is used for sending the processing server address, the request server address, the anonymous protocol and the function address mapping relation to the cloud network so as to enable corresponding service side equipment to acquire the processing server address, the request server address, the anonymous protocol and the function address mapping relation from the cloud network.
The embodiment of the application also provides an electronic device, which is characterized in that the electronic device comprises:
a memory for storing executable instructions;
and the processor is used for realizing the preamble data processing method when the executable instructions stored in the memory are run.
The embodiment of the application also provides a computer readable storage medium, which stores executable instructions that when executed by a processor implement the data processing method of the preamble.
The embodiment of the application has the following beneficial effects:
the method comprises the steps that a request server obtains a processing server address of a processing server; based on the processing server address, the request server sends an authentication request to the processing server address, wherein the authentication request comprises the request server address and a public key matched with the processing server; the processing server responds to the authentication request and detects the address of the request server based on the address of the request server and a public key matched with the processing server; detecting the request server address, and when the target request server address calculated by the processing server is determined to be consistent with the request server address, sending a function address mapping relation to the request server by the processing server; and the request server processes the data to be processed through the function address mapping relation to obtain the virtual address of the data to be processed, and sends the virtual address of the data to be processed to the processing server so as to realize anonymous processing of the data to be processed. Therefore, the processing server and the request server can be packaged into virtual addresses for different types of data processing scenes, the function method of the processing server is packaged into the virtual addresses, anonymization of data processing is guaranteed, privacy leakage of a user is prevented, and meanwhile data processing efficiency and use experience of the user are improved.
Drawings
FIG. 1 is a schematic view of a usage environment of a data processing method according to an embodiment of the present application;
FIG. 2 is a schematic diagram of a data processing apparatus according to an embodiment of the present disclosure;
FIG. 3 is a schematic flow chart of an alternative data processing method according to an embodiment of the present disclosure;
fig. 4 is a schematic diagram of a process of obtaining an anonymous address corresponding to a request server in an embodiment of the present application;
FIG. 5 is a schematic diagram illustrating a process of calculating a request server address by a processing server according to an embodiment of the present application;
FIG. 6 is a schematic diagram of a front end display of a data processing method provided in the present application;
fig. 7 is a schematic flow chart of an alternative data processing method according to an embodiment of the present application.
Detailed Description
The present invention will be further described in detail with reference to the accompanying drawings, for the purpose of making the objects, technical solutions and advantages of the present invention more apparent, and the described embodiments should not be construed as limiting the present invention, and all other embodiments obtained by those skilled in the art without making any inventive effort are within the scope of the present invention.
In the following description, reference is made to "some embodiments" which describe a subset of all possible embodiments, but it is to be understood that "some embodiments" can be the same subset or different subsets of all possible embodiments and can be combined with one another without conflict.
Before describing embodiments of the present invention in further detail, the terms and terminology involved in the embodiments of the present invention will be described, and the terms and terminology involved in the embodiments of the present invention will be used in the following explanation.
1) In response to a condition or state that is used to represent the condition or state upon which the performed operation depends, the performed operation or operations may be in real-time or with a set delay when the condition or state upon which it depends is satisfied; without being specifically described, there is no limitation in the execution sequence of the plurality of operations performed.
2) Remote call RPC (Remote Procedure Call), remote method call between two services.
3) Terminals, including but not limited to: the system comprises a common terminal and a special terminal, wherein the common terminal is in long connection and/or short connection with a sending channel, and the special terminal is in long connection with the sending channel.
4) The client, the carrier for realizing the specific function in the terminal, such as the mobile client (APP), is the carrier for realizing the specific function in the mobile terminal, such as the function of executing report making or the function of displaying report.
5) An applet (Mini Program), a Program developed based on a front-end oriented language (e.g., javaScript) that implements services in hypertext markup language (HTML, hyper Text Markup Language) pages, is software downloaded by a client (e.g., a browser or any client with an embedded browser core) via a network (e.g., the internet) and interpreted and executed in the client's browser environment, saving steps installed in the client. For example, applets for implementing various services such as ticket purchase, report making, data presentation, etc. may be downloaded and run in the social networking client.
7) Anonymity protocol: because the exchange among the nodes follows a fixed algorithm, the data interaction is not required to be trusted, and the other party does not need to generate trust by disclosing identity, thereby being very helpful for the accumulation of the credit.
8) Private key: the public key and the private key are a key pair obtained by an algorithm, and are privately called private keys.
9) Public key: the public key and the private key are a key pair obtained by an algorithm, and are publicly known as public keys.
Fig. 1 is a schematic view of a usage scenario of a data processing method provided in an embodiment of the present application, referring to fig. 1, a terminal (including a terminal 10-1 and a terminal 10-2) is provided with clients with various functions (for example, clients of chat software or clients capable of integrating different functions as instant messaging client software), a user may input corresponding data, for example, may be service data of financial query, through the set clients, and the client may also receive a processing result of the corresponding service data and display the processing result of the received service data to the user; the terminal is connected to the server 200 through the network 300, and the network 300 may be a wide area network or a local area network, or a combination of the two, and uses a wireless link to implement data transmission.
In some embodiments of the present application, the data transmission between the terminals 10-1 and 10-2 and the server 200 may be performed by remote procedure call (RPC Remote Procedure Call), and the client running in the terminals 10-1 and 10-2 may be a Tor client, where the Tor client may be a tool for a user to access a Tor anonymous network or the internet (to transfer an access request via the Tor anonymous network when accessing the internet), and the Tor client may be software with other browser such as a Tor browser or other similar functions. The server 200 may be a Tor server, which may be software for sending a Tor client request to a Tor anonymous network (where the Tor server encrypts an access request to the Tor anonymous network) or the internet (where the access request is transferred via the Tor anonymous network when accessing the internet, where the Tor server encrypts the access request to the Tor anonymous network). And the user accesses the network through the Torr client and the Torr server, and obtains the hypertext transfer protocol service of the Internet through the Torr anonymous network.
By the data processing method provided by the application, the Tor client Stub and the Tor server Stub are respectively used for the Tor client and the Tor server, and the process of acquiring data from or sending data to the network is realized. In the RPC call flow, a client calls a service in a local call mode, a client Stub receives the call and is responsible for assembling a method, parameters and the like into a message body capable of carrying out network transmission, and the client Stub finds a service address and sends the message to the server; the server Stub decodes the received message, and invokes local service according to the decoding result; the local service executes and returns the result to the server Stub, and the server Stub packages the returned result into a message and sends the message to the client; the client Stub receives the message and decodes the message; the client obtains the final result.
As an example, the server 200 is configured to distribute front ends of corresponding different service clusters to implement a data processing method, so as to implement triggering execution of a service process matched with the service data to be processed, so as to implement processing of the service data to be processed by the task execution component, and display, by a terminal (terminal 10-1 and/or terminal 10-2), a processing result of the generated service data corresponding to the service data.
Of course, the data processing device processes the service data, which specifically includes: the request server obtains a processing server address of the processing server; based on the processing server address, the request server sends an authentication request to the processing server address, wherein the authentication request comprises the request server address and a public key matched with the processing server; the processing server responds to the authentication request, and detects the address of the request server based on the address of the request server and a public key matched with the processing server; detecting the address of the request server, and when the target request server address calculated by the processing server is consistent with the request server address, sending a function address mapping relation to the request server by the processing server; the request server processes the data to be processed through the function address mapping relation to obtain the virtual address of the data to be processed, and sends the virtual address of the data to be processed to the processing server so as to realize anonymous processing of the data to be processed.
The structure of the data processing apparatus according to the embodiment of the present application will be described in detail, and the data processing apparatus may be implemented in various forms, such as a dedicated terminal with a data processing function, or may be a server provided with a data processing function, for example, the server 200 in fig. 1. Fig. 2 is a schematic diagram of a composition structure of a data processing apparatus according to an embodiment of the present application, and it is understood that fig. 2 only shows an exemplary structure of the data processing apparatus, but not all the structure, and that part or all of the structure shown in fig. 2 may be implemented as needed.
The data processing device provided by the embodiment of the application comprises: at least one processor 201, a memory 202, a user interface 203, and at least one network interface 204. The various components in the data processing apparatus 20 are coupled together by a bus system 205. It is understood that the bus system 205 is used to enable connected communications between these components. The bus system 205 includes a power bus, a control bus, and a status signal bus in addition to the data bus. But for clarity of illustration the various buses are labeled as bus system 205 in fig. 2.
The user interface 203 may include, among other things, a display, keyboard, mouse, trackball, click wheel, keys, buttons, touch pad, or touch screen, etc.
It will be appreciated that the memory 202 may be either volatile memory or nonvolatile memory, and may include both volatile and nonvolatile memory. The memory 202 in embodiments of the present application is capable of storing data to support operation of the terminal (e.g., 10-1). Examples of such data include: any computer program, such as an operating system and application programs, for operation on the terminal (e.g., 10-1). The operating system includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, for implementing various basic services and processing hardware-based tasks. The application may comprise various applications.
In some embodiments, the data processing apparatus provided in the embodiments of the present application may be implemented by combining software and hardware, and by way of example, the data processing apparatus provided in the embodiments of the present application may be a processor in the form of a hardware decoding processor, which is programmed to perform the data processing method provided in the embodiments of the present application. For example, a processor in the form of a hardware decoding processor may employ one or more application specific integrated circuits (ASICs, application Specific Integrated Circuit), DSPs, programmable logic devices (PLDs, programmable Logic Device), complex programmable logic devices (CPLDs, complex Programmable Logic Device), field programmable gate arrays (FPGAs, field-Programmable Gate Array), or other electronic components.
As an example of implementation of the data processing apparatus provided in the embodiments of the present application by using a combination of hardware and software, the data processing apparatus provided in the embodiments of the present application may be directly embodied as a combination of software modules executed by the processor 201, the software modules may be located in a storage medium, the storage medium is located in the memory 202, and the processor 201 reads executable instructions included in the software modules in the memory 202, and performs the data processing method provided in the embodiments of the present application in combination with necessary hardware (including, for example, the processor 201 and other components connected to the bus 205).
By way of example, the processor 201 may be an integrated circuit chip having signal processing capabilities such as a general purpose processor, such as a microprocessor or any conventional processor, a digital signal processor (DSP, digital Signal Processor), or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, or the like.
As an example of a hardware implementation of the data processing apparatus provided in the embodiments of the present application, the apparatus provided in the embodiments of the present application may be directly implemented by the processor 201 in the form of a hardware decoding processor, for example, by one or more application specific integrated circuits (ASIC, application Specific Integrated Circuit), DSPs, programmable logic devices (PLD, programmable Logic Device), complex programmable logic devices (CPLD, complex Programmable Logic Device), field programmable gate arrays (FPGA, field-Programmable Gate Array), or other electronic components to implement the data processing method provided in the embodiments of the present application.
The memory 202 in the present embodiment is used to store various types of data to support the operation of the data processing apparatus 20. Examples of such data include: any executable instructions, such as executable instructions, for operation on the data processing apparatus 20, a program implementing the slave data processing method of embodiments of the present application may be embodied in the executable instructions.
In other embodiments, the data processing apparatus provided in the embodiments of the present application may be implemented in a software manner, and fig. 2 shows the data processing apparatus stored in the memory 202, which may be in the form of a program, a plug-in, or the like, and includes a series of modules, and as an example of the program stored in the memory 202, may include the data processing apparatus, where the data processing apparatus includes the following software modules: information transmission module 2081, information processing module 2082. When the software modules in the data processing apparatus are read into the RAM by the processor 201 and executed, the data processing method provided in the embodiment of the present application will be implemented, and the functions of the respective software modules in the data processing apparatus will be described further below, wherein,
the information transmission module 2081 is configured to request the server to obtain the processing server address of the processing server.
The information processing module 2082 is configured to send an authentication request to the processing server address based on the processing server address, where the authentication request includes the requesting server address and a public key that matches the processing server.
The information processing module 2082 is configured to, in response to the authentication request, detect the address of the request server based on the address of the request server and a public key that matches the processing server.
The information processing module 2082 is configured to determine, by detecting the address of the request server, that the target address of the request server calculated by the processing server is consistent with the address of the request server, and send the function address mapping relationship to the request server by the processing server.
The information processing module 2082 is configured to request the server to process the data to be processed according to the function address mapping relationship, obtain a virtual address of the data to be processed, and send the virtual address of the data to be processed to the processing server, so as to achieve anonymous processing of the data to be processed.
According to the electronic device shown in fig. 2, in one aspect of the present application, there is also provided a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The computer instructions are read from a computer-readable storage medium by a processor of a computer device, which executes the computer instructions, causing the computer device to perform the different embodiments and combinations of embodiments provided in various alternative implementations of the data processing methods provided herein.
Referring to fig. 3, fig. 3 is an alternative flow chart of the data processing method provided in the embodiment of the present application, and it may be understood that the steps shown in fig. 3 may be performed by various electronic devices running the data processing apparatus, for example, may be a dedicated terminal, a server or a server cluster with the data processing apparatus, where the dedicated terminal with the data processing apparatus may be an electronic device with the data processing apparatus in the embodiment shown in fig. 2. The following is a description of the steps shown in fig. 3.
Step 301: the request server obtains a processing server address of the processing server.
Wherein the request server and the processing server together form a data processing system, wherein the data processing system may implement a remote procedure call RPC, in particular a protocol that requests services from a remote computer program over a network without requiring knowledge of underlying network technology. The RPC protocol assumes the existence of certain transmission protocols, such as TCP or UDP, to carry information data between communication programs; the main functional goal of RPC is to make it easier to build distributed computing (applications) without losing the semantic simplicity of local calls while providing powerful remote call capabilities. In the data processing system formed by the request server and the processing server together, the request server can transmit the coded RPC request message to the processing server, the processing server returns a result message or a confirmation message to the request server after executing the RPC request message, and the TCP protocol in a long connection mode can be selected to obtain higher data processing efficiency.
In some embodiments of the present application, for application types where the amount of data traffic is small, single links substantially meet the requirements of data processing. In some embodiments, the data to be processed may be received by multiple connections, that is, each connection has its own private sending and receiving buffers, so that when a large amount of data is transmitted, the data is scattered in different connection buffers, which results in better throughput efficiency, and avoids lengthening the waiting time of the user.
Step 302: based on the processing server address, the requesting server sends an authentication request to the processing server address, wherein the authentication request includes the requesting server address and a public key that matches the processing server.
In some embodiments of the present application, the address of the request server is denoted as address s, the address of the processing server is denoted as address p, and before performing network communication, the request server needs to obtain the address p of the processing server, and send, through an anonymous protocol, the address s of the request server and a public key corresponding to the request server and matched with the processing server to perform authorization authentication, so as to ensure that privacy information of a user is not revealed.
Step 303: the processing server detects the request server address based on the request server address and a public key matched with the processing server in response to the authentication request.
In some embodiments of the present application, in order to achieve information anonymization in an RPC call process and protect privacy security of a request server and a processing server, the processing server and the request server need to be encapsulated into virtual addresses through an anonymity protocol, and meanwhile, a function method of the processing server is encapsulated into virtual addresses, specifically, referring to fig. 4, fig. 4 is a schematic process diagram of obtaining an anonymized address corresponding to the request server in an embodiment of the present application, and specifically includes the following steps:
step 401: the matching private key is configured for the requesting server.
When the request server generates the private key, a 32-byte number with the size between 1 and 0xFFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFE BAAE DCE6 AF48 A03B BFD2 5E8C D036 4141 is randomly selected as the private key.
Step 402: and calculating an uncompressed public key corresponding to the private key through an elliptic curve cryptography algorithm, and determining a first hash value in the uncompressed public key.
In some embodiments of the present invention, taking the first hash value as an example with a length of 256 bits, when a 256-bit hash value is used, an elliptic curve cryptography algorithm (ECDSA-secp 256k 1) may be used to calculate an uncompressed public key corresponding to the private key, and the obtained uncompressed public key is 65 bytes in total, including: 1 byte 0x04, 32 bytes are x coordinates, and 32 bytes are y coordinates.
Step 403: and carrying out conversion processing on the first hash value in the uncompressed public key based on the anonymity protocol matched with the request server to obtain the anonymity address corresponding to the request server.
In some embodiments of the present invention, the transforming the first hash value in the uncompressed public key to obtain the anonymous address corresponding to the request server may be implemented by:
based on a first hash value in the uncompressed public key, calculating a second hash value of the RACE original integrity check message abstract, adding a version number of an anonymous protocol matched with the request server into the second hash value of the RACE original integrity check message abstract, and obtaining a first hash value processing result; the fixed length hash value in the first hash value processing result is circularly calculated to obtain a second hash value processing result, wherein the second hash value can be a 160-bit hash value, the fixed length in the first hash value processing result can be 256 bits, and it should be noted that when the data processing method provided by the application is executed, the fixed length in the first hash value, the second hash value and the first hash value processing result can be adjusted according to different scenes of data processing, for example: in the financial data processing scenario, the first hash value is a 256-bit hash value, the second hash value is a 160-bit hash value, and the fixed length of the first hash value processing result is 256 bits, whereas in the identity data processing scenario, since the security requirement of data transmission is reduced, the first hash value is a 128-bit hash value, the second hash value is an 80-bit hash value, and the fixed length of the first hash value processing result is 128 bits.
In some embodiments of the present application, taking the first hash value with a length of 256 bits as an example, performing transformation processing on the hash value with a length of 256 bits in the uncompressed public key to obtain the anonymous address corresponding to the request server may be implemented in the following manner:
calculating a 160-bit hash value of the RACE original integrity check message digest based on the hash value with the length of 256 bits in the uncompressed public key; adding the version number of the anonymous protocol matched with the request server into the 160-bit hash value of the RACE original integrity check message abstract to obtain a first hash value processing result; circularly calculating a hash value with a length of 256 bits in the first hash value processing result to obtain a second hash value processing result; and adding 4 bytes of the head part based on the second hash value processing result with the first hash value processing result to obtain the anonymous address corresponding to the request server. As shown in fig. 4, the hash algorithm used in the embodiment of the present application may be a secure hash algorithm (SHA SecureHashAlgorithm), such as SHA256, SHA512, or the like, or may be an original integrity check message digest (RIPEMD, RACE Integrity Primitives Evaluation Message Digest), such as RIPEMD160, or may be any other hash algorithm, such as a Keccak algorithm, or the like, which is not specifically limited in this application. The SHA series of algorithms includes a series of cryptographic hash functions, which may include variants of SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512, for example. The SHA256 algorithm is mainly applicable to a digital signature algorithm (Digital Signature Algorithm DSA) defined in a digital signature standard (Digital Signature Standard, DSS). The principle of calculating the message digest by adopting the algorithm can be as follows: for messages of arbitrary length (calculated as bits), which may be a public key having a length of 130 bits in the present embodiment, SHA256 generates a 32 byte length of data, called a message digest (i.e., the first target value in the present embodiment is obtained). Therefore, the processing server may perform a first hash operation on the public key with a data length of 130 bits by using the SHA256 algorithm, to obtain a first target value corresponding to the public key, where the data length of the first target value is 64 bits, that is, 32 bytes.
In some embodiments of the present application, when the SHA256 algorithm is used, the SHA256 algorithm has the following characteristics: 1. information cannot be recovered from the message digest; 2. two different messages will not produce the same message digest. Therefore, the uniqueness of the public key in the processing server can be ensured through the SHA256 algorithm, so that the processing server cannot reversely push out the public key when obtaining the authentication request, and the data to be processed of the user is ensured not to be leaked.
Referring to fig. 5, fig. 5 is a schematic diagram of a process of calculating an address of a request server by a processing server in the embodiment of the present application, where in a financial data processing scenario, a first hash value is a 256-bit hash value, a second hash value is a 160-bit hash value, and a fixed length of the first hash value is 256 bits, specifically including the following steps:
step 501: the processing server obtains locally stored anonymity protocols.
Step 502: the processing server randomly selects a private key, calculates an uncompressed public key corresponding to the private key through an elliptic curve cryptography algorithm, and determines a hash value with a length of 256 bits in the uncompressed public key.
Step 503: the processing server calculates a 160-bit hash value of the RACE original integrity check message digest based on the 256-bit hash value in the uncompressed public key.
Step 504: and the processing server adds the version number of the anonymity protocol matched with the request server in the 160-bit hash value of the RACE original integrity check message abstract to obtain a third hash value processing result.
Step 505: and the processing server circularly calculates a hash value with the length of 256 bits in the third hash value processing result to obtain a fourth hash value processing result.
Step 506: the processing server adds the 4 bytes of the header of the fourth hash value processing result to the third hash value processing result to obtain the request server address.
In some embodiments of the present application, the processing server detects the request server address based on the request server address and a public key matched with the processing server in response to the authentication request, by:
the processing server responds to the authentication request and acquires an anonymous protocol matched with the processing server; calculating a target request server address based on an anonymous protocol matched by the processing server and a public key matched by the processing server; when the target request server address is consistent with the request server address carried by the authentication request, determining that the request server is consistent with the anonymous protocol version of the processing server. After receiving the authorization authentication request sent by the address S of the request server, the processing server compares the public key of the request server with the local anonymous protocol version number calculation address, if the public key of the request server is the same as the local anonymous protocol version number calculation address, the processing server indicates that the same anonymous protocol is used, the address S is recorded in the address book of the request client of the anonymous protocol, and the address mapping relation of all public access functions in data processing is returned.
In some embodiments of the present application, when the target request server address is inconsistent with the request server address carried by the authentication request, determining that the anonymous protocol version of the request server and the anonymous protocol version of the processing server are different; the processing server sends out refusal request information or the notification request server sends out notification information to realize the change of anonymous protocol version. The request server and the processing server have a pair of public keys and private keys, the private keys are used for generating authentication information, and the public keys are used for verifying the legality of the information. Therefore, the privacy security of the user can be avoided, the disclosure of the data to be processed is avoided, the consistency of anonymous protocol versions of the processing server and the request server can be ensured, and the convenience of the user in using the data processing method provided by the application is ensured. Meanwhile, the replacement anonymous protocol version can be polled for version replacement according to the replacement anonymous protocol version list, and maintenance personnel of the request server can be informed of manually replacing the anonymous protocol version, so that information processing time of the request server and the processing server is saved, and a user obtains better use experience. It should be noted that the anonymous protocol version may be provided by a service architecture operator, and the processing server and the request server may periodically replace the anonymous protocol version, or may purchase an anonymous protocol version with a higher security level from the service architecture operator.
Step 304: and detecting the address of the request server, and when the target request server address calculated by the processing server is consistent with the address of the request server, sending a function address mapping relation to the request server by the processing server.
Step 305: the request server processes the data to be processed through the function address mapping relation to obtain the virtual address of the data to be processed, and sends the virtual address of the data to be processed to the processing server so as to realize anonymous processing of the data to be processed.
In some embodiments of the present application, after sending the virtual address of the data to be processed to the processing server, after executing the remote procedure call, the requesting server may receive the processing result sent by the processing server; and processing the data to be processed based on the anonymous address of the request server and the function address mapping relation to obtain a processing result of the data to be processed, thereby completing the processing of the data to be processed. After the request server obtains the address mapping relation of the function of the processing server, the corresponding function of the local plaintext request can be converted into an address form and then sent to the processing server, and the request server can also reversely check the corresponding function through the address mapping relation of the function to carry out actual processing, so that the leakage of the address of the request server and the address of the processing server in the data processing process can be effectively avoided.
The embodiment of the application can be implemented by combining Cloud technology, wherein Cloud technology refers to a hosting technology for integrating hardware, software, network and other series resources in a wide area network or a local area network to implement calculation, storage, processing and sharing of data, and can also be understood as a general term of network technology, information technology, integration technology, management platform technology, application technology and the like applied based on a Cloud computing business model. Background services of technical network systems require a large amount of computing and storage resources, such as video websites, picture websites and more portal websites, so cloud technologies need to be supported by cloud computing.
It should be noted that cloud computing is a computing mode, which distributes computing tasks on a resource pool formed by a large number of computers, so that various application systems can acquire computing power, storage space and information service as required. The network that provides the resources is referred to as the "cloud". Resources in the cloud are infinitely expandable in the sense of users, and can be acquired at any time, used as needed, expanded at any time and paid for use as needed. As a basic capability provider of cloud computing, a cloud computing resource pool platform, referred to as a cloud platform for short, is generally called infrastructure as a service (IaaS, infrastructure as a Service), and multiple types of virtual resources are deployed in the resource pool for external clients to select for use. The cloud computing resource pool mainly comprises: computing devices (which may be virtualized machines, including operating systems), storage devices, and network devices.
The processing server address, the request server address, the anonymity protocol and the function address mapping relation can be sent to the cloud network, so that corresponding service side equipment can acquire the processing server address, the request server address, the anonymity protocol and the function address mapping relation from the cloud network. When the service side equipment passes the authentication, the data processing service can be reproduced by using the address of the processing server, the address of the request server, the anonymous protocol and the mapping relation of the function address, so that the supervision of the data processing process by the supervision department is facilitated.
The data processing method provided in the present application is further described below in connection with different implementation scenarios. Referring to fig. 6, fig. 6 is a schematic diagram of a front end display of the data processing method provided in the present application. Wherein terminals (e.g., terminal 10-1 and terminal 10-2 in fig. 1) are provided with clients capable of displaying software for making financial payments, such as clients or plug-ins for financial activities by or through virtual or physical resources. The user can conduct loan service from the financial institution through the corresponding client. The method can be applied to cross-industry cooperation scenes of financial wind control scenes, for example, a business terminal is a bank A and a bank B respectively.
The bank a server and the bank B server may both be servers under the micro-service architecture (ATF Total Application Framework). The ATF TARS framework is a high-performance RPC development framework based on name service using TARS protocol, and is matched with an integrated service management platform, so that individuals or enterprises can be helped to quickly construct stable and reliable distributed application in a micro-service mode. The TARS framework is an open source project summarizing the practical achievements of TAFs. The TARS framework is a framework which has the advantages of easy use, high performance and service management. The design idea of the protocol layer at the bottommost layer of the TARS framework is to unify the protocols of service network communication, and develop a unified protocol which supports multiple platforms, expandability and automatic generation of protocol codes in an IDL mode. In the development process, a developer only needs to pay attention to the content of a protocol field of communication and does not need to pay attention to the implementation details of the protocol field, so that the problems of whether the protocol to be considered can be used in a cross-platform manner, whether compatibility, expansion and the like are possibly required in the process of developing the service are greatly solved. After acquiring the data using the TAF, the response structure is disassembled into a common js object. Through the WUP-proxy plugin, the service layer can take the intermediate result of this common js object. The communication interface is based on the JCE protocol, which is the bottom-most part of the TAF framework. Each communication interface defines a request structure and a response structure based on JCE protocol. Invoking WUP service refers to TAF service of a series of interfaces provided by the service, a platform layer builds a WUP basic service, the association relation between the service name and the TAF service is set in the configuration of the WUP basic service, and the front end is proxied to the TAF service of the service through the service name and the WUP basic service. The TAF service is used for providing service processing thread class to count various call information reported by the service.
As shown in fig. 1 in conjunction with the foregoing, the data processing method provided in the embodiment of the present application may be implemented by a corresponding cloud device, for example: servers of different business parties (e.g., bank a server 10-1 and bank B server 10-2) are connected directly to the service architecture operator server 200 at the cloud. It should be noted that the service architecture operator server 200 may be a physical device, or may be a virtualized device in a cloud network.
Wherein, bank a receives the user's loan request shown in table 1:
TABLE 1
To further control risk, bank a wishes to screen out those users who have low deposit or low credit before formally issuing the loan, and the deposit information and credit information of the users are out of the business scope of bank a.
At the same time bank B has a set of users with deposits above 10 ten thousand yuan and corresponding credit scores, see table 2. However, the banks A and B do not establish a data exchange mechanism, so that the user information is not safe to directly transmit through the network, and address information and data are easily acquired by interception attack, so that user data are revealed.
TABLE 2
When a user needs to transact related financial business, information transmission is carried out through the server of the bank A and the server of the bank B, and when financial service is provided, the data processing method provided by the application can be utilized, aiming at different types of data processing scenes, the processing server and the request server can be packaged into virtual addresses, and the function method of the processing server is packaged into the virtual addresses, so that anonymization of data processing is ensured, and privacy leakage of the user is prevented.
Referring to fig. 7, fig. 7 is an optional flowchart of a data processing method according to an embodiment of the present application, which specifically includes the following steps:
step 701: the bank A server acquires a bank B server address.
Step 702: based on the bank B server address, the bank a server sends an authentication request to the bank B server address, wherein the authentication request includes the bank a server address and a public key matched with the bank B server.
Step 703: the bank B server responds to the authentication request and detects the bank A server address based on the bank A server address and a public key matched with the bank B server.
Step 704: the bank B server calculates an uncompressed public key corresponding to the private key through an elliptic curve encryption algorithm, determines a hash value with a middle length of 256 bits in the uncompressed public key, and performs transformation processing on the 256-bit hash value in the uncompressed public key based on an anonymity protocol matched with the bank A server to obtain an anonymity address of the bank A server.
Step 705: and detecting the address of the bank A server, and when the address of the bank A server passes the verification, transmitting the function address mapping relation to the bank A server by the bank B server.
Step 706: and the bank A server processes the data to be processed through the function address mapping relation to obtain the virtual address of the data to be processed, and sends the virtual address of the data to be processed to the bank B server.
Step 707: and the bank A server receives the processing result sent by the bank B server.
Step 708: and processing the data to be processed based on the anonymous address and the function address mapping relation of the bank A server to obtain a processing result of the data to be processed.
Thus, the bank a server can ensure anonymization of data processing, and under the condition of preventing privacy disclosure of users, determine users 37000, 37001 and 37003 as users with deposit higher than 10 ten thousand yuan and credit exceeding 80 minutes, and approve loan requests of 37000, 37001 and 37003.
The beneficial technical effects are as follows:
the method comprises the steps that a request server obtains a processing server address of a processing server; based on the processing server address, the request server sends an authentication request to the processing server address, wherein the authentication request comprises the request server address and a public key matched with the processing server; the processing server responds to the authentication request, and detects the address of the request server based on the address of the request server and a public key matched with the processing server; detecting the address of the request server, and when the target request server address calculated by the processing server is consistent with the request server address, sending a function address mapping relation to the request server by the processing server; the request server processes the data to be processed through the function address mapping relation to obtain the virtual address of the data to be processed, and sends the virtual address of the data to be processed to the processing server so as to realize anonymous processing of the data to be processed. Therefore, the processing server and the request server can be packaged into virtual addresses for different types of data processing scenes, the function method of the processing server is packaged into the virtual addresses, anonymization of data processing is guaranteed, privacy leakage of a user is prevented, and meanwhile data processing efficiency and use experience of the user are improved.
The foregoing description of the embodiments of the invention is not intended to limit the scope of the invention, but is intended to cover any modifications, equivalents, and alternatives falling within the spirit and principles of the invention.

Claims (10)

1. A method of data processing, the method comprising:
the request server obtains a processing server address of the processing server;
based on the processing server address, the request server sends an authentication request to the processing server address, wherein the authentication request comprises the request server address and a public key matched with the processing server;
the processing server responds to the authentication request and detects the address of the request server based on the address of the request server and a public key matched with the processing server;
detecting the request server address, and when the target request server address calculated by the processing server is determined to be consistent with the request server address, sending a function address mapping relation to the request server by the processing server;
and the request server processes the data to be processed through the function address mapping relation to obtain the virtual address of the data to be processed, and sends the virtual address of the data to be processed to the processing server so as to realize anonymous processing of the data to be processed.
2. The method according to claim 1, wherein the method further comprises:
configuring a matched private key for the request server;
calculating an uncompressed public key corresponding to the private key through an elliptic curve encryption algorithm, and determining a first hash value in the uncompressed public key;
and carrying out conversion processing on the first hash value in the uncompressed public key based on the anonymity protocol matched with the request server to obtain the anonymity address corresponding to the request server.
3. The method according to claim 2, wherein the transforming the first hash value in the uncompressed public key based on the anonymity protocol matched with the request server to obtain the anonymity address corresponding to the request server includes:
calculating a second hash value of the RACE original integrity check message digest based on the first hash value in the uncompressed public key;
adding the version number of the anonymous protocol matched with the request server into a second hash value of the RACE original integrity check message abstract to obtain a first hash value processing result;
circularly calculating a hash value with a fixed length in the first hash value processing result to obtain a second hash value processing result;
And adding 4 bytes of the head of the second hash value processing result with the first hash value processing result to obtain the anonymous address corresponding to the request server.
4. The method of claim 1, wherein the processing server detecting the request server address based on the request server address and a public key matching the processing server in response to the authentication request comprises:
the processing server responds to the authentication request and acquires an anonymous protocol matched with the processing server;
calculating a target request server address based on an anonymity protocol matched with the processing server and a public key matched with the processing server;
and when the target request server address is consistent with the request server address carried by the authentication request, determining that the request server is consistent with the anonymous protocol version of the processing server.
5. The method according to claim 4, wherein the method further comprises:
when the address of the target request server is inconsistent with the address of the request server carried by the authentication request, determining that the anonymous protocol version of the request server is different from that of the processing server;
The processing server sends out refusing request information or notifying the request server to send out notification information to realize the change of anonymous protocol version.
6. The method according to any one of claims 1-5, further comprising:
and sending the processing server address, the request server address, the anonymity protocol and the function address mapping relation to the cloud network so as to realize that corresponding service side equipment obtains the processing server address, the request server address, the anonymity protocol and the function address mapping relation from the cloud network.
7. A data processing apparatus for use in a data processing system, the data processing system comprising: a request server and a processing server, wherein the apparatus comprises:
the information transmission module is used for requesting the server to acquire the address of the processing server;
the information processing module is used for sending an authentication request to the processing server address by the request server based on the processing server address, wherein the authentication request comprises the request server address and a public key matched with the processing server;
the information processing module is used for responding to the authentication request by the processing server and detecting the address of the request server based on the address of the request server and a public key matched with the processing server;
The information processing module is used for detecting the address of the request server, and when the target request server address calculated by the processing server is determined to be consistent with the request server address, the processing server sends a function address mapping relation to the request server;
the information processing module is used for processing the data to be processed through the function address mapping relation by the request server to obtain a virtual address of the data to be processed, and sending the virtual address of the data to be processed to the processing server so as to realize anonymous processing of the data to be processed.
8. An electronic device, the electronic device comprising:
a memory for storing executable instructions;
a processor for implementing the data processing method of any one of claims 1 to 6 when executing executable instructions stored in said memory.
9. A computer program product comprising a computer program or instructions which, when executed by a processor, implements the data processing method of any one of claims 1 to 6.
10. A computer readable storage medium storing executable instructions which when executed by a processor implement the data processing method of any one of claims 1 to 6.
CN202210044800.8A 2022-01-14 2022-01-14 Data processing method, apparatus, computer program product, device and storage medium Pending CN116488832A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210044800.8A CN116488832A (en) 2022-01-14 2022-01-14 Data processing method, apparatus, computer program product, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210044800.8A CN116488832A (en) 2022-01-14 2022-01-14 Data processing method, apparatus, computer program product, device and storage medium

Publications (1)

Publication Number Publication Date
CN116488832A true CN116488832A (en) 2023-07-25

Family

ID=87214285

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210044800.8A Pending CN116488832A (en) 2022-01-14 2022-01-14 Data processing method, apparatus, computer program product, device and storage medium

Country Status (1)

Country Link
CN (1) CN116488832A (en)

Similar Documents

Publication Publication Date Title
EP3769490B1 (en) Implementing a blockchain-based web service
CA3061808C (en) Securely executing smart contract operations in a trusted execution environment
CA3058499C (en) Program execution and data proof scheme using multiple key pair signatures
JP6865850B2 (en) Obtaining access data to the blockchain network using a highly available and reliable execution environment
US20220318907A1 (en) Systems and methods for generating secure, encrypted communications across distributed computer networks for authorizing use of cryptography-based digital repositories in order to perform blockchain operations in decentralized applications
EP3484125B1 (en) Method and device for scheduling interface of hybrid cloud
CN109347835A (en) Information transferring method, client, server and computer readable storage medium
US10057217B2 (en) System and method to secure sensitive content in a URI
US10110575B2 (en) Systems and methods for secure data exchange
KR20060100920A (en) Trusted third party authentication for web services
CN109951546B (en) Transaction request processing method, device, equipment and medium based on intelligent contract
US8806214B2 (en) Communication with non-repudiation and blind signatures
US20210058353A1 (en) System for Distributed Messages Via Smart Contracts
CN110096894B (en) Data anonymous sharing system and method based on block chain
CN114826733B (en) File transmission method, device, system, equipment, medium and program product
US20200322413A1 (en) Content distributed over secure channels
CN112734423A (en) Transaction method based on block chain and terminal equipment
US20230246817A1 (en) Systems and methods for generating secure, encrypted communications across distributed computer networks for authorizing use of cryptography-based digital repositories in order to perform blockchain operations in decentralized applications
US20230246822A1 (en) Systems and methods for providing secure, encrypted communications across distributed computer networks by coordinating cryptography-based digital repositories in order to perform blockchain operations in decentralized applications
US20230245111A1 (en) Systems and methods for requesting secure, encrypted communications across distributed computer networks for authorizing use of cryptography-based digital repositories in order to perform blockchain operations in decentralized applications
CN116488832A (en) Data processing method, apparatus, computer program product, device and storage medium
CN115967508A (en) Data access control method and device, equipment, storage medium and program product
KR102507864B1 (en) Secure instant messaging method and apparatus thereof
CN114095254B (en) Message encryption method, server device, client device and storage medium
US20230421396A1 (en) Systems and methods for performing two-tiered multi-party computation signing procedures to perform blockchain operations

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40091460

Country of ref document: HK