CN117336100A - Data processing method and device based on escort service multiparty flattened communication - Google Patents

Data processing method and device based on escort service multiparty flattened communication Download PDF

Info

Publication number
CN117336100A
CN117336100A CN202311586011.8A CN202311586011A CN117336100A CN 117336100 A CN117336100 A CN 117336100A CN 202311586011 A CN202311586011 A CN 202311586011A CN 117336100 A CN117336100 A CN 117336100A
Authority
CN
China
Prior art keywords
escort
target
encryption
party
encryption mode
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311586011.8A
Other languages
Chinese (zh)
Other versions
CN117336100B (en
Inventor
李小辉
赵龙
张泽梁
符海林
郑李松
易囿权
张良
胡远航
聂文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Xinchi Technology Co ltd
Hunan Xiangke Smart Technology Co ltd
Original Assignee
Shenzhen Xinchi Technology Co ltd
Hunan Xiangke Smart Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Xinchi Technology Co ltd, Hunan Xiangke Smart Technology Co ltd filed Critical Shenzhen Xinchi Technology Co ltd
Priority to CN202311586011.8A priority Critical patent/CN117336100B/en
Publication of CN117336100A publication Critical patent/CN117336100A/en
Application granted granted Critical
Publication of CN117336100B publication Critical patent/CN117336100B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The application provides a data processing method and device based on escort service multiparty flattened communication, and relates to the technical field of communication. A server for a data processing system, comprising: acquiring first encrypted data which is sent by a requiring party and is encrypted based on a first encryption mode; based on the first encrypted data and future work arrangement of each executive party, configuring a plurality of escort schemes, and encrypting the plurality of escort schemes based on a second encryption mode to obtain second encrypted data; sending the second encrypted data to the requesting party; acquiring third encrypted data which is transmitted by a demand side and is obtained by encrypting a target escort scheme in a third encryption mode, and determining the target escort scheme based on the third encrypted data; and sending the target escort scheme to a target executive party. The escort system can reasonably configure a plurality of escort schemes for the selection of the demand party based on escort demands of the demand party and future work arrangement of execution, realizes multi-party flattened communication, and has no risk of data leakage because the data transmission process is encrypted.

Description

Data processing method and device based on escort service multiparty flattened communication
Technical Field
The application relates to the technical field of communication, in particular to a data processing method and device based on escort service multiparty flattened communication.
Background
At present, an escort enterprise can serve as a service party of escort service to provide escort service for a demand party. Currently, service and demand parties can be realized based on service hotlines, faxes and mail, PDA handover, etc.
The service hotline is a more traditional service mode for the service party. The demand party has any service demand and can process the service demand by dialing a service telephone of the service party. After customer service personnel of the service party verify that the telephone service password of the demand party is correct, the service proposed by the demand party can be accepted.
When the business requirement of the demander is changed and regulated, the business requirement is sent to the service side in a fax or mail mode, and the service side accepts the business according to the requirement of the demander on the fax or mail.
For PDA handover mode, escort personnel can be as the executive side, and the executive side can carry portable PDA to the demand side and carry out the handing-over, and PDA mainly provides functions such as authentication and waiting for escort goods scanning. The PDA is connected with a data center of a service side through a mobile network to acquire real-time data and submit on-site handover data.
The escort enterprise may include business operations to provide the core functionality of unified command and dispatch. Externally coordinating the demands of clients; and the internal coordination of the work among departments is responsible for initiating tasks, supervising task execution and checking after the task execution is completed.
However, in the conventional communication method between the service party and the demand party and between the execution party of the escort service, the information transfer efficiency is low, and leakage may occur during the information transfer. For example, for communication by hot line telephone, although the demand party dials the hot line telephone to submit the escort business demand, the final acceptance result demand party is not clear, and the information demand party of the executive party after acceptance is not clear. In order to acquire the relevant information immediately, the demander may communicate with the service party through an unencrypted device, so that information leakage may be caused.
For a service side of escort service, a cashier takes a record off line at a website, the period is long, the information transmission is not instant, the identity verification depends on the photos of check staff, and the handover process depends on the conventions of the two parties; the two parties of the handover fill in the handover list manually, the handwriting is scratched, and no system summarization statistics exists; all the functional team in the escort enterprise is completely off-line communication; if abnormal conditions exist, each manager and team leader are required to go to the site to know the conditions, and the information is not accurate in time; the carrying tail box of the money solver can only carry the tail box according to information on a handwriting sheet given by a team leader and a bank, and handwriting can be under the condition of unclear and neat handwriting. In addition, for a long time, escort enterprises form a mode of counting by an Excel table and communicating by WeChat, and the escort enterprises have the problems of nonstandard operation, low data accuracy, low working efficiency, potential safety hazard and the like.
For customers of escort demander, the customers want to know the situations of the in-transit tail box and the in-warehouse tail box more difficult, and rely on the modes of mutual trust of the two parties, telephone contact when needed, spot check at any time and the like; and the customers also need to manually compare the photos, license plates and the like of escort personnel and record the accounts mutually through the handover information.
Disclosure of Invention
The purpose of the application is to provide a data processing method and device based on flattened communication of escort service multiparty, so as to solve the problems that in the prior art, the communication mode between a service party and a demand party of escort service and an executive party is low in information transmission efficiency and leakage possibly occurs during information transmission.
In order to achieve the above purpose, the technical solution adopted in the embodiment of the present application is as follows:
in a first aspect, an embodiment of the present application provides a data processing method based on flattened communication between escort service parties, which is applied to a service party of a data processing system, where the data processing system further includes at least one demand party and at least one execution party, each of the demand parties stores biometric information, and the service party stores biometric information of each of the demand parties, and the method includes: acquiring first encrypted data sent by the requiring party and encrypted based on a first encryption mode, wherein the first encrypted data is used for representing escort requirements of the requiring party; configuring a plurality of escort schemes based on the first encrypted data and future work arrangement of each executive party, and encrypting the plurality of escort schemes based on a second encryption mode to obtain second encrypted data; transmitting the second encrypted data to the requiring party; acquiring third encryption data obtained by encrypting a target escort scheme in a third encryption mode and sent by the requiring party, and determining the target escort scheme based on the third encryption data, wherein the first encryption mode, the second encryption mode and the third encryption mode are all one encryption mode of a target encryption mode, and the target encryption mode is determined in advance based on at least one information of the biological characteristic information; and sending the target escort scheme to a target executive party.
According to the method of the first aspect, according to the data processing method based on the flattened communication of the escort service multiparty, when the server obtains the escort requirement of the client, the server configures a multi-way escort scheme directly based on the executive party and provides the multi-way escort scheme to the client. The requesting party can thus be informed about the specific scheme of escort, which also includes the executing party. And after the service side obtains the target escort scheme selected by the demand side, the target escort scheme can be sent to the target executive side, so that the flattened communication among the demand side, the executive side and the service side is realized. The first encryption mode, the second encryption mode and the third encryption mode are all encryption modes of a target encryption mode, the target encryption mode is determined in advance based on at least one type of information in the biological characteristic information, that is, information leakage occurs in the instant transmission process, and encrypted content cannot be obtained without a decryption mode corresponding to the encryption mode. The target encryption mode is determined by at least one type of information in the biological characteristic information, so that the security is high.
With reference to the first aspect, in one possible design, before the obtaining the first encrypted data sent by the requiring party and encrypted based on the first encryption manner, the method further includes: determining target identity information of the demander based on a pre-established first communication link with the demander; determining a target biological feature corresponding to the target identity information based on a prestored identity information and biological feature comparison table of the demander, wherein the identity information and biological feature comparison table of the demander comprises at least one standard identity information of the demander and a standard biological feature mapped by each standard identity information; and determining at least one encryption mode based on the target biological characteristics, and taking the encryption mode as the target encryption mode.
According to the possible design, the service side and the demand side can determine the target identity information of the demand side through the first communication link, and then determine at least one encryption mode as a target encryption mode based on the target biological characteristics corresponding to the target identity information. And then the first encryption mode, the second encryption mode and the third encryption mode which are used in the communication process of the service party and the demand party are all one encryption mode of the target encryption modes. Thus, the encryption scheme used by the server is not the same for different requesters. Furthermore, the encryption scheme used in the communication process varies even for the same demand side. Thereby the risk of information leakage can be further reduced.
With reference to the first aspect, in one possible design, the target biometric feature includes a voiceprint feature, a gait feature, an iris feature, a pupil feature, and a fingerprint feature of the demander, and the determining at least one encryption mode based on the target biometric feature, and taking the encryption mode as the target encryption mode includes: determining at least one feature combination based on the voiceprint feature, gait feature, iris feature, pupil feature and fingerprint feature, wherein the feature combination comprises at least one feature of the voiceprint feature, gait feature, iris feature, pupil feature and fingerprint feature; based on each feature combination, determining an encryption mode corresponding to the feature combination; and determining the target encryption mode based on each encryption mode.
According to this possible embodiment, the target biometric feature comprises a voiceprint feature, a gait feature, an iris feature, a pupil feature, and a fingerprint feature of the party in need thereof, and the feature combination comprises at least one feature of the voiceprint feature, the gait feature, the iris feature, the pupil feature, and the fingerprint feature. Therefore, the corresponding encryption mode is determined based on the feature combination to form the target encryption mode, and the target encryption mode can provide good confidentiality for the communication process and prevent data leakage.
With reference to the first aspect, in one possible design, the configuring a plurality of escort schemes based on the first encrypted data and future work arrangements of each of the executors, and encrypting the plurality of escort schemes based on a second encryption manner to obtain second encrypted data includes: traversing each encryption mode in the target encryption modes, and decrypting the first encrypted data by a decryption mode corresponding to each encryption mode to obtain first target data; configuring a plurality of escort schemes based on the first target data and a future work schedule for each of the executives, each of the sub-shipping schemes including a specified executives, routes, times, and equipment configuration; and encrypting the plurality of escort schemes based on a second encryption mode to obtain second encrypted data.
According to this possible design, even the service side can only acquire the target encryption scheme, however, the first encryption scheme is one encryption scheme selected by the demand side from among the target encryption schemes, so that the service side can only traverse all encryption schemes included in the target encryption scheme to decrypt the first encrypted data encrypted by the first encryption scheme. The security of the data transmission can be further increased.
With reference to the first aspect, in one possible design, the first target data includes a time requirement of the demander and a escort content requirement, and the configuring, based on the first target data and a future work schedule of each of the executives, a plurality of escort schemes includes: determining the escort executor to be executed based on future work arrangement of each executor; and determining designated executors, routes, time and equipment configuration corresponding to various escort schemes through the time requirements, the escort content requirements and the escort to be executed based on a pre-trained data model.
According to the possible design scheme, when multiple escort schemes are determined based on the pre-trained data model, the input of the data model can comprise an escort executive party to be executed, a time requirement and the escort content requirement, so that the obtained escort scheme has higher rationality, and the situation of conflict with the follow-up work arrangement of the executive party can be avoided.
With reference to the first aspect, in one possible design, the method further includes: if the number of times of decrypting the first encrypted data or the third encrypted data is detected to be larger than a threshold number of times, generating alarm information; and sending the alarm information to each of the demanding parties and each of the executing parties.
According to the possible design scheme, the server side can also monitor the number of times of decrypting the first encrypted data or the third encrypted data, if the number of times is greater than a threshold number of times, the first encrypted data or the third encrypted data may be possibly decrypted by a violence algorithm, and at this time, alarm information can be generated and sent to each of the desirers and each of the executors. Thereby playing a role in early warning for the demand party and the executive party.
With reference to the first aspect, in one possible design, the threshold number of times is the number of encryption modes included in the target encryption mode.
According to the possible design scheme, the server also needs to attempt to decrypt the first encrypted data and the third encrypted data based on each encryption mode in the target encryption modes, so that the threshold number of times is set to the number of encryption modes included in the target encryption modes, the false alarm condition of the server during decrypting the data can be avoided, and meanwhile, the early warning can be performed on the condition of violent cracking.
With reference to the first aspect, in one possible design, the sending the target escort scheme to the target executor includes: determining a target executive party for executing the target escort scheme, wherein the target executive party comprises at least one executive party; encrypting the target escort scheme based on a fourth encryption mode predetermined by each executive party to obtain fourth encrypted data; and sending the fourth encrypted data to the target executive party.
According to the possible design scheme, after the service side obtains the target escort scheme, the service side determines the target executive side based on the target escort scheme, and then sends fourth encrypted data encrypted based on a fourth encryption mode to the target executive side, wherein the fourth encrypted data comprises the target escort scheme. That is, the requesting party can know the target executing party executing the target escort scheme, and the target executing party can also acquire the requesting party needing escort request, so that flattened communication among the requesting party, the executing party and the server party is realized. And the fourth encrypted data is obtained by encryption based on a fourth encryption mode, so that the risk of data leakage is reduced.
With reference to the first aspect, in one possible design, before the encrypting the target escort scheme based on the fourth encryption mode predetermined with each executing party to obtain fourth encrypted data, the method further includes: and acquiring an encryption mode generated by the executive party based on the first identity information corresponding to the executive party and the input specified information, wherein the specified information is updated at specified time intervals as the fourth encryption mode.
According to the possible design scheme, the fourth encryption mode is generated based on the first identity information corresponding to the executive party and the input specified information, and the specified information is updated at specified time intervals, so that the security of the fourth encrypted data is further improved.
In a second aspect, a data processing apparatus based on flattened communication between escort service parties is provided, the data processing apparatus being applied to a service party of a data processing system, the data processing system further comprising at least one demand party and at least one execution party, each of the demand parties storing biometric information, the service party storing biometric information of each of the demand parties, the device comprising: the device comprises an acquisition unit, a configuration unit, a first sending unit, a determination unit and a second sending unit. The system comprises an acquisition unit, a first encryption unit and a second encryption unit, wherein the acquisition unit is used for acquiring first encryption data which is transmitted by the requiring party and is encrypted based on a first encryption mode, and the first encryption data is used for representing escort requirements of the requiring party; the configuration unit is used for configuring a plurality of escort schemes based on the first encrypted data and future work arrangement of each executive party, and encrypting the plurality of escort schemes based on a second encryption mode to obtain second encrypted data; a first transmitting unit configured to transmit the second encrypted data to the demander; a determining unit, configured to obtain third encrypted data obtained by encrypting a target escort scheme in a third encryption manner and sent by the requiring party, and determine the target escort scheme based on the third encrypted data, where the first encryption manner, the second encryption manner, and the third encryption manner are all one encryption manner of a target encryption manner, and the target encryption manner is determined in advance based on at least one information of the biometric information; and the second sending unit is used for sending the target escort scheme to a target executive party.
In addition, the technical effects of the data processing apparatus based on flattened communication between escort service parties according to the second aspect may refer to the technical effects of the method according to the first aspect, which are not repeated herein.
The application has the following advantages:
when the server acquires the escort requirement of the demander, the server configures a multi-system escort scheme directly based on the executive party and provides the multi-system escort scheme for the demander. The requesting party can thus be informed about the specific scheme of escort, which also includes the executing party. And after the service side obtains the target escort scheme selected by the demand side, the target escort scheme can be sent to the target executive side. That is, the requesting party can know the target executing party executing the target escort scheme, and the target executing party can also acquire the requesting party needing escort request, so that flattened communication among the requesting party, the executing party and the server party is realized. The first encryption mode, the second encryption mode and the third encryption mode are all encryption modes of a target encryption mode, the target encryption mode is determined in advance based on at least one type of information in the biological characteristic information, that is, information leakage occurs in the instant transmission process, and encrypted content cannot be obtained without a decryption mode corresponding to the encryption mode. The target encryption mode is determined by at least one type of information in the biological characteristic information, so that the security is high.
In order to make the above objects, features and advantages of the present application more comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments will be briefly described below, it being understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered limiting in scope, and that other related drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a data processing method based on flattened communication of escort service parties according to an embodiment of the present application;
FIG. 2 is a schematic structural diagram of a data processing device based on flattened communication between escort service parties according to an embodiment of the present application;
fig. 3 shows a schematic structural diagram of an electronic device according to an embodiment of the present application;
FIG. 4 shows a block diagram of a computer-readable storage medium provided by an embodiment of the present application;
fig. 5 shows a block diagram of a computer program product provided by an embodiment of the present application.
In the figure: 300-an electronic device; 301-a processor; 302-memory; 303-a communication interface; 200-a data processing device based on escort service multiparty flattened communication; 210-an acquisition unit; 220-a configuration unit; 230-a first transmitting unit; 240-a determination unit; 250-a second transmitting unit; 400-computer readable storage medium; 410 program code; 500-a computer program product; 510-computer program/instructions.
Detailed Description
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present application more clear, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. The components of the embodiments of the present application, which are generally described and illustrated in the figures herein, may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present application, as provided in the accompanying drawings, is not intended to limit the scope of the application, as claimed, but is merely representative of selected embodiments of the application. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, are intended to be within the scope of the present application.
It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further definition or explanation thereof is necessary in the following figures. Meanwhile, in the description of the present application, the terms "first", "second", and the like are used only to distinguish the description, and are not to be construed as indicating or implying relative importance.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
In the description of the present application, it should be noted that, the terms "upper," "lower," "inner," "outer," and the like indicate an orientation or a positional relationship based on the orientation or the positional relationship shown in the drawings, or an orientation or a positional relationship conventionally put in use of the product of the application, merely for convenience of description and simplification of the description, and do not indicate or imply that the apparatus or element to be referred to must have a specific orientation, be configured and operated in a specific orientation, and therefore should not be construed as limiting the present application.
In the description of the present application, it should also be noted that, unless explicitly specified and limited otherwise, the terms "disposed," "connected," and "connected" are to be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; can be directly connected or indirectly connected through an intermediate medium, and can be communication between two elements. The specific meaning of the terms in this application will be understood by those of ordinary skill in the art in a specific context.
Some embodiments of the present application are described in detail below with reference to the accompanying drawings. The following embodiments and features of the embodiments may be combined with each other without conflict.
At present, an escort enterprise can serve as a service party of escort service to provide escort service for a demand party. Currently, service and demand parties can be realized based on service hotlines, faxes and mail, PDA handover, etc.
However, the inventor found in the study that the communication manner between the service party and the demand party and the executive party of the existing escort service is low in information transmission efficiency, and leakage may occur during information transmission. For example, for communication by hot line telephone, although the demand party dials the hot line telephone to submit the escort business demand, the final acceptance result demand party is not clear, and the information demand party of the executive party after acceptance is not clear. In order to acquire the relevant information immediately, the demander may communicate with the service party through an unencrypted device, so that information leakage may be caused. How to improve the efficiency of information transfer between multiple parties and reduce the risk of information leakage is a problem to be solved urgently.
In view of the above, the present application provides a data processing method and apparatus based on flattened communication between escort service parties, so as to solve the above-mentioned problems.
The following is an exemplary description of a data processing method based on multi-party flattened communication of escort service provided in the present application:
as an optional implementation manner, referring to fig. 1, fig. 1 shows a data processing method based on escort service multi-party flattened communication provided in an embodiment of the present application, where the method may be applied to an electronic device, and specifically may use a processor in the electronic device as an execution body, and may include steps S110 to S150.
Step S110: and acquiring first encrypted data sent by the requiring party and encrypted based on a first encryption mode, wherein the first encrypted data is used for representing escort requirements of the requiring party.
Step S120: and configuring a plurality of escort schemes based on the first encrypted data and future work arrangement of each executive party, and encrypting the plurality of escort schemes based on a second encryption mode to obtain second encrypted data.
Step S130: and sending the second encrypted data to the requiring party.
Step S140: and acquiring third encryption data sent by the requiring party and obtained by encrypting the target escort scheme in a third encryption mode, and determining the target escort scheme based on the third encryption data, wherein the first encryption mode, the second encryption mode and the third encryption mode are all encryption modes in a target encryption mode, and the target encryption mode is determined in advance based on at least one information in the biological characteristic information.
Step S150: and sending the target escort scheme to a target executive party.
In some embodiments, the data processing method based on the flattened communication of escort service multiparty can be applied to a data processing system, and in particular, can be applied to a service side of the data processing system. The data processing system further includes at least one requesting party and at least one executing party.
Wherein each of the desiring parties stores biometric information, and the service party stores biometric information of each of the desiring parties. That is, if the requesting party needs to initiate an escort request to the service party, the data processing system needs to be added first, so that the service party can obtain the biometric information of the requesting party.
It is easy to understand that the requesting party may request from the service party if there is a escort demand. The server may further perform subsequent steps based on the escort demand of the demander.
In order to ensure the data security of the demand party and the service party in the communication process, the demand party can encrypt the escort demand based on the first encryption mode, so as to obtain first encrypted data. And then the first encrypted data is sent to the requiring party, so that the security in the data transmission process can be improved to a certain extent. The first encrypted data is used for representing escort requirements of the demander.
For some embodiments, before executing the obtaining the first encrypted data sent by the requiring party and encrypted based on the first encryption mode, the method may further include: determining target identity information of the demander based on a pre-established first communication link with the demander; determining a target biological feature corresponding to the target identity information based on a prestored identity information and biological feature comparison table of the demander, wherein the identity information and biological feature comparison table of the demander comprises at least one standard identity information of the demander and a standard biological feature mapped by each standard identity information; and determining at least one encryption mode based on the target biological characteristics, and taking the encryption mode as the target encryption mode.
It will be readily appreciated that the first communication link may be pre-established for communication by the service party and the communication party. So that after the first communication link is established, the service party can determine the target identity information of the requesting party based on the first communication link.
For other embodiments, it is also possible that, when the first communication link is established, the service party first determines the target identity information of the requesting party, and after determining the target identity information, the service party further establishes the first communication link with the requesting party.
Further, the service party may determine the biological characteristics of the demand party as the target biological characteristics. Specifically, the target biological feature corresponding to the target identity information may be determined based on a prestored requester identity information and a biological feature comparison table. The standard identity information of at least one requiring party and the standard biological characteristics mapped by each standard identity information are included in the comparison table of the identity information of the requiring party and the biological characteristics. Therefore, based on the obtained target identity information, the standard identity information matched with the target identity information can be searched in the reference table of the identity information of the requiring party and the biological characteristics, and further the characteristic biological characteristics corresponding to the standard identity information matched with the target identity information are obtained and used as the target biological characteristics.
In order to improve the security in the information transmission process and reduce the risk of information leakage, at least one encryption mode can be determined based on the target biological characteristics, and the encryption mode is used as the target encryption mode.
Therefore, the service party and the demand party can determine the target identity information of the demand party through the first communication link, and then determine at least one encryption mode as a target encryption mode based on the target biological characteristics corresponding to the target identity information. And then the first encryption mode, the second encryption mode and the third encryption mode which are used in the communication process of the service party and the demand party are all one encryption mode of the target encryption modes. Thus, the encryption scheme used by the server is not the same for different requesters. Furthermore, the encryption scheme used in the communication process varies even for the same demand side. Thereby the risk of information leakage can be further reduced.
Optionally, when determining at least one encryption mode based on the target biometric, and taking the encryption mode as the target encryption mode, the method may further include: determining at least one feature combination based on the voiceprint feature, gait feature, iris feature, pupil feature and fingerprint feature, wherein the feature combination comprises at least one feature of the voiceprint feature, gait feature, iris feature, pupil feature and fingerprint feature; based on each feature combination, determining an encryption mode corresponding to the feature combination; and determining the target encryption mode based on each encryption mode.
In some embodiments, the target biometric includes voiceprint features, gait features, iris features, pupil features, and fingerprint features of the party in need thereof. That is, the service party can obtain the target biological characteristics of the demand party including voiceprint characteristics, gait characteristics, iris characteristics, pupil characteristics and fingerprint characteristics. Thus, the service party may determine at least one feature combination based on the voiceprint feature, gait feature, iris feature, pupil feature, and fingerprint feature, the feature combination including at least one of the voiceprint feature, gait feature, iris feature, pupil feature, and fingerprint feature. For example, one feature combination may be determined to include voiceprint features and gait features, and another feature combination may be determined to include iris features, pupil features, and fingerprint features, and embodiments of the present application are not particularly limited.
The encryption method corresponding to the feature combination may be determined based on each of the feature combinations, and the corresponding encryption method may be generated based on specific features included in the feature combination. For example, each of the above-described feature combinations may be converted into a numerical value to represent, so that a corresponding encryption scheme may be generated from the numerical value by a specified encryption algorithm.
Each feature combination may correspond to an encryption scheme, and data encrypted based on the encryption scheme corresponding to the different feature combinations may only be decrypted by the decryption scheme corresponding to the feature combination. For example, based on the encrypted data including the combination of the voiceprint feature and the gait feature, decryption can be performed only by the decryption scheme corresponding to the voiceprint feature and the gait feature. Thus, an encryption mode corresponding to the feature combination can be determined based on each feature combination; the target encryption scheme is then determined based on each of the encryption schemes, that is, the target encryption scheme includes a plurality of encryption schemes. Therefore, even if data leakage occurs in the data transmission process and part of biological characteristics in the target biological characteristics are leaked at the same time, a third party does not know the characteristic combination used for encryption, so that the data cannot be decrypted, and the safety of data transmission is greatly improved. Wherein the determining of the target encryption scheme based on each of the encryption schemes may be such that each of the encryption schemes is included in the target encryption scheme.
In embodiments provided herein, the target biometric characteristic comprises a voiceprint characteristic, a gait characteristic, an iris characteristic, a pupil characteristic, and a fingerprint characteristic of the party in need thereof, and the feature combination comprises at least one of the voiceprint characteristic, the gait characteristic, the iris characteristic, the pupil characteristic, and the fingerprint characteristic. Therefore, the corresponding encryption mode is determined based on the feature combination to form the target encryption mode, and the target encryption mode can provide good confidentiality for the communication process and prevent data leakage.
Further, after the server obtains the first encrypted data, the server may configure a plurality of escort schemes based on the first encrypted data and a future work schedule of each of the executives. Wherein, the first encrypted data may include escort requirement of the demander. The server may first decrypt the first encrypted data and then obtain the escort requirement of the demander, so that the escort scheme may be configured.
In some embodiments, when performing future work arrangement based on the first encrypted data and each of the executors, configuring a plurality of escort schemes, and encrypting the plurality of escort schemes based on a second encryption manner to obtain second encrypted data, the method may further include: traversing each encryption mode in the target encryption modes, and decrypting the first encrypted data by a decryption mode corresponding to each encryption mode to obtain first target data; configuring a plurality of escort schemes based on the first target data and a future work schedule for each of the executives, each of the sub-shipping schemes including a specified executives, routes, times, and equipment configuration; and encrypting the plurality of escort schemes based on a second encryption mode to obtain second encrypted data.
The server holds a target encryption mode, and the target encryption mode comprises at least one encryption mode. And each encryption mode corresponds to a corresponding decryption mode, so that the server can decrypt the first encrypted data through traversing each encryption mode in the target encryption modes and through the decryption mode corresponding to each encryption mode to obtain the first target data. That is, the service side does not know the specific decryption method to be used, so that the first encrypted data needs to be decrypted by traversing the decryption method corresponding to each encryption method. The decrypted first encrypted data is first target data, and the first target data may be used to represent escort requirements of the demander, for example, may include time required by the demander to escort, specific objects required to escort, and special requirements.
Further, a plurality of escort schemes may be configured based on the first target data and the future work schedule of each of the executives, each of the sub-shipping schemes including specifying an executives, route, time, and equipment configuration.
After determining the escort schemes based on the plurality of escort schemes, the plurality of escort schemes can be encrypted based on the second encryption mode to obtain second encrypted data.
According to this possible design, even the service side can only acquire the target encryption scheme, however, the first encryption scheme is one encryption scheme selected by the demand side from among the target encryption schemes, so that the service side can only traverse all encryption schemes included in the target encryption scheme to decrypt the first encrypted data encrypted by the first encryption scheme. The security of the data transmission can be further increased.
Optionally, when performing the configuration of the multiple escort schemes based on the first target data and the future work schedule of each of the executors, the method may further include: determining the escort executor to be executed based on future work arrangement of each executor; and determining designated executors, routes, time and equipment configuration corresponding to various escort schemes through the time requirements, the escort content requirements and the escort to be executed based on a pre-trained data model.
In determining the escort scheme, the party to be performed may be determined first. Specifically, the to-be-performed escort executor may be determined based on a future work schedule of each of the executors, for example, an executor that does not have a work schedule within a escort time of a escort demand of the demander may be regarded as the to-be-performed escort executor.
In some implementations, the first target data of the requesting party may include a time demand of the requesting party and a escort content demand. Therefore, a plurality of escort schemes can be determined according to the time requirement, the escort content requirement and the escort party to be executed. Specifically, the time requirement, the escort content requirement and the escort party to be executed can be transmitted to the data model as input based on a pre-trained data model, so that data output by the data model is obtained and used as the appointed executive party, route, time and equipment configuration corresponding to various escort schemes.
The pre-trained data may be obtained by tuning or training an initial model based on the sample data, and the initial model may be a pre-trained model. The sample data can be collected through a network, and the sample data can comprise standard escort requirements, a party to be executed and a corresponding standard escort scheme. The initial escort scheme which is just opposite to the standard escort requirement and is determined by the party to be executed can be obtained through the pre-trained model, and therefore training or parameter adjustment is carried out on the pre-trained model based on the difference between the initial escort scheme and the standard escort scheme.
Optionally, to apply the data model to the data processing system, the data model may be further subjected to quantization training, such as quantization perception training (Quantization Aware Trainging, PTQ) or post-training quantization (Post Training Quantization, PTQ), to obtain a quantized data model. The quantized data model is deployed in the data processing system, so that the occupation of the data processing system to resources can be reduced, and the use experience of users can be improved to a certain extent.
According to the possible design scheme, when multiple escort schemes are determined based on the pre-trained data model, the input of the data model can comprise an escort executive party to be executed, a time requirement and the escort content requirement, so that the obtained escort scheme has higher rationality, and the situation of conflict with the follow-up work arrangement of the executive party can be avoided.
Further, after the server side obtains the plurality of escort schemes, the plurality of escort schemes can be encrypted based on the second encryption mode to obtain second encrypted data. The second encryption mode may be one of the target encryption modes.
The server may send the second encrypted data to the requesting party to instruct the requesting party to select a escort scheme as a target escort scheme based on the second encrypted data.
After determining the target escort scheme, the requiring party can encrypt the third encrypted data obtained by the target escort scheme in a third encryption mode, so as to send the third encrypted data to the service party. And the third encrypted data may be one of the target encryption schemes. Therefore, even if the third encrypted data is leaked during transmission, it is not easily broken.
The server may obtain the third encrypted data sent by the demander, so that after decrypting the third encrypted data, the target escort scheme determined by the demander may be obtained. The manner in which the service side decrypts the third encrypted data is similar to the manner in which the service side decrypts the first encrypted data, which is not described herein.
In some embodiments, the server may also send the resulting target escort solution to the target executor. Specifically, it may include: determining a target executive party for executing the target escort scheme, wherein the target executive party comprises at least one executive party; encrypting the target escort scheme based on a fourth encryption mode predetermined by each executive party to obtain fourth encrypted data; and sending the fourth encrypted data to the target executive party.
The server may first determine a target executor that executes a target escort scheme based on the target escort scheme, wherein the target executor includes at least one of the executors. For example, the method may be performed by one executing party alone or may be performed by a plurality of executing parties together, and the embodiment of the present application is not limited in detail.
Further, the server may encrypt the target escort scheme based on a fourth encryption method predetermined with each of the executors to obtain fourth encrypted data; and sending the fourth encrypted data to the target executive party.
According to the possible design scheme, after the service side obtains the target escort scheme, the service side determines the target executive side based on the target escort scheme, and then sends fourth encrypted data encrypted based on a fourth encryption mode to the target executive side, wherein the fourth encrypted data comprises the target escort scheme. That is, the requesting party can know the target executing party executing the target escort scheme, and the target executing party can also acquire the requesting party needing escort request, so that flattened communication among the requesting party, the executing party and the server party is realized. And the fourth encrypted data is obtained by encryption based on a fourth encryption mode, so that the risk of data leakage is reduced.
Optionally, in some embodiments, the server may acquire, as the fourth encryption manner, an encryption manner generated by the executing party based on the first identity information corresponding to the executing party and the input specified information, where the specified information is updated at specified time intervals. That is, the fourth encryption scheme is different not only for different executors, but also for the same executor, since the specified information is updated at specified time intervals, the fourth encryption scheme is still changed, thereby further improving the security of the fourth encrypted data.
Optionally, the server may also monitor the number of times the first encrypted data or the third encrypted data is decrypted. If the number of times of decrypting the first encrypted data or the third encrypted data is detected to be larger than the threshold number of times, the first encrypted data or the third encrypted data is characterized to be possibly in the process of being illegally decrypted, so that alarm information can be generated. Further, alarm information may be sent to each of the desiring parties and each of the executing parties.
For example, the threshold number of times may be set to the number of encryption modes included in the target encryption mode. In another example, the threshold number of times may be set to be slightly larger than the number of encryption modes included in the target encryption mode.
According to the possible design scheme, the server also needs to attempt to decrypt the first encrypted data and the third encrypted data based on each encryption mode in the target encryption modes, so that the threshold number of times is set to the number of encryption modes included in the target encryption modes, the false alarm condition of the server during decrypting the data can be avoided, and meanwhile, the early warning can be performed on the condition of violent cracking.
Referring to fig. 2, fig. 2 is a schematic structural diagram of a data processing apparatus 200 based on multi-party flattened communication of escort service according to an embodiment of the present application. As shown in fig. 2, the data processing apparatus 200 based on the flattened communication of escort service multiparty includes: an acquisition unit 210, a configuration unit 220, a first transmission unit 230, a determination unit 240, and a second transmission unit 250.
For ease of illustration, FIG. 2 only shows the data processing apparatus based on escort service based multi-party flattened communication.
The obtaining unit 210 is configured to obtain first encrypted data sent by the demander and encrypted based on a first encryption manner, where the first encrypted data is used to characterize escort requirements of the demander.
Optionally, the obtaining unit 210 may be further configured to determine target identity information of the demander based on a pre-established first communication link with the demander; determining a target biological feature corresponding to the target identity information based on a prestored identity information and biological feature comparison table of the demander, wherein the identity information and biological feature comparison table of the demander comprises at least one standard identity information of the demander and a standard biological feature mapped by each standard identity information; and determining at least one encryption mode based on the target biological characteristics, and taking the encryption mode as the target encryption mode.
Optionally, the obtaining unit 210 may be further configured to determine at least one feature combination based on the voiceprint feature, gait feature, iris feature, pupil feature and fingerprint feature, where the feature combination includes at least one feature of the voiceprint feature, gait feature, iris feature, pupil feature and fingerprint feature; based on each feature combination, determining an encryption mode corresponding to the feature combination; and determining the target encryption mode based on each encryption mode.
And a configuration unit 220, configured to configure a plurality of escort schemes based on the first encrypted data and the future work schedule of each of the executors, and encrypt the plurality of escort schemes based on a second encryption mode to obtain second encrypted data.
Optionally, the configuration unit 220 may be further configured to traverse each encryption mode in the target encryption modes, and decrypt the first encrypted data by using a decryption mode corresponding to each encryption mode to obtain first target data; configuring a plurality of escort schemes based on the first target data and a future work schedule for each of the executives, each of the sub-shipping schemes including a specified executives, routes, times, and equipment configuration; and encrypting the plurality of escort schemes based on a second encryption mode to obtain second encrypted data.
Optionally, the configuration unit 220 may be further configured to determine, based on a future work schedule of each of the executives, an escort executor to be executed; and determining designated executors, routes, time and equipment configuration corresponding to various escort schemes through the time requirements, the escort content requirements and the escort to be executed based on a pre-trained data model.
A first sending unit 230, configured to send the second encrypted data to the demander.
The determining unit 240 obtains third encrypted data obtained by encrypting the target escort scheme in a third encryption manner and sent by the requiring party, and determines the target escort scheme based on the third encrypted data, where the first encryption manner, the second encryption manner and the third encryption manner are all one encryption manner of the target encryption manner, and the target encryption manner is determined in advance based on at least one information of the biometric information.
The second sending unit 250 is configured to send the target escort scheme to a target executor.
Optionally, the second sending unit 250 may be further configured to determine a target executor that executes the target escort scheme, where the target executor includes at least one of the executors; encrypting the target escort scheme based on a fourth encryption mode predetermined by each executive party to obtain fourth encrypted data; and sending the fourth encrypted data to the target executive party.
Optionally, the second sending unit 250 may be further configured to obtain, as the fourth encryption mode, an encryption mode generated by the executing party based on the first identity information corresponding to the executing party and the input specified information, where the specified information is updated at specified time intervals.
Optionally, the data processing apparatus 200 based on the flattened communication of the escort service multiparty may further include a warning unit (not shown in fig. 2) for generating the alarm information if the number of times of decrypting the first encrypted data or the third encrypted data is detected to be greater than a threshold number of times; and sending the alarm information to each of the demanding parties and each of the executing parties. The threshold number of times is the number of encryption modes included in the target encryption mode.
In addition, the technical effects of the data processing apparatus 200 based on the escort service multiparty flattened communication may refer to the technical effects of any of the foregoing methods, and will not be described herein.
In several embodiments provided herein, the coupling of the units to each other may be electrical, mechanical, or other. In addition, each functional unit in each embodiment of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
It should be noted that the data processing method and apparatus based on multi-party flattened communication of escort service provided in the present application may be applied to an electronic device 300, and fig. 3 shows a schematic block diagram of an electronic device 300 provided in an embodiment of the present application, where the electronic device 300 includes a memory 302, a processor 301, and a communication interface 303, and the memory 302, the processor 301, and the communication interface 303 are electrically connected directly or indirectly to each other to implement data transmission or interaction. For example, the components may be electrically connected to each other via one or more communication buses or signal lines. The processor 301 may be configured to execute the data processing method and apparatus for multi-party flattened communication based on the escort service provided in the above embodiments.
The memory 302 may be used for storing software programs and modules, such as program instructions or modules corresponding to the visible red light-based laser zebra crossing early warning device provided in the embodiments of the present application, and the processor 301 executes the software programs and modules stored in the memory 302, thereby executing various functional applications and data processing, and further executing the steps of the data processing method and apparatus based on the escort service multi-party flattened communication provided in the embodiments of the present application. The communication interface 303 may be used for communication of signaling or data with other node devices.
The Memory 302 may be, but is not limited to, random access Memory (Random Access Memory, RAM), read Only Memory (ROM), programmable Read Only Memory (Programmable Read-Only Memory, PROM), erasable Read Only Memory (Erasable Programmable Read-Only Memory, EPROM), electrically erasable programmable Read Only Memory (Electric Erasable Programmable Read-Only Memory, EEPROM), etc.
The processor 301 may be an integrated circuit chip with signal processing capabilities. The processor 301 may be a general-purpose processor including a central processing unit (Central Processing Unit, CPU), a network processor (Network Processor, NP), etc.; but also digital signal processors (Digital Signal Processing, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), field programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
It is to be understood that the configuration shown in fig. 3 is illustrative only, and that electronic device 300 may also include more or fewer components than shown in fig. 3, or have a different configuration than shown in fig. 3. The components shown in fig. 3 may be implemented in hardware, software, or a combination thereof.
Referring to fig. 4, a block diagram of a computer readable storage medium according to an embodiment of the present application is shown. The computer readable storage medium 400 has stored therein program code 410, said program code 410 being callable by a processor to perform the method described in the method embodiments described above.
The computer readable storage medium 400 may be an electronic memory such as a flash memory, an EEPROM (electrically erasable programmable read only memory), an EPROM, a hard disk, or a ROM. Optionally, computer readable storage medium 400 comprises a non-volatile computer readable storage medium (non-transitory computer-readable storage medium). The computer readable storage medium 400 has storage space for program code 410 that performs any of the method steps described above. The program code can be read from or written to one or more computer program products. Program code 410 may be compressed, for example, in a suitable form.
Referring to fig. 5, a block diagram of a computer program product according to an embodiment of the present application is shown. The computer program product 500 comprises a computer program/instruction 510, which computer program/instruction 510, when executed by a processor, implements the steps of the method described above.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present application, and are not limiting thereof; although the present application has been described in detail with reference to the foregoing embodiments, one of ordinary skill in the art will appreciate that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not drive the essence of the corresponding technical solutions to depart from the spirit and scope of the technical solutions of the embodiments of the present application.

Claims (10)

1. A data processing method based on escort service multiparty flattened communication, characterized in that the data processing system further comprises at least one demand party and at least one execution party, each demand party storing biometric information, the service party storing biometric information of each demand party, the method comprising:
acquiring first encrypted data sent by the requiring party and encrypted based on a first encryption mode, wherein the first encrypted data is used for representing escort requirements of the requiring party;
configuring a plurality of escort schemes based on the first encrypted data and future work arrangement of each executive party, and encrypting the plurality of escort schemes based on a second encryption mode to obtain second encrypted data;
Transmitting the second encrypted data to the requiring party;
acquiring third encryption data which is transmitted by the requiring party and is obtained by encrypting a target escort scheme in a third encryption mode, and determining the target escort scheme based on the third encryption data, wherein the first encryption mode, the second encryption mode and the third encryption mode are all encryption modes of a target encryption mode, the target encryption mode comprises encryption modes corresponding to various feature combinations, and the feature combinations are obtained by determining based on at least one information of the biological feature information;
and sending the target escort scheme to a target executive party.
2. The method according to claim 1, further comprising, before the obtaining the first encrypted data encrypted based on the first encryption scheme sent by the requiring party:
determining target identity information of the demander based on a pre-established first communication link with the demander;
determining a target biological feature corresponding to the target identity information based on a prestored identity information and biological feature comparison table of the demander, wherein the identity information and biological feature comparison table of the demander comprises at least one standard identity information of the demander and a standard biological feature mapped by each standard identity information;
And determining at least one encryption mode based on the target biological characteristics, and taking the encryption mode as the target encryption mode.
3. The method of claim 2, wherein the target biometric includes voiceprint, gait, iris, pupil and fingerprint features of the party in need, wherein the determining at least one encryption scheme based on the target biometric and using the encryption scheme as the target encryption scheme comprises:
determining at least one feature combination based on the voiceprint feature, gait feature, iris feature, pupil feature and fingerprint feature, wherein the feature combination comprises at least one feature of the voiceprint feature, gait feature, iris feature, pupil feature and fingerprint feature;
based on each feature combination, determining an encryption mode corresponding to the feature combination;
and determining the target encryption mode based on each encryption mode.
4. The method of claim 1, wherein said configuring a plurality of escort schemes based on said first encrypted data and future work schedules of each of said executors, and encrypting said plurality of escort schemes based on a second encryption scheme to obtain second encrypted data, comprises:
Traversing each encryption mode in the target encryption modes, and decrypting the first encrypted data by a decryption mode corresponding to each encryption mode to obtain first target data;
configuring a plurality of escort schemes based on the first target data and a future work schedule for each of the executives, each of the escort schemes including a specified executives, routes, times, and equipment configurations;
and encrypting the plurality of escort schemes based on a second encryption mode to obtain second encrypted data.
5. The method of claim 4, wherein the first target data includes a time requirement of the demander and a escort content requirement, the configuring of a plurality of escort schemes based on the first target data and a future work schedule of each of the performers, comprising:
determining the escort executor to be executed based on future work arrangement of each executor;
and determining designated executors, routes, time and equipment configuration corresponding to various escort schemes through the time requirements, the escort content requirements and the escort executors to be executed based on a pre-trained data model.
6. The method according to claim 1, wherein the method further comprises:
If the number of times of decrypting the first encrypted data or the third encrypted data is detected to be larger than a threshold number of times, generating alarm information;
and sending the alarm information to each of the demanding parties and each of the executing parties.
7. The method of claim 6, wherein the threshold number of times is a number of encryption modes included in the target encryption mode.
8. The method of claim 1, wherein the sending the target escort scheme to a target executor comprises:
determining a target executive party for executing the target escort scheme, wherein the target executive party comprises at least one executive party;
encrypting the target escort scheme based on a fourth encryption mode predetermined by each executive party to obtain fourth encrypted data;
and sending the fourth encrypted data to the target executive party.
9. The method of claim 8, wherein prior to encrypting the target escort scheme based on a fourth encryption scheme predetermined with each of the enforcers to obtain fourth encrypted data, further comprising:
and acquiring an encryption mode generated by the executive party based on the first identity information corresponding to the executive party and the input specified information, wherein the specified information is updated at specified time intervals as the fourth encryption mode.
10. A data processing apparatus for flattened communication based on escort service, characterized in that the data processing apparatus is applied to a server of a data processing system, the data processing system further comprises at least one client and at least one executor, each client stores biometric information, the server stores biometric information of each client, the apparatus comprising:
the system comprises an acquisition unit, a first encryption unit and a second encryption unit, wherein the acquisition unit is used for acquiring first encryption data which is transmitted by the requiring party and is encrypted based on a first encryption mode, and the first encryption data is used for representing escort requirements of the requiring party;
the configuration unit is used for configuring a plurality of escort schemes based on the first encrypted data and future work arrangement of each executive party, and encrypting the plurality of escort schemes based on a second encryption mode to obtain second encrypted data;
a first transmitting unit configured to transmit the second encrypted data to the demander;
the determining unit is used for obtaining third encryption data obtained by encrypting a target escort scheme in a third encryption mode and sent by the requiring party, and determining the target escort scheme based on the third encryption data, wherein the first encryption mode, the second encryption mode and the third encryption mode are all encryption modes in the target encryption mode, the target encryption mode comprises encryption modes corresponding to various feature combinations, and the feature combinations are determined and obtained based on at least one type of information in the biological feature information;
And the second sending unit is used for sending the target escort scheme to a target executive party.
CN202311586011.8A 2023-11-27 2023-11-27 Data processing method and device based on escort service multiparty flattened communication Active CN117336100B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311586011.8A CN117336100B (en) 2023-11-27 2023-11-27 Data processing method and device based on escort service multiparty flattened communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311586011.8A CN117336100B (en) 2023-11-27 2023-11-27 Data processing method and device based on escort service multiparty flattened communication

Publications (2)

Publication Number Publication Date
CN117336100A true CN117336100A (en) 2024-01-02
CN117336100B CN117336100B (en) 2024-02-23

Family

ID=89283311

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311586011.8A Active CN117336100B (en) 2023-11-27 2023-11-27 Data processing method and device based on escort service multiparty flattened communication

Country Status (1)

Country Link
CN (1) CN117336100B (en)

Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050005135A1 (en) * 2003-04-23 2005-01-06 Liqun Chen Security method and apparatus using biometric data
US20140105382A1 (en) * 2010-11-29 2014-04-17 Beijing Z & W Technology Consullting Co., Ltd. Data Encryption and Decryption Method and Apparatus
WO2014175830A1 (en) * 2013-04-25 2014-10-30 Treebox Solutions Pte Ltd Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end encryption communication
CN104168112A (en) * 2014-07-07 2014-11-26 中国科学院信息工程研究所 Secret key generation method based on multi-modal biological characteristics
CN104967511A (en) * 2014-07-11 2015-10-07 腾讯科技(深圳)有限公司 Processing method for enciphered data, and apparatus thereof
CN107332659A (en) * 2017-05-24 2017-11-07 舒翔 A kind of identity identifying method based on biological characteristic, storage medium and system
CN107733646A (en) * 2017-11-30 2018-02-23 中国联合网络通信集团有限公司 Encryption method, decryption method and encrypting and decrypting system
CN108123804A (en) * 2017-12-29 2018-06-05 广州汇智通信技术有限公司 The execution method, apparatus and medium of a kind of data deciphering
CN109800967A (en) * 2018-12-24 2019-05-24 深圳市新禾源投资咨询研究中心(有限合伙) The business model that software development service, data analysis service are merged with vocational training
US20200259800A1 (en) * 2019-02-12 2020-08-13 Visa International Service Association Fast oblivious transfers
CN111832858A (en) * 2019-04-18 2020-10-27 天津五八到家科技有限公司 Order allocation method, equipment, system and storage medium
WO2020237868A1 (en) * 2019-05-24 2020-12-03 平安科技(深圳)有限公司 Data transmission method, electronic device, server and storage medium
CN112187805A (en) * 2020-09-29 2021-01-05 中国银行股份有限公司 Escort encryption method and device, electronic equipment and computer storage medium
US11139964B1 (en) * 2018-09-07 2021-10-05 Wells Fargo Bank, N.A. Biometric authenticated biometric enrollment
CN114866229A (en) * 2022-03-30 2022-08-05 杭州溪塔科技有限公司 Data encryption and decryption method and device based on Kubernetes
CN115484070A (en) * 2022-08-25 2022-12-16 中电云数智科技有限公司 Security detection method and security detection device for encrypted file
CN115776413A (en) * 2023-02-09 2023-03-10 航天宏图信息技术股份有限公司 Data transmission method and system based on iris encryption
CN115829449A (en) * 2022-12-22 2023-03-21 阿里巴巴(中国)有限公司 Freight service processing method and computing device
JP2023093247A (en) * 2021-12-22 2023-07-04 富士通フロンテック株式会社 Security transportation business management system, work object device, security transportation business management method, and security transportation business management program

Patent Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050005135A1 (en) * 2003-04-23 2005-01-06 Liqun Chen Security method and apparatus using biometric data
US20140105382A1 (en) * 2010-11-29 2014-04-17 Beijing Z & W Technology Consullting Co., Ltd. Data Encryption and Decryption Method and Apparatus
WO2014175830A1 (en) * 2013-04-25 2014-10-30 Treebox Solutions Pte Ltd Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end encryption communication
CN104168112A (en) * 2014-07-07 2014-11-26 中国科学院信息工程研究所 Secret key generation method based on multi-modal biological characteristics
CN104967511A (en) * 2014-07-11 2015-10-07 腾讯科技(深圳)有限公司 Processing method for enciphered data, and apparatus thereof
CN107332659A (en) * 2017-05-24 2017-11-07 舒翔 A kind of identity identifying method based on biological characteristic, storage medium and system
CN107733646A (en) * 2017-11-30 2018-02-23 中国联合网络通信集团有限公司 Encryption method, decryption method and encrypting and decrypting system
CN108123804A (en) * 2017-12-29 2018-06-05 广州汇智通信技术有限公司 The execution method, apparatus and medium of a kind of data deciphering
US11139964B1 (en) * 2018-09-07 2021-10-05 Wells Fargo Bank, N.A. Biometric authenticated biometric enrollment
CN109800967A (en) * 2018-12-24 2019-05-24 深圳市新禾源投资咨询研究中心(有限合伙) The business model that software development service, data analysis service are merged with vocational training
US20200259800A1 (en) * 2019-02-12 2020-08-13 Visa International Service Association Fast oblivious transfers
CN111832858A (en) * 2019-04-18 2020-10-27 天津五八到家科技有限公司 Order allocation method, equipment, system and storage medium
WO2020237868A1 (en) * 2019-05-24 2020-12-03 平安科技(深圳)有限公司 Data transmission method, electronic device, server and storage medium
CN112187805A (en) * 2020-09-29 2021-01-05 中国银行股份有限公司 Escort encryption method and device, electronic equipment and computer storage medium
JP2023093247A (en) * 2021-12-22 2023-07-04 富士通フロンテック株式会社 Security transportation business management system, work object device, security transportation business management method, and security transportation business management program
CN114866229A (en) * 2022-03-30 2022-08-05 杭州溪塔科技有限公司 Data encryption and decryption method and device based on Kubernetes
CN115484070A (en) * 2022-08-25 2022-12-16 中电云数智科技有限公司 Security detection method and security detection device for encrypted file
CN115829449A (en) * 2022-12-22 2023-03-21 阿里巴巴(中国)有限公司 Freight service processing method and computing device
CN115776413A (en) * 2023-02-09 2023-03-10 航天宏图信息技术股份有限公司 Data transmission method and system based on iris encryption

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李鹏;田捷;杨鑫;时鹏;张阳阳;: "生物特征模板保护", 软件学报, no. 06, 15 June 2009 (2009-06-15) *

Also Published As

Publication number Publication date
CN117336100B (en) 2024-02-23

Similar Documents

Publication Publication Date Title
US20230254311A1 (en) Universal Digital Identity Authentication Service
US9864868B2 (en) Method and apparatus for process enforced configuration management
US10491593B2 (en) Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
JP2016031760A (en) Private analytics with controlled information disclosure
US11823515B2 (en) Method, system and apparatus for equipment monitoring and access control
US20150324943A1 (en) System and method for remote presence monitoring
KR20170041799A (en) Secure mobile contact system (smcs)
CN111881487A (en) Data application system and data application method based on block chain
CN113011632B (en) Enterprise risk assessment method, device, equipment and computer readable storage medium
CN117336100B (en) Data processing method and device based on escort service multiparty flattened communication
KR102358511B1 (en) Menagement system of product safety information based on blockchain
KR101157876B1 (en) Electronic apparatus for making electronic contract
CN116049322B (en) Data sharing platform and method based on privacy calculation
CN110163571A (en) Distributed archive management method, system, medium and electronic equipment
TWI802794B (en) Financial business review integration system and method thereof
US20240144238A1 (en) System and method for facilitating service machine activation
US10755346B1 (en) System and method for access to safe deposit box
CN116776378A (en) Data processing system and method based on trusted data sensor
CN116644996A (en) Data Management System Based on DCMM System
CN112989406A (en) Information processing method, device, equipment and storage medium
CN116012985A (en) Request response method, device, equipment and storage medium
CN112446702A (en) Data verification method and device and node equipment
CN115603958A (en) Login data processing method and device, computer equipment and storage medium
CN114428970A (en) Service calling method, terminal device, server and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant