WO2022068236A1 - 基于信息的特征进行信息处理的方法、装置、设备及介质 - Google Patents

基于信息的特征进行信息处理的方法、装置、设备及介质 Download PDF

Info

Publication number
WO2022068236A1
WO2022068236A1 PCT/CN2021/097119 CN2021097119W WO2022068236A1 WO 2022068236 A1 WO2022068236 A1 WO 2022068236A1 CN 2021097119 W CN2021097119 W CN 2021097119W WO 2022068236 A1 WO2022068236 A1 WO 2022068236A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
sub
piece
target
target information
Prior art date
Application number
PCT/CN2021/097119
Other languages
English (en)
French (fr)
Inventor
贾牧
谢丹力
陆陈一帆
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2022068236A1 publication Critical patent/WO2022068236A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Definitions

  • the present application relates to the field of blockchain technology, and in particular, to a method, apparatus, device and medium for information processing based on the characteristics of information.
  • the way of information interaction through the network is favored by a large number of users.
  • the increase in the number of users using the network leads to an increase in the amount of information generated, and a large amount of information needs to be stored.
  • the prescription for patients in hospital management Circulation, patient management and other information are stored to facilitate subsequent traceability.
  • the inventor realized that the traditional information storage method is generally the local storage of the terminal, and this kind of information storage method has great risks.
  • the illegal terminal can easily obtain the locally stored information, resulting in the leakage of information, and the illegal user can store the locally stored information.
  • the information is tampered with, resulting in low information security, and when the local storage fails, the information cannot be retrieved, resulting in losses. Therefore, how to ensure the security of information in the process of information storage and prevent information leakage is an urgent problem to be solved.
  • Embodiments of the present application provide a method, apparatus, device and medium for information processing based on information characteristics, which can encrypt information, improve information security, and prevent information leakage.
  • the embodiments of the present application provide a method for information processing based on features of information, including:
  • each piece of adjusted sub-information obtain coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information
  • the ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
  • an embodiment of the present application provides an apparatus for processing information based on features of information, including:
  • the information acquisition module is used to acquire the objective function used to describe the information, and the feature information of the target information to be processed, the feature information of the target information includes the symbol features contained in the target information, the information type of the target information and the at least one of the word segmentation features of the target information;
  • an information division module configured to divide the target information according to the characteristic information of the target information, and obtain at least two pieces of sub-information
  • an information adjustment module configured to obtain a random number corresponding to each piece of sub-information, adjust each piece of sub-information according to the random number, and obtain each piece of adjusted sub-information
  • a coordinate obtaining module configured to obtain coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information according to the objective function and each piece of adjusted sub-information;
  • an information encryption module configured to encrypt the coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information, to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information
  • the information storage module is used to determine the ciphertext of the coordinate information corresponding to each piece of sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
  • One aspect of the present application provides a computer device, including: a processor, a memory, and a network interface;
  • the above-mentioned processor is connected to a memory and a network interface, wherein the network interface is used to provide a data communication function, the above-mentioned memory is used to store a computer program, and the above-mentioned processor is used to call the above-mentioned computer program to execute the following method:
  • each piece of adjusted sub-information obtain coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information
  • the ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
  • An aspect of an embodiment of the present application provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program, the computer program includes program instructions, and when executed by a processor, the program instructions cause the processor to execute the following method :
  • each piece of adjusted sub-information obtain coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information
  • the ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
  • the security of the information can be improved based on the characteristics that the blockchain cannot be tampered with and is not easily lost;
  • the resource occupation of the local storage space of the terminal can be reduced.
  • FIG. 1 is a schematic flowchart of a method for information processing based on features of information provided by an embodiment of the present application
  • FIG. 2 is a schematic flowchart of a method for adjusting each piece of sub-information provided by an embodiment of the present application
  • FIG. 3 is a schematic flowchart of a method for information processing based on features of information provided by an embodiment of the present application
  • FIG. 4 is a schematic diagram of the composition and structure of an apparatus for information processing based on information features provided by an embodiment of the present application;
  • FIG. 5 is a schematic structural diagram of a computer device provided by an embodiment of the present application.
  • the technical solutions of the present application may relate to the field of blockchain technology.
  • the present application can be applied to scenarios such as financial technology such as encrypting financial data, and can also be applied to scenarios such as digital medical treatment such as encrypting patient information to improve information security.
  • the blockchain involved in this application is a new application mode of computer technologies such as distributed data storage, point-to-point transmission (P2P transmission), consensus mechanism, and encryption algorithm.
  • each data block contains a batch of network transaction information, which is used to verify the validity of its information (anti-counterfeiting) and generate the next block.
  • the blockchain can include the underlying platform of the blockchain, the platform product service layer and the application service layer; the blockchain can be composed of multiple serial transaction records (also known as blocks) that are connected and protected by cryptography.
  • the distributed ledger connected by the blockchain allows multiple parties to effectively record the transaction, and the transaction can be permanently checked (it cannot be tampered with).
  • the consensus mechanism refers to the mathematical algorithm that realizes the establishment of trust between different nodes and the acquisition of rights and interests in the blockchain network; that is to say, the consensus mechanism is a mathematical algorithm recognized by all network nodes of the blockchain.
  • the technical solution of the present application is suitable for hospital management, that is, the target information may refer to information such as patient prescription circulation, patient management, etc., and the patient prescription circulation, patient management and other information can be obtained by encrypting the patient's prescription circulation, patient management and other information.
  • the ciphertext corresponding to the information, and the encrypted data is stored in the blockchain network, which is conducive to the management of information such as the circulation of patients' prescriptions and patient management, and improves the security of information managed by the hospital.
  • FIG. 1 is a schematic flowchart of a method for information processing based on information features provided by an embodiment of the present application.
  • the method is applied to a node in a blockchain network, and the node may be an independent physical server. , it can also be a server cluster or distributed system composed of multiple physical servers, or it can provide cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communications, middleware services, domain name services, security Services, Content Delivery Network (CDN), and cloud servers for basic cloud computing services such as big data and artificial intelligence platforms.
  • CDN Content Delivery Network
  • the node may refer to computer equipment, including mobile phones, tablet computers, notebook computers, PDAs, smart speakers, mobile internet devices (MID, mobile internet device), POS (Point Of Sales, point of sale) machines, wearable devices (such as smart watches, smart bracelets, etc.)
  • the method includes:
  • S101 Acquire an objective function for describing information and feature information of the target information to be processed.
  • the objective function may refer to a function corresponding to an elliptic curve, and the objective function may also refer to a function corresponding to other curves.
  • the target information may refer to data such as transaction data, business data, and internal information of an institution.
  • the feature information of the target information includes at least one of a symbol feature contained in the target information, an information type of the target information, and a word segmentation feature of the target information.
  • the objective function is used to describe the target information, that is, the target information is converted into the coordinate information corresponding to the objective function, so as to improve the security of the target information.
  • S102 Divide the target information according to the feature information of the target information to obtain at least two pieces of sub-information.
  • the feature information of the target information includes at least one of a symbol feature included in the target information, an information type of the target information, and a word segmentation feature of the target information.
  • the computer device may divide the target information according to at least one of a symbol feature contained in the target information, an information type of the target information, and a word segmentation feature of the target information to obtain at least two pieces of sub-information. Since the characteristic information of the target information is different, the target information is divided according to the characteristic information of the target information, and each piece of sub-information obtained is different. And the sub-information obtained after adjusting each sub-information using the random number is different, so the encryption method of each adjusted sub-information is different, which can improve the difficulty of cracking the ciphertext of the target information, thereby improving the security of the target information. .
  • the symbol features included in the target information may refer to symbols included in the target information, such as question marks, periods, exclamation marks, commas, double quotation marks, semicolons, ellipses, and the like.
  • the information type of the target information may refer to the type of information constituting the target information, for example, it may include characters, numbers, letters, and the like. Optionally, it can also include Chinese, Japanese, Korean, Thai, and so on.
  • the word segmentation feature of the target information may refer to the word segmentation contained in the target information, and may include, for example, a single word, a word, a combination of words, an idiom, and the like.
  • the method for dividing the target information according to the feature information of the target information may be: acquiring at least two preset symbols in the symbol features included in the target information. obtaining the positions of at least two preset symbols in the target information; dividing the target information according to the positions to obtain at least two pieces of sub-information.
  • one preset symbol corresponds to a piece of sub-information
  • at least two preset symbols include at least two of a period, a question mark, and an exclamation mark.
  • At least two preset symbols may include two question marks, two periods, two exclamation marks, one period and one question mark, one period and one exclamation mark, one question mark and one exclamation mark, one period and one question mark and one exclamation mark, or, multiple periods and multiple periods. question marks, multiple exclamation marks, and so on.
  • the target information includes a variety of symbols
  • the computer device obtains at least two preset symbols among the various symbols corresponding to the target information, and obtains the positions of the at least two preset symbols in the target information;
  • the target information is divided to obtain at least two pieces of sub-information.
  • the target information is a certain transaction data, and a certain part of the transaction data is: "A, a native of Shenzhen, purchased Ping An auto insurance on August 10, 2020, and repaid 3,000 yuan per month. Apply for a credit card on the 14th, and the initial credit card limit is 10,000 yuan.”
  • the at least two preset symbols included in the target information are two periods, and the position of the first preset symbol in the target information can be used as the first position, The position of the second preset symbol in the target information is used as the second position, and two sub-information are divided into sub-information 1 and sub-information 2.
  • Sub-information 1 is "A, Shenzhen native, purchased on August 10, 2020.
  • Sub-information 2 is "A also applies for a credit card on August 14, 2020, and the initial credit card limit is 10,000 yuan.” It is understandable that if the target information contains more When the symbols are preset, the number of pieces of sub-information obtained by division is more, and the number of preset symbols in the target information is equal to the number of pieces of sub-information.
  • the target information is divided according to the symbol features contained in the target information, so as to obtain at least two pieces of sub-information.
  • this division method obtains After at least two sub-information are encrypted, even if the illegal terminal obtains the ciphertext of the target information, because this method encrypts each sub-information corresponding to the target information, the illegal terminal needs to decrypt each sub-information before it can be used.
  • the content of the target information is obtained, so the security of the information is higher.
  • the target information is divided according to the characteristic information of the target information
  • the method for obtaining at least two pieces of sub-information may be: dividing the target information according to the information type of the target information. , obtain multiple types of information; combine the same type of information in multiple types of information to obtain at least two pieces of sub-information.
  • the information types of the target information include at least two types of characters, numbers, and letters.
  • the target information is a certain transaction data, and a certain part of the transaction data is: "A, English name Tom, from Shenzhen, purchased Ping An auto insurance on August 10, 2020, and repaid 3,000 yuan per month. Apply for a credit card on August 14, 2008, and the initial limit is 10,000 yuan.”
  • the computer equipment obtains the information types of the target information, including text type, number type and letter type, and divides the target information according to the information type of the target information.
  • the text type information includes "A”, “English name”, “Shenzhen people”, “Yu”, “Nian”, and so on.
  • Number-type information includes "2020”, “8”, “10”, “3000”, and so on.
  • Letter-type information includes "Tom”. Then, the same type of information in multiple types of information is merged to obtain at least two pieces of sub-information, that is, the information of the text type is merged, the information of the number type is merged, and the information of the letter type is merged, and three pieces of sub-information are obtained respectively.
  • the type of information may also be divided into at least two sub-information, so as to obtain at least two divided sub-information, and each of the at least two sub-information is obtained.
  • the character length of the message is less than or equal to the length threshold.
  • the information type of the target information further includes a picture type.
  • the method of dividing the target information according to the characteristic information of the target information, and obtaining at least two pieces of sub-information may be: dividing the target information according to the information type of the target information to obtain various types of information; The information is merged to obtain at least two sub-information.
  • the picture-type information may include a face image of the user, a photo of the user's ID card, a photo of a business handled by the user, a photo of an item traded by the user, and the like.
  • the computer device first obtains the information type of the target information, and the information type also includes the picture type, that is, the target information includes at least two of the text type, the number type and the letter type, and the picture type.
  • part of the target information is: "A, the face picture is 'P6', the credit card will be applied for on August 14, 2020, and the initial limit is 10,000 yuan.”
  • 'P6' represents the face picture of A, after the division Three types of information are obtained, that is, text-type information includes “A”, “Facial picture is”, “Yu”, "year”, etc.; picture-type information includes “P6”; digital-type information includes "2020” ", "8", "14", "10000".
  • the sub-information includes 3 pieces of information: "The picture on the face of the first person is the initial credit card amount of yuan”, “'P6'”, “202081410000” .
  • the information type of the target information further includes a voice type.
  • the method of dividing the target information according to the characteristic information of the target information, and obtaining at least two pieces of sub-information may be: dividing the target information according to the information type of the target information to obtain various types of information; The information is merged to obtain at least two sub-information.
  • the information of the voice type may include voice data of the user for verifying the user's identity stored when handling services, voice data of the user explaining a certain item in the target information, oral agreement data of the user, and so on.
  • the computer device first obtains the information type of the target information, and the information type also includes the voice type, that is, the target information includes at least two of the text type, the number type and the letter type, and the voice type.
  • part of the target information is: "A, apply for a credit card on August 14, 2020, the initial limit is 10,000 yuan, and the voice password stored in the card is 'V7'".
  • 'V7' represents the voice data of A
  • the text-type information includes "A”, “Yu”, “Year”, “The voice password stored in the card is”, etc. etc.
  • digital type information includes "2020”, “8", "14”, "10000”
  • voice type information includes "V7”.
  • the sub-information includes 3 pieces: "The initial limit of A's credit card application on the year, month and day is the voice password stored in the Yuan card", "'V7'" , "202081410000".
  • the target information is divided according to the feature information of the target information
  • the method for obtaining at least two pieces of sub-information may be: dividing the target information according to the word segmentation feature of the target information. , to obtain multiple word segments; to obtain the similarity between multiple word segments; to combine word segments whose similarity between multiple word segments is greater than the similarity threshold to obtain at least two pieces of sub-information.
  • the participles may include single words, words, word combinations, idioms, and so on.
  • the similarity threshold may be, for example, 0.6, 0.7, 0.75, and so on.
  • the similarity between word segments may be calculated by a similarity calculation method, and the similarity calculation method may include a Pearson correlation coefficient method, a Cosine similarity method, etc., which is not limited here.
  • the computer equipment obtains the word segmentation features of the target information, and divides the target information according to the word segmentation features of the target information to obtain multiple word segments; obtains the similarity between the multiple word segments; and sets the similarity between the multiple word segments to be greater than the similarity threshold
  • the segmented words are merged to obtain at least two sub-information.
  • the target information is divided according to the word segmentation feature of the target information, and at least two pieces of sub-information are obtained. After the two pieces of sub-information are encrypted, the security of the information can be improved; by merging the word segments with the similarity between multiple word segments greater than the similarity threshold, the encryption efficiency can be improved under the condition of ensuring information security.
  • S103 Obtain a random number corresponding to each piece of sub-information, adjust each piece of sub-information according to the random number, and obtain each piece of adjusted sub-information.
  • the first threshold may be determined according to a curve parameter corresponding to the objective function. If the curve parameter is the curve length c, the first threshold is 2 256 -w, where w is a very small value.
  • random number generation algorithms can be used to generate random numbers, such as the central limit theorem and Box Muller (coordinate transformation method), Monte Carlo algorithm, numerical probability algorithm, Las Vegas algorithm or other algorithms to generate random numbers, and
  • the generated random number is determined as the first random number corresponding to each piece of sub-information.
  • each piece of sub-information is not data of numerical type
  • each piece of information can be encoded to obtain encoded data of numerical type, and the encoded data corresponding to each piece of sub-information is adjusted according to the random number corresponding to each piece of sub-information, and the adjustment is obtained. each subsequent sub-message.
  • each piece of sub-information is numerical data
  • each piece of sub-information is adjusted according to the random number corresponding to each piece of sub-information to obtain each piece of adjusted sub-information. It can be known that each piece of sub-information after adjustment includes the piece of sub-information and a random number corresponding to the piece of sub-information.
  • each piece of sub-information of the adjusted non-numeric type can be encoded to obtain coded data corresponding to each piece of sub-information of the adjusted numerical type, and the coded data corresponding to each piece of sub-information of the adjusted numerical type can be mapped to the corresponding coded data of the objective function.
  • the corresponding coordinate point is obtained on the curve, so as to obtain the coordinate information corresponding to each piece of sub-information according to the coordinate point.
  • the curve corresponding to the objective function can be obtained, and each piece of adjusted sub-information is mapped to the first coordinate of the target point on the curve corresponding to the objective function; according to the first coordinate and the objective function , determine the second coordinate of the target point on the curve corresponding to the objective function; determine the first coordinate and the second coordinate as the coordinate information corresponding to each piece of sub-information, thereby obtaining at least two pieces of sub-information corresponding to each sub-information Coordinate information.
  • the second coordinate of the target point on the curve corresponding to the objective function can be determined according to the first coordinate and the objective function, and the first coordinate can be determined.
  • the coordinates and the second coordinates are determined as the coordinate information corresponding to the sub-information c.
  • the curve corresponding to the objective function can be shown in formula (1-1):
  • a and b are known real numbers, and x and y are both parameters.
  • the value of the other parameter can be calculated by formula (1-1), for example , by determining the value of x, the value of y can be calculated according to formula (1-1).
  • a is 1, b is -1, the sub-information c is mapped to the first coordinate of the target point on the curve corresponding to the objective function (for example, the abscissa of the target point) is 1, and a, b and the first coordinate
  • the coordinates are substituted into formula (1-1) as x, and y is obtained as 1, that is, the second coordinate of the target point on the curve corresponding to the objective function is 1, then the coordinate information corresponding to the sub-information c is (1, 1),
  • the coordinate information corresponding to the other sub-information in the at least two pieces of sub-information can be acquired, thereby acquiring the coordinate information corresponding to each sub-information in the at least two pieces of sub-information.
  • S105 Encrypt the coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information.
  • the computer device may obtain the private key of the terminal to which the target information belongs, encrypt the coordinate information corresponding to each of the at least two sub-information according to the private key of the terminal, and obtain the ciphertext of the coordinate information corresponding to each sub-information.
  • the ciphertext of the coordinate information corresponding to the sub-information is the ciphertext obtained by encrypting the sub-information. If the ciphertext is not decrypted, the ciphertext of the corresponding sub-information corresponding to the ciphertext cannot be known even if the ciphertext is obtained. content.
  • S106 Determine the ciphertext of the coordinate information corresponding to each piece of sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
  • the ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information.
  • the ciphertext of the target information includes the ciphertext of the coordinate information corresponding to each of the at least two sub-information, so far, the ciphertext of the target information can be obtained by encrypting the target information, and the ciphertext of the target information can be obtained.
  • the documents are stored in the blockchain network.
  • the target information is divided by the feature information of the target information, and at least two pieces of sub-information can be obtained.
  • the subsequent process of encrypting the information by encrypting each piece of sub-information, even if the illegal terminal obtains the target information It is also necessary to decrypt each sub-information to know the content of the target information, and the illegal terminal cannot obtain the characteristic information of the target message, so the decryption cannot be achieved, which can increase the difficulty of decryption and improve the security of information.
  • each piece of sub-information in the at least two pieces of sub-information it is beneficial to generate coordinate information corresponding to each piece of adjusted sub-information according to each piece of adjusted sub-information, and improve the success rate of obtaining coordinate information corresponding to each piece of adjusted sub-information.
  • By encrypting each piece of sub-information in the target information illegal terminals are prevented from cracking the ciphertext, thereby improving the security of each piece of sub-information, thereby improving the security of the target information.
  • the security of the information can be improved based on the characteristics of the blockchain that cannot be tampered with and is not easily lost; in addition, the ciphertext of the target information is stored in the blockchain network. , which can reduce the resource occupation of the local storage space of the terminal.
  • the method for adjusting each piece of sub-information according to the first random number may be as shown in FIG. 2, which is a flowchart of a method for adjusting each piece of sub-information provided by an embodiment of the present application.
  • the schematic diagram, as shown in Figure 2 the method includes the following steps:
  • each piece of sub-information after the modulo is smaller than the information threshold, determine each piece of sub-information after the modulo is adjusted as each piece of sub-information after adjustment.
  • the modulo operation refers to dividing two numbers, and the modulo operation is performed on each sub-information and the first random number, that is, each sub-information is divided by the first random number, and the calculated result is taken as the modulo. each subsequent sub-message.
  • the modulo operation is performed on each sub-information and the first random number, that is, each sub-information is divided by the first random number, and the calculated result is taken as the modulo. each subsequent sub-message.
  • the modulo is smaller than the information threshold, it is considered that the piece of sub-information is mapped to the first coordinate of the target point on the curve corresponding to the objective function, and the first coordinate and the objective function can be calculated to obtain the The second coordinate of the target point on the curve corresponding to the objective function, that is, the coordinate information corresponding to each piece of sub-information can be obtained.
  • each piece of sub-information after the modulo is greater than or equal to the information threshold, it is considered that the piece of sub-information is mapped to the first coordinate of the target point on the curve corresponding to the objective function, and the first coordinate and the objective function cannot be calculated.
  • the second coordinate of the target point on the curve corresponding to the objective function that is, the coordinate information corresponding to each piece of sub-information cannot be obtained.
  • the information threshold may be, for example, 2 256 , or may be smaller than 2 256 .
  • each piece of sub-information after the modulo can be obtained, so that each piece of sub-information after the modulo is determined according to the magnitude relationship between each piece of sub-information after the modulo and the information threshold for each adjusted sub-information.
  • taking the modulo of each piece of sub-information and the first random number may refer to dividing the value corresponding to each piece of sub-information by the first random number. It can be known that the value corresponding to each piece of sub-information obtained after the modulo is less than the sub-information before the modulo. The value corresponding to the information.
  • each piece of sub-information after the modulo is greater than or equal to the information threshold, the piece of sub-information is mapped to the first coordinate of the target point on the curve corresponding to the objective function, which cannot be calculated according to the first coordinate and the objective function.
  • the second coordinate of the target point on the curve corresponding to the objective function that is, the coordinate information corresponding to each piece of sub-information cannot be obtained. Therefore, it is necessary to adjust the first random number corresponding to each piece of sub-information, and perform a modulo operation on each piece of adjusted sub-information and the first random number to obtain each candidate sub-information.
  • each piece of candidate sub-information is smaller than the information threshold, determine each piece of candidate sub-information as each adjusted piece of sub-information.
  • each piece of candidate sub-information is less than the information threshold, the piece of sub-information is mapped to the first coordinate of the target point on the curve corresponding to the objective function, and the corresponding value of the objective function can be calculated according to the first coordinate and the objective function.
  • the second coordinate of the target point on the curve that is, the coordinate information corresponding to each piece of sub-information can be obtained. If each candidate sub-information is greater than or equal to the information threshold, it is considered that the sub-information is mapped to the first coordinate of the target point on the curve corresponding to the objective function, and the objective function cannot be calculated based on the first coordinate and the objective function.
  • the second coordinate of the target point on the corresponding curve that is, the coordinate information corresponding to each piece of sub-information cannot be obtained. That is to say, if each piece of candidate sub-information is greater than or equal to the information threshold, continue to adjust the first random number until the modulo operation is performed on each piece of candidate sub-information and the adjusted first random number, and the modulo candidate’s Each piece of sub-information is smaller than the information threshold, and each piece of sub-information of the candidate after the modulo is determined as each piece of adjusted sub-information.
  • each piece of adjusted sub-information can be obtained, which improves the subsequent performance of each piece of sub-information.
  • FIG. 3 is a schematic flowchart of a method for processing information based on features of information provided by an embodiment of the present application, and the method is applied to a node in a blockchain network. As shown in Figure 3, the method includes:
  • S302 Divide the target information according to the feature information of the target information to obtain at least two pieces of sub-information.
  • S303 Acquire a random number corresponding to each piece of sub-information, adjust each piece of sub-information according to the random number, and obtain each piece of adjusted sub-information.
  • steps S301 to S304 reference may be made to the content of steps S101 to S104 in the embodiment corresponding to FIG. 1 , which will not be repeated here.
  • S305 Obtain the private key of the terminal to which the target information belongs, and the location information of each piece of sub-information in the target information.
  • the terminal to which the target information belongs is the terminal that uploads the target information to the blockchain network for encryption and storage
  • the private key of the terminal to which the target information belongs is the private key generated by the terminal.
  • you can obtain The identifier of the terminal to which the target information belongs a number is generated by using the SECP256K1 algorithm, and the number is filled to obtain the private key of the terminal.
  • the private key of the terminal may refer to a number including 256 bits.
  • the identifier of the terminal may refer to the factory serial number of the terminal, or other identifiers used to uniquely indicate the terminal.
  • the location information of each piece of sub-information in the target information can be, for example, the ordering of each piece of sub-information in the target information.
  • the target information is c1c2c3c4, and the four pieces of sub-information obtained by division are c1, c2, c3, and c4 respectively, and the four pieces of sub-information are respectively c1, c2, c3, and c4.
  • the length of is equal to the length threshold.
  • the order of sub-information c1, c2, c3, and c4 in the target information is 1, 2, 3, and 4, respectively, that is to say, the sub-information c1 is located in the first position in the target information, The sub-information c2 is located in the second position in the target information, the sub-information c3 is located in the third position in the target information, and the sub-information c4 is located in the fourth position in the target information.
  • S306 Generate a key corresponding to each piece of sub-information according to the position information of each piece of sub-information located in the target information.
  • the root key corresponding to the target information can be obtained, and the root key is a parameter input in the algorithm for converting the sub-information into the ciphertext corresponding to the sub-information or converting the ciphertext corresponding to the sub-information into the sub-information.
  • the above random number generation algorithm can be used to generate the root key corresponding to the target information. According to the root key and the location information of each piece of sub-information in the target information, a key corresponding to each piece of sub-information is obtained.
  • the root key corresponding to the target information is k
  • the target information is c1c2c3c4
  • the corresponding sub-information are c1, c2, c3, and c4, respectively
  • the sub-information c1 is located in the first position in the target information.
  • the second hash value k1 is the key corresponding to the sub-information c2; the sub-information c3 is located at the third position in the target information, and the key k1 corresponding to the sub-information c3 is hashed to obtain the third hash value k2, That is, the key corresponding to the sub-information c3; the sub-information c4 is located in the fourth position in the target information, and a hash operation is performed on the key k2 corresponding to the sub-information c3 to obtain the third hash value k3, that is, the key corresponding to the sub-information c4. key, from which the key corresponding to each piece of sub-information can be obtained.
  • the base point coordinates of the curve of the objective function can be obtained; the product of the base point coordinates and the private key of the terminal can be obtained to obtain the candidate coordinates;
  • the coordinate information corresponding to each sub-information is fused with the ciphertext of the corresponding candidate coordinates to obtain the ciphertext of the coordinate information corresponding to each sub-information.
  • the coordinates of the base point of the curve of the objective function can be acquired.
  • the base point is G
  • the corresponding base point coordinates are (x1, y1)
  • the private key of the terminal is h
  • the candidate coordinates can be calculated according to formula (1-2):
  • the candidate coordinate is H
  • the base point is G
  • the private key of the terminal is h.
  • the candidate coordinates can be encrypted by formula (1-3) to obtain the ciphertext of the candidate coordinates , and fuse the coordinate information corresponding to the sub-information i with the ciphertext of the candidate coordinates to obtain the ciphertext of the coordinate information corresponding to the sub-information i.
  • Ci Mi+ki*H (1-3)
  • the candidate coordinates are H, Ci is the ciphertext of the coordinate information corresponding to the sub-information i, Mi is the coordinate information corresponding to the sub-information i, and ki is the key corresponding to the sub-information i.
  • ki*H indicates that the candidate coordinates are encrypted according to the key corresponding to the sub-information i, and the ciphertext of the candidate coordinates is obtained. It can be known that, for other sub-information in the n pieces of sub-information, the encryption and fusion can also be performed by formula (1-3) to obtain the ciphertext of the coordinate information corresponding to the other sub-information.
  • the ciphertext of the coordinate information corresponding to the piece of sub-information can be obtained by encrypting and fusing the formula (1-3), that is to say, a piece of sub-information corresponds to the number of ciphertexts of the coordinate information corresponding to a piece of sub-information , that is, for n pieces of sub-information, the number of ciphertexts of the coordinate information corresponding to the finally obtained sub-information is n.
  • an encryption algorithm can be used to encrypt the coordinate information corresponding to each piece of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information.
  • the encryption algorithm can include, for example, Elgamal algorithm (an asymmetric encryption algorithm), Rabin algorithm ( An asymmetric encryption algorithm), Diffie-Hellman algorithm (an asymmetric encryption algorithm), ECC algorithm (elliptic curve encryption algorithm).
  • S308 Determine the ciphertext of the coordinate information corresponding to each piece of sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
  • step S308 For the specific content of step S308, reference may be made to the content of step S106 in the embodiment corresponding to FIG. 1 , which will not be repeated here.
  • the coordinate information corresponding to each sub-information in the at least two sub-information is encrypted, and the ciphertext of the coordinate information corresponding to each sub-information is obtained, which can realize Each piece of sub-information is encrypted to obtain the corresponding ciphertext.
  • the terminal After the terminal obtains the ciphertext corresponding to each piece of sub-information, it needs to be decrypted to know the sub-information corresponding to each piece of ciphertext.
  • FIG. 4 is a schematic diagram of the composition of a device for processing information based on features of information provided by an embodiment of the present application.
  • the above-mentioned device for processing information based on features of information may be a computer program running in computer equipment. (including program code), for example, the apparatus for performing information processing based on information features is an application software; the apparatus can be used to execute corresponding steps in the methods provided by the embodiments of the present application.
  • the device 40 includes:
  • An information acquisition module 401 is used to acquire an objective function for describing information, as well as feature information of the target information to be processed, where the feature information of the target information includes the symbol features contained in the target information, the information type of the target information, and the type of information contained in the target information. at least one of the word segmentation features describing the target information;
  • an information division module 402 configured to divide the target information according to the feature information of the target information, to obtain at least two pieces of sub-information
  • an information adjustment module 403 configured to obtain a random number corresponding to each piece of sub-information, adjust each piece of sub-information according to the random number, and obtain each piece of adjusted sub-information;
  • a coordinate obtaining module 404 configured to obtain coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information according to the objective function and each piece of adjusted sub-information;
  • an information encryption module 405, configured to encrypt the coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information, to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information;
  • the information storage module 406 is configured to determine the ciphertext of the coordinate information corresponding to each piece of sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
  • the feature information of the target information includes the symbol features included in the target information; the information division module 402 is specifically used for:
  • the at least two preset symbols include at least two of a period, a question mark, and an exclamation mark;
  • the target information is divided according to the position to obtain the at least two pieces of sub-information, and one preset symbol corresponds to one piece of sub-information.
  • the feature information of the target information includes an information type of the target information, and the information type of the target information includes at least two of a text type, a numeric type, and an alphabetic type; the information division module 402, specifically: Used for:
  • the information of the same type among the multiple types of information is combined to obtain the at least two pieces of sub-information.
  • the feature information of the target information includes the word segmentation feature of the target information; the information division module 402 is specifically used for:
  • the at least two pieces of sub-information are obtained by combining the word segments whose similarity between the multiple word segments is greater than the similarity threshold.
  • the information adjustment module 403 is specifically used for:
  • each piece of sub-information after the modulo is smaller than the information threshold, then each piece of sub-information after the modulo is determined as each piece of adjusted sub-information.
  • the information encryption module 405 is specifically used for:
  • the coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information is encrypted to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information.
  • the information encryption module 405 is specifically used for:
  • the coordinate information corresponding to each piece of sub-information is fused with the ciphertext of the corresponding candidate coordinates to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information.
  • step S101 shown in FIG. 1 may be performed by the information acquisition module 401 shown in FIG. 4
  • step S102 shown in FIG. 1 may be performed by the information division module 402 shown in FIG. 4
  • step S103 shown in FIG. 1 It can be performed by the information adjustment module 403 in FIG. 4
  • the step S104 shown in FIG. 1 can be performed by the coordinate acquisition module 404 in FIG. 4
  • the step S105 shown in FIG. 1 can be performed by the information encryption module 405 in FIG. 4.
  • each module in the information processing based on the characteristics of the information shown in FIG. 4 may be respectively or all combined into one or several units to form, or some unit(s) may also be formed. The same operation can be achieved without affecting the realization of the technical effects of the embodiments of the present application by being split into multiple sub-units with smaller functions.
  • the above modules are divided based on logical functions. In practical applications, the function of one module may also be implemented by multiple units, or the functions of multiple modules may be implemented by one unit. In other embodiments of the present application, the apparatus for processing information based on the characteristics of the information may also include other units. In practical applications, these functions may also be implemented with the assistance of other units, and may be implemented by cooperation of multiple units.
  • a general-purpose computer device such as a computer including processing elements and storage elements such as a central processing unit (CPU), random access storage medium (RAM), read only storage medium (ROM), etc.
  • CPU central processing unit
  • RAM random access storage medium
  • ROM read only storage medium
  • Running a computer program capable of executing the steps involved in the corresponding methods as shown in Figures 1, 2 and 3 to construct an apparatus for information processing based on features of information as shown in Figure 4 , and to implement the method for information processing based on the characteristics of the information according to the embodiment of the present application.
  • the above-mentioned computer program can be recorded on, for example, a computer-readable recording medium, loaded in the above-mentioned computing device via the computer-readable recording medium, and executed therein.
  • the target information is divided by the feature information of the target information, and at least two pieces of sub-information can be obtained.
  • the subsequent process of encrypting the information by encrypting each piece of sub-information, even if the illegal terminal obtains the target information It is also necessary to decrypt each sub-information to know the content of the target information, and the illegal terminal cannot obtain the characteristic information of the target message, so the decryption cannot be achieved, which can increase the difficulty of decryption and improve the security of information.
  • each piece of sub-information in the at least two pieces of sub-information it is beneficial to generate coordinate information corresponding to each piece of adjusted sub-information according to each piece of adjusted sub-information, and improve the success rate of obtaining coordinate information corresponding to each piece of adjusted sub-information.
  • By encrypting each piece of sub-information in the target information illegal terminals are prevented from cracking the ciphertext, thereby improving the security of each piece of sub-information, thereby improving the security of the target information.
  • the security of the information can be improved based on the characteristics of the blockchain that cannot be tampered with and is not easily lost; in addition, the ciphertext of the target information is stored in the blockchain network. , which can reduce the resource occupation of the local storage space of the terminal.
  • FIG. 5 is a schematic structural diagram of a computer device provided by an embodiment of the present application.
  • the above-mentioned computer device 50 may include: a processor 501 , a network interface 504 and a memory 505 , in addition, the above-mentioned computer device 50 may further include: a user interface 503 , and at least one communication bus 502 .
  • the communication bus 502 is used to realize the connection and communication between these components.
  • the user interface 503 may include a display screen (Display) and a keyboard (Keyboard), and the optional user interface 503 may also include a standard wired interface and a wireless interface.
  • the network interface 504 may include a standard wired interface and a wireless interface (eg, a WI-FI interface).
  • the memory 505 may be a high-speed RAM memory, or a non-volatile memory, such as at least one disk memory.
  • the memory 505 can optionally also be at least one storage device located away from the aforementioned processor 501 .
  • the memory 505 as a computer-readable storage medium may include an operating system, a network communication module, a user interface module, and a device control application program.
  • the network interface 504 can provide a network communication function;
  • the user interface 503 is mainly used to provide an input interface for the user; and
  • the processor 501 can be used to call the device control application stored in the memory 505 program to achieve:
  • each piece of adjusted sub-information obtain coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information
  • the ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
  • the computer device 50 described in the embodiments of the present application may execute the descriptions of the methods for performing information processing on the above information-based features in the foregoing embodiments corresponding to FIG. 1 , FIG. 2 and FIG. 3 , and may also execute the foregoing descriptions in FIG.
  • the description of the apparatus for performing information processing based on the information feature in the corresponding embodiment will not be repeated here.
  • the description of the beneficial effects of using the same method will not be repeated.
  • the target information is divided by the feature information of the target information, and at least two pieces of sub-information can be obtained.
  • the subsequent process of encrypting the information by encrypting each piece of sub-information, even if the illegal terminal obtains the target information It is also necessary to decrypt each sub-information to know the content of the target information, and the illegal terminal cannot obtain the characteristic information of the target message, so the decryption cannot be achieved, which can increase the difficulty of decryption and improve the security of information.
  • each piece of sub-information in the at least two pieces of sub-information it is beneficial to generate coordinate information corresponding to each piece of adjusted sub-information according to each piece of adjusted sub-information, and improve the success rate of obtaining coordinate information corresponding to each piece of adjusted sub-information.
  • By encrypting each piece of sub-information in the target information illegal terminals are prevented from cracking the ciphertext, thereby improving the security of each piece of sub-information, thereby improving the security of the target information.
  • the security of the information can be improved based on the characteristics of the blockchain that cannot be tampered with and is not easily lost; in addition, the ciphertext of the target information is stored in the blockchain network. , which can reduce the resource occupation of the local storage space of the terminal.
  • Embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and the computer program includes program instructions, and when executed by a computer, the program instructions cause the computer to perform the above-mentioned embodiments.
  • the method, the computer may be part of the above mentioned computer equipment.
  • it is the above-mentioned processor 501 .
  • program instructions may be deployed for execution on one computer device, or on multiple computer devices located at one site, or alternatively, distributed across multiple sites and interconnected by a communications network Implemented, multiple computer devices distributed in multiple locations and interconnected by a communication network can form a blockchain network.
  • the storage medium involved in this application such as a computer-readable storage medium, may be non-volatile or volatile.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (Read-Only Memory, ROM), or a random access memory (Random Access Memory, RAM) or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Computing Systems (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

一种基于信息的特征进行信息处理的方法、装置、设备及介质,主要涉及区块链技术和医院管理技术,其中,方法包括:获取用于描述信息的目标函数和目标信息的特征信息(S101);根据目标信息的特征信息对目标信息进行划分,得到至少两条子信息(S102);获取每条子信息对应的随机数,根据随机数对每条子信息进行调整,得到调整后的每条子信息(S103);根据目标函数以及调整后的每条子信息,获取至少两条子信息中每条子信息对应的坐标信息(S104);对至少两条子信息中每条子信息对应的坐标信息进行加密,得到每条子信息对应的坐标信息的密文(S105);将该密文确定为目标信息的密文,将目标信息的密文存储至区块链网络中(S106)。可以提高信息的安全性。

Description

基于信息的特征进行信息处理的方法、装置、设备及介质
本申请要求于2020年9月29日提交中国专利局、申请号为202011054714.2,发明名称为“基于信息的特征进行信息处理的方法、装置、设备及介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及区块链技术领域,尤其涉及基于信息的特征进行信息处理的方法、装置、设备及介质。
背景技术
随着网络的发展,通过网络进行信息交互的方式得到大量用户的青睐,用户使用网络的数量增加导致产生的信息数量增加,而大量的信息需要进行存储,例如,医院管理中针对病患的处方流转、病人管理等信息进行存储,才便于后续追溯。发明人意识到,传统的信息存储方式一般为终端本地存储,该种信息存储方式存在较大的风险,非法终端容易获取到本地存储的信息,导致信息的泄露,以及,非法用户可以对本地存储的信息进行篡改,导致信息安全性较低,并且,当本地存储出现故障时,导致信息无法找回,从而造成损失。因此,如何确保信息存储过程中信息的安全性,防止信息泄露是亟待解决的问题。
发明内容
本申请实施例提供一种基于信息的特征进行信息处理的方法、装置、设备及介质,可以实现对信息进行加密,提高信息的安全性,防止信息泄露。
本申请实施例一方面提供基于信息的特征进行信息处理的方法,包括:
获取用于描述信息的目标函数,以及待处理的目标信息的特征信息,所述目标信息的特征信息包括目标信息包含的符号特征、所述目标信息的信息类型以及所述目标信息的分词特征中的至少一种;
根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息;
获取所述每条子信息对应的随机数,根据所述随机数对所述每条子信息进行调整,得到调整后的每条子信息;
根据所述目标函数以及所述调整后的每条子信息,获取所述至少两条子信息中每条子信息对应的坐标信息;
对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;
将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。
本申请实施例一方面提供一种基于信息的特征进行信息处理的装置,包括:
信息获取模块,用于获取用于描述信息的目标函数,以及待处理的目标信息的特征信息,所述目标信息的特征信息包括目标信息包含的符号特征、所述目标信息的信息类型以及所述目标信息的分词特征中的至少一种;
信息划分模块,用于根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息;
信息调整模块,用于获取所述每条子信息对应的随机数,根据所述随机数对所述每条子信息进行调整,得到调整后的每条子信息;
坐标获取模块,用于根据所述目标函数以及所述调整后的每条子信息,获取所述至少两条子信息中每条子信息对应的坐标信息;
信息加密模块,用于对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;
信息存储模块,用于将所述每条子信息对应的坐标信息的密文确定为所述目标信息的 密文,将所述目标信息的密文存储至区块链网络中。
本申请一方面提供了一种计算机设备,包括:处理器、存储器、网络接口;
上述处理器与存储器、网络接口相连,其中,网络接口用于提供数据通信功能,上述存储器用于存储计算机程序,上述处理器用于调用上述计算机程序,以执行以下方法:
获取用于描述信息的目标函数,以及待处理的目标信息的特征信息,所述目标信息的特征信息包括目标信息包含的符号特征、所述目标信息的信息类型以及所述目标信息的分词特征中的至少一种;
根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息;
获取所述每条子信息对应的随机数,根据所述随机数对所述每条子信息进行调整,得到调整后的每条子信息;
根据所述目标函数以及所述调整后的每条子信息,获取所述至少两条子信息中每条子信息对应的坐标信息;
对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;
将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。
本申请实施例一方面提供了一种计算机可读存储介质,该计算机可读存储介质存储有计算机程序,该计算机程序包括程序指令,该程序指令当被处理器执行时使该处理器执行以下方法:
获取用于描述信息的目标函数,以及待处理的目标信息的特征信息,所述目标信息的特征信息包括目标信息包含的符号特征、所述目标信息的信息类型以及所述目标信息的分词特征中的至少一种;
根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息;
获取所述每条子信息对应的随机数,根据所述随机数对所述每条子信息进行调整,得到调整后的每条子信息;
根据所述目标函数以及所述调整后的每条子信息,获取所述至少两条子信息中每条子信息对应的坐标信息;
对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;
将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。
本申请实施例通过将目标信息的密文信息存储至区块链网络中,基于区块链不可篡改且不易丢失的特性,可以提高信息的安全性;此外,将目标信息的密文存储至区块链网络中,可以减少终端本地存储空间的资源占用。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本申请实施例提供的一种基于信息的特征进行信息处理的方法的流程示意图;
图2是本申请实施例提供的一种对每条子信息进行调整的方法的流程示意图;
图3是本申请实施例提供的一种基于信息的特征进行信息处理的方法的流程示意图;
图4是本申请实施例提供的一种基于信息的特征进行信息处理的装置的组成结构示意图;
图5是本申请实施例提供的一种计算机设备的组成结构示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请的技术方案可涉及区块链技术领域。可选的,本申请可应用于金融科技如对金融数据加密等场景中,还可应用于数字医疗如对患者信息加密等场景中,以提高信息安全性。
本申请所涉及的区块链是一种分布式数据存储、点对点传输(P2P传输)、共识机制、加密算法等计算机技术的新型应用模式,其本质上是一个去中心化的数据库,是一串使用密码学方法相关联产生的数据块,每一个数据块中包含了一批次网络交易的信息,用于验证其信息的有效性(防伪)和生成下一个区块。区块链可以包括区块链底层平台、平台产品服务层以及应用服务层;区块链可由多个借由密码学串接并保护内容的串连交易记录(又称区块)构成,用区块链所串接的分布式账本能让多方有效纪录交易,且可永久查验此交易(不可篡改)。其中,共识机制是指区块链网络中实现不同节点之间建立信任、获取权益的数学算法;也就是说,共识机制是区块链各网络节点共同认可的一种数学算法。
本申请技术方案适用于医院管理中,即目标信息可以是指病患的处方流转、病人管理等信息,通过对病患的处方流转、病人管理等信息进行加密得到病患的处方流转、病人管理等信息对应的密文,并将加密后的数据存储至区块链网络中,有利于实现对病患的处方流转、病人管理等信息的管理,提高医院管理的信息的安全性。
请参见图1,图1是本申请实施例提供的一种基于信息的特征进行信息处理的方法的流程示意图,该方法应用于区块链网络中的节点,该节点可以是独立的一个物理服务器,也可以是多个物理服务器构成的服务器集群或者分布式系统,还可以是提供云服务、云数据库、云计算、云函数、云存储、网络服务、云通信、中间件服务、域名服务、安全服务、内容分发网络(Content Delivery Network,CDN)、以及大数据和人工智能平台等基础云计算服务的云服务器。或者,该节点可以是指计算机设备,包括手机、平板电脑、笔记本电脑、掌上电脑、智能音响、移动互联网设备(MID,mobile internet device)、POS(Point Of Sales,销售点)机、可穿戴设备(例如智能手表、智能手环等)等。如图1所示,该方法包括:
S101,获取用于描述信息的目标函数,以及待处理的目标信息的特征信息。
这里,目标函数可以是指椭圆曲线对应的函数,目标函数也可以是指其他曲线对应的函数。目标信息可以是指某机构的交易数据、营业数据、该机构的内部资料等数据。目标信息的特征信息包括目标信息包含的符号特征、目标信息的信息类型以及目标信息的分词特征中的至少一种。其中,目标函数用于描述目标信息,即将目标信息转化成目标函数对应的坐标信息,以此提高目标信息的安全性。
S102,根据目标信息的特征信息对目标信息进行划分,得到至少两条子信息。
这里,目标信息的特征信息包括目标信息包含的符号特征、目标信息的信息类型以及目标信息的分词特征中的至少一种。计算机设备可以根据目标信息包含的符号特征、目标信息的信息类型以及目标信息的分词特征中的至少一种对目标信息进行划分,得到至少两条子信息。由于目标信息的特征信息不同,因此根据目标信息的特征信息对目标信息进行划分,得到的每条子信息不同,在后续对每条子信息进行加密时,由于每条子信息不同,得到的随机数不同,以及使用该随机数对每条子信息调整后得到的子信息不同,因此对调整后的每条子信息的加密的方式不同,可以提高对目标信息的密文破解的难度,从而提高目标信息的安全性。
其中,目标信息包含的符号特征可以是指目标信息中包含的符号,例如可以包括问号、句号、感叹号、逗号、双引号、分号、省略号,等等。目标信息的信息类型可以是指构成目标信息的信息种类,例如可以包括文字、数字、字母,等等。可选的,还可以包括中文、日文、韩文、泰文,等等。目标信息的分词特征可以是指目标信息中包含的分词,例如可以包括单个词、词语、词语组合、成语,等等。
可选的,若目标信息的特征信息包括目标信息包含的符号特征;根据目标信息的特征信息对目标信息进行划划分的方法可以为:获取目标信息包含的符号特征中的至少两个预设符号;获取至少两个预设符号在目标信息中的位置;根据位置对目标信息进行划分,得到至少两条子信息。
其中,一个预设符号对应一条子信息,至少两个预设符号包括句号、问号、感叹号中的至少两种。至少两个预设符号可以包括两个问号、两个句号、两个感叹号、一个句号一个问号、一个句号一个感叹号、一个问号一个感叹号、一个句号一个问号和一个感叹号,或者,多个句号和多个问号和多个感叹号,等等。也就是说,目标信息中包括多种符号,计算机设备通过获取目标信息对应的多种符号中的至少两个预设符号,以及获取该至少两个预设符号在目标信息中的位置;根据位置对目标信息进行划分,得到至少两条子信息。
例如,目标信息为某交易数据,交易数据中的某一部分内容为:“甲,深圳人,于2020年8月10日购买平安车险,每月还款3千元。甲又于2020年8月14日办理信用卡,信用卡初始额度为1万元。”这里,目标信息包含的至少两个预设符号为两个句号,可以将第一个预设符号在目标信息中的位置作为第一位置,第二个预设符号在目标信息中的位置作为第二位置,则划分得到两条子信息分别为子信息1和子信息2,子信息1为“甲,深圳人,于2020年8月10日购买平安车险,每月还款3千元。”子信息2为“甲又于2020年8月14日办理信用卡,信用卡初始额度为1万元。”可以理解的是,若目标信息中包含更多预设符号时,划分得到的子信息的条数更多,目标信息中预设符号的数量等于子信息的条数。
通过目标信息包含的符号特征对目标信息进行划分,从而得到至少两条子信息,在后续对信息进行加密的过程中,相较于对整条目标信息进行加密的方式而言,该种划分方式得到至少两条子信息进行加密后,即使非法终端获取到目标信息的密文,但由于该种方式是对目标信息对应的每条子信息进行的加密,非法终端需要将每条子信息都进行解密后,才能获取到目标信息的内容,因此信息的安全性更高。
可选的,若目标信息的特征信息包括目标信息的信息类型,根据目标信息的特征信息对目标信息进行划分,得到至少两条子信息的方法可以为:根据目标信息的信息类型对目标信息进行划分,得到多种类型的信息;将多种类型的信息中相同类型的信息进行合并,得到至少两条子信息。
其中,目标信息的信息类型包括文字类型、数字类型以及字母类型中的至少两种。例如,目标信息为某交易数据,交易数据中的某一部分内容为:“甲,英文名Tom,深圳人,于2020年8月10日购买平安车险,每月还款3000元。甲又于2020年8月14日办理信用卡,初始额度为10000元。”计算机设备通过获取目标信息的信息类型,这里包括文字类型、数字类型和字母类型三种,根据目标信息的信息类型对目标信息进行划分,得到多种类型的信息,即划分后得到三种类型的信息,即文字类型的信息包括“甲”、“英文名”、“深圳人”、“于”、“年”,等等。数字类型的信息包括“2020”、“8”、“10”、“3000”,等等。字母类型的信息包括“Tom”。则将多种类型的信息中相同类型的信息进行合并,得到至少两条子信息,即将文字类型的信息进行合并、将数字类型的信息进行合并以及将字母类型的信息进行合并,得到三条子信息分别为“甲英文名深圳人于年月日购买平安车险每月还款千元甲又于年月日办理信用卡初始额度为万元”、“20208103000202081410000”、“Tom”。可选的,若某一类型的信息的字符长度大于长度阈值时,也可以将该类型的信息划分为至少两条子信息, 从而得到划分后的至少两条子信息,且至少两条子信息中的每条子信息的字符长度小于或者等于长度阈值。
在一种可能的实现方式中,目标信息的信息类型还包括图片类型。根据目标信息的特征信息对目标信息进行划分,得到至少两条子信息的方法可以为:根据目标信息的信息类型对目标信息进行划分,得到多种类型的信息;将多种类型的信息中相同类型的信息进行合并,得到至少两条子信息。
其中,图片类型的信息可以包括用户的人脸图像、用户的身份证照片、用户办理的业务照片、以及用户交易的物品的照片,等等。具体的,计算机设备首先获取目标信息的信息类型,信息类型还包括图片类型,也就是说,目标信息中包括文字类型、数字类型以及字母类型中的至少两种,以及图片类型。例如,目标信息的部分内容为:“甲,面部图片为‘P6’,于2020年8月14日办理信用卡,初始额度为10000元。”其中,‘P6’表示甲的面部图片,则划分后得到三种类型的信息,即文字类型的信息包括“甲”、“面部图片为”、“于”、“年”,等等;图片类型的信息包括“P6”;数字类型的信息包括“2020”、“8”、“14”、“10000”。通过将相同类型的信息进行合并,得到至少两条子信息,即子信息包括3条分别为:“甲面部图片为于年月日办理信用卡初始额度为元”、“‘P6’”、“202081410000”。
在一种可能的实现方式中,目标信息的信息类型还包括语音类型。根据目标信息的特征信息对目标信息进行划分,得到至少两条子信息的方法可以为:根据目标信息的信息类型对目标信息进行划分,得到多种类型的信息;将多种类型的信息中相同类型的信息进行合并,得到至少两条子信息。
其中,语音类型的信息可以包括用户的办理业务时存储的用于验证用户身份的语音数据、用户的对目标信息中的某一项目进行解释的语音数据、用户的口头协议数据,等等。具体的,计算机设备首先获取目标信息的信息类型,信息类型还包括语音类型,也就是说,目标信息中包括文字类型、数字类型以及字母类型中的至少两种,以及语音类型。例如,目标信息的部分内容为:“甲,于2020年8月14日办理信用卡,初始额度为10000元,办卡存储的语音密码为‘V7’”。其中,‘V7’表示甲的语音数据,则划分后得到三种类型的信息,即文字类型的信息包括“甲”、“于”、“年”、“办卡存储的语音密码为”,等等;数字类型的信息包括“2020”、“8”、“14”、“10000”;语音类型的信息包括“V7”。通过将相同类型的信息进行合并,得到至少两条子信息,即子信息包括3条分别为:“甲于年月日办理信用卡初始额度为元办卡存储的语音密码为”、“‘V7’”、“202081410000”。
通过目标信息的信息类型对目标信息进行划分,得到至少两条子信息,在后续对信息进行加密的过程中,相较于对整条目标信息进行加密的方式而言,采用该种划分方式得到至少两条子信息进行加密后,可以提高信息的安全性;通过将相同类型的信息进行合并,可以在保证信息安全的情况下提高加密效率。
可选的,若目标信息的特征信息包括目标信息的分词特征,根据目标信息的特征信息对目标信息进行划分,得到至少两条子信息的方法可以为:根据目标信息的分词特征对目标信息进行划分,得到多个分词;获取多个分词之间的相似度;将多个分词之间的相似度大于相似度阈值的分词进行合并,得到至少两条子信息。
其中,分词可以包括单个词、词语、词语组合、成语,等等。相似度阈值例如可以为0.6、0.7、0.75,等等。具体实现中,可以通过相似度计算方法计算分词之间的相似度,相似度的计算方法可以包括皮尔逊相关系数法、Cosine相似度法等,此处不做限定。计算机设备通过获取目标信息的分词特征,根据目标信息的分词特征对目标信息进行划分,得到多个分词;获取多个分词之间的相似度;将多个分词之间的相似度大于相似度阈值的分词进行合并,得到至少两条子信息。
通过目标信息的分词特征对目标信息进行划分,得到至少两条子信息,在后续对信息 进行加密的过程中,相较于对整条目标信息进行加密的方式而言,采用该种划分方式得到至少两条子信息进行加密后,可以提高信息的安全性;通过将多个分词之间的相似度大于相似度阈值的分词进行合并,可以在保证信息安全的情况下提高加密效率。
S103,获取每条子信息对应的随机数,根据随机数对每条子信息进行调整,得到调整后的每条子信息。
这里,由于每条子信息对应的数值大于第一阈值时,不能实现将每条子信息映射到目标函数的曲线上,则无法根据目标函数的曲线计算得到每条子信息对应的坐标点。因此可以使用随机数对每条子信息进行调整,使得调整后的每条子信息对应的数值小于或等于第一阈值,从而实现将每条子信息映射到目标函数的曲线上,根据目标函数的曲线计算得到每条子信息对应的坐标点。通过使用随机数对每条子信息进行调整,可以提高获取每条子信息对应的坐标点的概率,从而提高加密成功的概率。第一阈值可以是根据目标函数对应的曲线参数确定的,如该曲线参数为曲线长度c,则第一阈值为2 256-w,其中,w为一个极小的数值。
具体实现中,可以采用随机数生成算法生成随机数,例如中心极限定理和Box Muller(坐标变换法)、蒙特卡洛算法、数值概率算法、拉斯维加斯算法或者其他算法生成随机数,并将该生成的随机数确定为每条子信息对应的第一随机数。或者,可以调用C语言中的rand函数生成随机数。
这里,若每条子信息不为数值类型的数据,则可以对每条子信息进行编码,得到数值类型的编码数据,根据每条子信息对应的随机数对每条子信息对应的编码数据进行调整,得到调整后的每条子信息。若每条子信息为数值类型的数据,则根据每条子信息对应的随机数对每条子信息进行调整,得到调整后的每条子信息。可知,调整后的每条子信息包括该条子信息和该条子信息对应的随机数。
S104,根据目标函数以及调整后的每条子信息,获取至少两条子信息中每条子信息对应的坐标信息。
这里,例如可以对调整后非数值类型的每条子信息进行编码,得到调整后数值类型的每条子信息对应的编码数据,将调整后数值类型的每条子信息对应的编码数据映射至目标函数对应的曲线上得到对应的坐标点,从而根据该坐标点得到每条子信息对应的坐标信息。
在一种可能的实现方式中,可以获取目标函数对应的曲线,将调整后的每条子信息映射至该目标函数对应的曲线上的目标点的第一坐标;根据该第一坐标以及该目标函数,确定该目标函数对应的曲线上的目标点的第二坐标;将该第一坐标以及该第二坐标确定为每条子信息对应的坐标信息,从而获取到至少两条子信息中每条子信息对应的坐标信息。
举例来对获取至少两条子信息中任意一条子信息c对应的坐标信息进行说明,可以根据第一坐标和目标函数,确定该目标函数对应的曲线上的目标点的第二坐标,将该第一坐标以及该第二坐标确定为子信息c对应的坐标信息。例如,目标函数对应的曲线可以如公式(1-1)所示:
y 2=x 3+ax+b  (1-1)
其中,a和b均为已知的实数,x和y均为参数,通过确定x或者y中的任意一个参数的值,则可以通过公式(1-1)计算得到另一个参数的值,例如,通过确定x的值,根据公式(1-1)可计算得到y的值。
例如,a为1,b为-1,子信息c映射至该目标函数对应的曲线上的目标点的第一坐标(例如该目标点的横坐标)为1,将a,b以及该第一坐标作为x代入公式(1-1)中,得到y为1,即该目标函数对应的曲线上的目标点的第二坐标为1,则子信息c对应的坐标信息为(1,1),通过该方法,可以获取到至少两条子信息中其他子信息对应的坐标信息,从而 获取到至少两条子信息中每条子信息对应的坐标信息。
S105,对至少两条子信息中每条子信息对应的坐标信息进行加密,得到每条子信息对应的坐标信息的密文。
这里,计算机设备可以获取目标信息所属的终端的私钥,根据该终端的私钥对至少两条子信息中每条子信息对应的坐标信息进行加密,得到每条子信息对应的坐标信息的密文。可知,子信息对应的坐标信息的密文为对子信息加密后的得到的密文,在未对其进行解密的情况下,即使获取到该密文也无法获知该密文对应的子信息的内容。通过使用目标信息所属的终端的私钥对目标信息对应的每条子信息进行加密,可以提高目标信息的安全性。
S106,将每条子信息对应的坐标信息的密文确定为目标信息的密文,将目标信息的密文存储至区块链网络中。
这里,上述步骤中,对于至少两条子信息中的每条子信息,都会得到每条子信息对应的坐标信息的密文,因此,将每条子信息对应的坐标信息的密文确定为目标信息的密文,也就是说,目标信息的密文包括至少两条子信息中的每条子信息对应的坐标信息的密文,至此,可以实现对目标信息进行加密得到目标信息的密文,可以将目标信息的密文存储至区块链网络中。通过将目标信息发送至区块链网络中进行加密以及存储,可以减少终端本地存储空间的资源占用,以及,可以避免目标信息存储在终端本地被非法用户篡改,提高目标信息的安全性。
本申请实施例中,通过目标信息的特征信息对目标信息进行划分,可以得到至少两条子信息,在后续对信息进行加密的过程中,通过对每条子信息进行加密,非法终端即使获取到目标信息的密文,也需要对每条子信息进行解密后才能获知目标信息的内容,而非法终端无法获取到目标消息的特征信息,因此无法实现解密,可以提高解密难度,从而提高信息的安全性。通过对至少两条子信息中每条子信息进行调整,有利于根据调整后的每条子信息生成调整后的每条子信息对应的坐标信息,提高获取调整后的每条子信息对应的坐标信息的成功率。通过对目标信息中的每条子信息进行加密,避免非法终端对该密文进行破解,从而提高每条子信息的安全性,进而提高目标信息的安全性。通过将目标信息的密文信息存储至区块链网络中,基于区块链不可篡改且不易丢失的特性,可以提高信息的安全性;此外,将目标信息的密文存储至区块链网络中,可以减少终端本地存储空间的资源占用。
可选的,上述步骤S103中,根据第一随机数对每条子信息进行调整的方法可以如图2所示,图2是本申请实施例提供的一种对每条子信息进行调整的方法的流程示意图,如图2所示,该方法包括如下步骤:
S201,对每条子信息与第一随机数进行取模运算,得到取模后的每条子信息。
S202,若取模后的每条子信息小于信息阈值,则将取模后的每条子信息确定为调整后的每条子信息。
步骤S201~步骤S202中,取模运算是指两个数相除,对每条子信息与第一随机数进行取模运算即每条子信息除以第一随机数,将计算得到的结果作为取模后的每条子信息。这里,若取模后的每条子信息小于信息阈值,则认为将该条子信息映射至目标函数对应的曲线上的目标点的第一坐标,可以根据该第一坐标以及该目标函数,计算得到该目标函数对应的曲线上的目标点的第二坐标,即可以得到每条子信息对应的坐标信息。若取模后的每条子信息大于或等于信息阈值,则认为将该条子信息映射至目标函数对应的曲线上的目标点的第一坐标,无法根据该第一坐标以及该目标函数,计算得到该目标函数对应的曲线上的目标点的第二坐标,即无法得到每条子信息对应的坐标信息。其中,信息阈值例如可以为2 256,也可以小于2 256
通过对每条子信息与第一随机数进行取模运算,可以得到取模后的每条子信息,从而 根据取模后的每条子信息与信息阈值的大小关系,将取模后的每条子信息确定为调整后的每条子信息。其中,对每条子信息与第一随机数取模可以是指将每条子信息对应的数值除以第一随机数,可知,取模后得到的每条子信息对应的数值小于的取模前的子信息对应的数值。
S203,若取模后的每条子信息大于或等于信息阈值,则调整第一随机数。
S204,对每条子信息与调整后的第一随机数进行取模运算,得到候选的每条子信息。
这里,由于取模后的每条子信息大于或等于信息阈值时,将该条子信息映射至目标函数对应的曲线上的目标点的第一坐标,无法根据该第一坐标以及该目标函数,计算得到该目标函数对应的曲线上的目标点的第二坐标,即无法得到每条子信息对应的坐标信息。因此,需要对每条子信息对应的第一随机数进行调整,并将调整后的每条子信息与第一随机数进行取模运算,得到候选的每条子信息。
S205,若候选的每条子信息小于信息阈值,则将候选的每条子信息确定为调整后的每条子信息。
可知,若候选的每条子信息小于信息阈值,将该条子信息映射至目标函数对应的曲线上的目标点的第一坐标,可以根据该第一坐标以及该目标函数,计算得到该目标函数对应的曲线上的目标点的第二坐标,即可以得到每条子信息对应的坐标信息。若候选的每条子信息大于或等于信息阈值,则认为将该条子信息映射至目标函数对应的曲线上的目标点的第一坐标,无法根据该第一坐标以及该目标函数,计算得到该目标函数对应的曲线上的目标点的第二坐标,即无法得到每条子信息对应的坐标信息。也就是说,若候选的每条子信息大于或等于信息阈值,则继续调整第一随机数,直到对候选的每条子信息与调整后的第一随机数进行取模运算,取模后的候选的每条子信息小于信息阈值,则将取模后的候选的每条子信息确定为调整后的每条子信息。
本申请实施例中,通过对每条子信息和每条子信息对应的第一随机数取模,以及不断调整每条子信息对应的第一随机数,可以得到调整后的每条子信息,提高后续对每条子信息进行加密的成功率。
请参见图3,图3是本申请实施例提供的一种基于信息的特征进行信息处理的方法的流程示意图,该方法应用于区块链网络中的节点。如图3所示,该方法包括:
S301,获取用于描述信息的目标函数,以及待处理的目标信息的特征信息。
S302,根据目标信息的特征信息对目标信息进行划分,得到至少两条子信息。
S303,获取每条子信息对应的随机数,根据随机数对每条子信息进行调整,得到调整后的每条子信息。
S304,根据目标函数以及调整后的每条子信息,获取至少两条子信息中每条子信息对应的坐标信息。
这里,步骤S301~S304的具体内容可以参考图1对应的实施例中步骤S101~S104的内容,此处不再赘述。
S305,获取目标信息所属的终端的私钥,以及每条子信息位于目标信息中的位置信息。
这里,目标信息所属的终端为上传目标信息至区块链网络中进行加密以及存储等处理的终端,目标信息所属的终端的私钥为通过该终端生成的私钥,具体实现中,例如可以获取该目标信息所属终端的标识,采用SECP256K1算法生成一个数,对该数进行填充,得到终端的私钥,该终端的私钥可以是指包括256位的数。这里,终端的标识可以是指终端的出厂编号,或者其他用于唯一指示该终端的标识。
每条子信息位于目标信息中的位置信息例如可以为每条子信息在目标信息中的排序,例如,目标信息为c1c2c3c4,划分得到的4条子信息分别为c1、c2、c3、c4,且4条子信息的长度均等于长度阈值,可知,子信息c1、c2、c3、c4在目标信息中的排序分别为1、 2、3、4,也就是说,子信息c1位于目标信息中的第一位置,子信息c2位于目标信息中的第二位置,子信息c3位于目标信息中的第三位置,子信息c4位于目标信息中的第四位置。
S306,根据每条子信息位于目标信息中的位置信息生成每条子信息对应的密钥。
本申请实施例中,可以获取目标信息对应的根密钥,根密钥是在子信息转换为子信息对应的密文或将子信息对应的密文转换为子信息的算法中输入的参数。例如可以采用上述随机数生成算法生成目标信息对应的根密钥。根据该根密钥和每条子信息位于目标信息中的位置信息,得到每条子信息对应的密钥。
具体实现中,例如目标信息对应的根密钥为k,目标信息为c1c2c3c4,对应的子信息分别为c1、c2、c3、c4,子信息c1位于目标信息中的第一位置,对根密钥k进行哈希运算,得到第一哈希值k0,即子信息c1对应的密钥;子信息c2位于目标信息中的第二位置,对子信息c2对应的密钥k0进行哈希运算,得到第二哈希值k1,即子信息c2对应的密钥;子信息c3位于目标信息中的第三位置,对子信息c3对应的密钥k1进行哈希运算,得到第三哈希值k2,即子信息c3对应的密钥;子信息c4位于目标信息中的第四位置,对子信息c3对应的密钥k2进行哈希运算,得到第三哈希值k3,即子信息c4对应的密钥,由此可得到每条子信息对应的密钥。
S307,根据终端的私钥以及每条子信息对应的密钥,对至少两条子信息中每条子信息对应的坐标信息进行加密,得到每条子信息对应的坐标信息的密文。
本申请实施例中,可以获取目标函数的曲线的基点坐标;获取基点坐标与终端的私钥的乘积,得到候选坐标;根据每条子信息对应的密钥对候选坐标进行加密,得到候选坐标的密文;对每条子信息对应的坐标信息与对应的候选坐标的密文进行融合,得到每条子信息对应的坐标信息的密文。
这里,通过获取目标函数的曲线,以及目标函数的曲线参数,可以获取该目标函数的曲线的基点坐标。例如基点为G,对应的基点坐标为(x1,y1),终端的私钥为h,则可以根据公式(1-2)计算得到候选坐标:
H=h*G  (1-2)
其中,候选坐标为H,基点为G,终端的私钥为h。
例如,目标信息对应的子信息的数量为n条,子信息i为n条子信息中的任意一条子信息,可以通过公式(1-3)的方式对候选坐标进行加密,得到候选坐标的密文,以及对子信息i对应的坐标信息与候选坐标的密文进行融合,得到子信息i对应的坐标信息的密文。
Ci=Mi+ki*H  (1-3)
其中,候选坐标为H,Ci为子信息i对应的坐标信息的密文,Mi为子信息i对应的坐标信息,ki为子信息i对应的密钥。ki*H表示根据子信息i对应的密钥对候选坐标进行加密,得到候选坐标的密文。可知,对于n条子信息中的其他子信息,也可以通过公式(1-3)进行加密和融合,得到其他子信息对应的坐标信息的密文。对于每一条子信息,通过公式(1-3)进行加密和融合可以得到该条子信息对应的坐标信息的密文,也就是说,一条子信息对应一条子信息对应的坐标信息的密文的数量,即对于n条子信息,最终得到的子信息对应的坐标信息的密文的数量为n。
具体实现中,可以采用加密算法对每条子信息对应的坐标信息进行加密,得到每条子信息对应的坐标信息的密文,加密算法例如可以包括Elgamal算法(一种非对称加密算法)、Rabin算法(一种非对称加密算法)、Diffie-Hellman算法(一种非对称加密算法)、ECC算法(椭圆曲线加密算法)。
S308,将每条子信息对应的坐标信息的密文确定为目标信息的密文,将目标信息的密文存储至区块链网络中。
这里,步骤S308的具体内容可以参考图1对应的实施例中步骤S106的内容,此处不 再赘述。
本申请实施例中,根据终端的私钥以及每条子信息对应的密钥,对至少两条子信息中每条子信息对应的坐标信息进行加密,得到每条子信息对应的坐标信息的密文,可以实现对每条子信息进行加密,得到对应的密文,终端获取到每条子信息对应的密文后,需要进行解密,才能获知每条密文对应的子信息。通过对每条子信息进行加密,即使非法终端获取到子信息对应的密文,由于无法实现解密,也无法获取到子信息的内容,因此可以保证每条子信息的安全性,从而保证目标信息的安全性。
上面介绍了本申请实施例的方法,下面介绍本申请实施例的装置。
参见图4,图4是本申请实施例提供的一种基于信息的特征进行信息处理的装置的组成结构示意图,上述基于信息的特征进行信息处理的装置可以是运行于计算机设备中的一个计算机程序(包括程序代码),例如该基于信息的特征进行信息处理的装置为一个应用软件;该装置可以用于执行本申请实施例提供的方法中的相应步骤。该装置40包括:
信息获取模块401,用于获取用于描述信息的目标函数,以及待处理的目标信息的特征信息,所述目标信息的特征信息包括目标信息包含的符号特征、所述目标信息的信息类型以及所述目标信息的分词特征中的至少一种;
信息划分模块402,用于根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息;
信息调整模块403,用于获取所述每条子信息对应的随机数,根据所述随机数对所述每条子信息进行调整,得到调整后的每条子信息;
坐标获取模块404,用于根据所述目标函数以及所述调整后的每条子信息,获取所述至少两条子信息中每条子信息对应的坐标信息;
信息加密模块405,用于对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;
信息存储模块406,用于将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。
可选的,所述目标信息的特征信息包括所述目标信息包含的符号特征;所述信息划分模块402,具体用于:
获取所述目标信息包含的符号特征中的至少两个预设符号,所述至少两个预设符号包括句号、问号、感叹号中的至少两种;
获取所述至少两个预设符号在所述目标信息中的位置;
根据所述位置对所述目标信息进行划分,得到所述至少两条子信息,一个预设符号对应一条子信息。
可选的,所述目标信息的特征信息包括所述目标信息的信息类型,所述目标信息的信息类型包括文字类型、数字类型以及字母类型中的至少两种;所述信息划分模块402,具体用于:
根据所述目标信息的信息类型对所述目标信息进行划分,得到多种类型的信息;
将所述多种类型的信息中相同类型的信息进行合并,得到所述至少两条子信息。
可选的,所述目标信息的特征信息包括所述目标信息的分词特征;所述信息划分模块402,具体用于:
根据所述目标信息的分词特征对所述目标信息进行划分,得到多个分词;
获取所述多个分词之间的相似度;
将所述多个分词之间的相似度大于相似度阈值的分词进行合并,得到所述至少两条子信息。
可选的,所述信息调整模块403,具体用于:
对所述每条子信息与所述随机数进行取模运算,得到取模后的每条子信息;
若所述取模后的每条子信息小于信息阈值,则将所述取模后的每条子信息确定为调整后的每条子信息。
可选的,所述信息加密模块405,具体用于:
获取所述目标信息所属的终端的私钥,以及所述每条子信息位于所述目标信息中的位置信息;
根据所述位置信息生成所述每条子信息对应的密钥;
根据所述终端的私钥以及所述每条子信息对应的密钥,对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文。
可选的,所述信息加密模块405,具体用于:
获取所述目标函数的曲线的基点坐标;
获取所述基点坐标与所述终端的私钥的乘积,得到候选坐标;
根据所述每条子信息对应的密钥对所述候选坐标进行加密,得到所述候选坐标的密文;
对所述每条子信息对应的坐标信息与对应的候选坐标的密文进行融合,得到所述每条子信息对应的坐标信息的密文。
需要说明的是,图4对应的实施例中未提及的内容可参见方法实施例的描述,这里不再赘述。
根据本申请的一个实施例,图1所示的基于信息的特征进行信息处理的方法所涉及的步骤可由图4所示的基于信息的特征进行信息处理的装置中的各个模块来执行。例如,图1中所示的步骤S101可由图4中的信息获取模块401来执行,图1中所示的步骤S102可由图4中的信息划分模块402来执行;图1中所示的步骤S103可由图4中的信息调整模块403来执行;图1中所示的步骤S104可由图4中的坐标获取模块404来执行;图1中所示的步骤S105可由图4中的信息加密模块405来执行;图1中所示的步骤S106可由图4中的信息存储模块406来执行。根据本申请的一个实施例,图4所示的基于信息的特征进行信息处理的中的各个模块可以分别或全部合并为一个或若干个单元来构成,或者其中的某个(些)单元还可以再拆分为功能上更小的多个子单元,可以实现同样的操作,而不影响本申请的实施例的技术效果的实现。上述模块是基于逻辑功能划分的,在实际应用中,一个模块的功能也可以由多个单元来实现,或者多个模块的功能由一个单元实现。在本申请的其它实施例中,基于信息的特征进行信息处理的装置也可以包括其它单元,在实际应用中,这些功能也可以由其它单元协助实现,并且可以由多个单元协作实现。
根据本申请的另一个实施例,可以通过在包括中央处理单元(CPU)、随机存取存储介质(RAM)、只读存储介质(ROM)等处理元件和存储元件的例如计算机的通用计算机设备上运行能够执行如图1、图2和图3中所示的相应方法所涉及的各步骤的计算机程序(包括程序代码),来构造如图4中所示的基于信息的特征进行信息处理的装置,以及来实现本申请实施例的基于信息的特征进行信息处理的方法。上述计算机程序可以记载于例如计算机可读记录介质上,并通过计算机可读记录介质装载于上述计算设备中,并在其中运行。
本申请实施例中,通过目标信息的特征信息对目标信息进行划分,可以得到至少两条子信息,在后续对信息进行加密的过程中,通过对每条子信息进行加密,非法终端即使获取到目标信息的密文,也需要对每条子信息进行解密后才能获知目标信息的内容,而非法终端无法获取到目标消息的特征信息,因此无法实现解密,可以提高解密难度,从而提高信息的安全性。通过对至少两条子信息中每条子信息进行调整,有利于根据调整后的每条子信息生成调整后的每条子信息对应的坐标信息,提高获取调整后的每条子信息对应的坐标信息的成功率。通过对目标信息中的每条子信息进行加密,避免非法终端对该密文进行破解,从而提高每条子信息的安全性,进而提高目标信息的安全性。通过将目标信息的密 文信息存储至区块链网络中,基于区块链不可篡改且不易丢失的特性,可以提高信息的安全性;此外,将目标信息的密文存储至区块链网络中,可以减少终端本地存储空间的资源占用。
参见图5,图5是本申请实施例提供的一种计算机设备的组成结构示意图。如图5所示,上述计算机设备50可以包括:处理器501,网络接口504和存储器505,此外,上述计算机设备50还可以包括:用户接口503,和至少一个通信总线502。其中,通信总线502用于实现这些组件之间的连接通信。其中,用户接口503可以包括显示屏(Display)、键盘(Keyboard),可选用户接口503还可以包括标准的有线接口、无线接口。网络接口504可选的可以包括标准的有线接口、无线接口(如WI-FI接口)。存储器505可以是高速RAM存储器,也可以是非易失性的存储器(non-volatile memory),例如至少一个磁盘存储器。存储器505可选的还可以是至少一个位于远离前述处理器501的存储装置。如图5所示,作为一种计算机可读存储介质的存储器505中可以包括操作系统、网络通信模块、用户接口模块以及设备控制应用程序。
在图5所示的计算机设备50中,网络接口504可提供网络通讯功能;而用户接口503主要用于为用户提供输入的接口;而处理器501可以用于调用存储器505中存储的设备控制应用程序,以实现:
获取用于描述信息的目标函数,以及待处理的目标信息的特征信息,所述目标信息的特征信息包括目标信息包含的符号特征、所述目标信息的信息类型以及所述目标信息的分词特征中的至少一种;
根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息;
获取所述每条子信息对应的随机数,根据所述随机数对所述每条子信息进行调整,得到调整后的每条子信息;
根据所述目标函数以及所述调整后的每条子信息,获取所述至少两条子信息中每条子信息对应的坐标信息;
对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;
将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。
应当理解,本申请实施例中所描述的计算机设备50可执行前文图1图2以及图3所对应实施例中对上述基于信息的特征进行信息处理的方法的描述,也可执行前文图4所对应实施例中对上述基于信息的特征进行信息处理的装置的描述,在此不再赘述。另外,对采用相同方法的有益效果描述,也不再进行赘述。
本申请实施例中,通过目标信息的特征信息对目标信息进行划分,可以得到至少两条子信息,在后续对信息进行加密的过程中,通过对每条子信息进行加密,非法终端即使获取到目标信息的密文,也需要对每条子信息进行解密后才能获知目标信息的内容,而非法终端无法获取到目标消息的特征信息,因此无法实现解密,可以提高解密难度,从而提高信息的安全性。通过对至少两条子信息中每条子信息进行调整,有利于根据调整后的每条子信息生成调整后的每条子信息对应的坐标信息,提高获取调整后的每条子信息对应的坐标信息的成功率。通过对目标信息中的每条子信息进行加密,避免非法终端对该密文进行破解,从而提高每条子信息的安全性,进而提高目标信息的安全性。通过将目标信息的密文信息存储至区块链网络中,基于区块链不可篡改且不易丢失的特性,可以提高信息的安全性;此外,将目标信息的密文存储至区块链网络中,可以减少终端本地存储空间的资源占用。
本申请实施例还提供一种计算机可读存储介质,该计算机可读存储介质存储有计算机 程序,该计算机程序包括程序指令,该程序指令当被计算机执行时使该计算机执行如前述实施例该的方法,该计算机可以为上述提到的计算机设备的一部分。例如为上述的处理器501。作为示例,程序指令可被部署在一个计算机设备上执行,或者被部署位于一个地点的多个计算机设备上执行,又或者,在分布在多个地点且通过通信网络互连的多个计算机设备上执行,分布在多个地点且通过通信网络互连的多个计算机设备可以组成区块链网络。
可选的,本申请涉及的存储介质如计算机可读存储介质可以是非易失性的,也可以是易失性的。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,该的程序可存储于计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,该的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
以上所揭露的仅为本申请较佳实施例而已,当然不能以此来限定本申请之权利范围,因此依本申请权利要求所作的等同变化,仍属本申请所涵盖的范围。

Claims (20)

  1. 一种基于信息的特征进行信息处理的方法,包括:
    获取用于描述信息的目标函数,以及待处理的目标信息的特征信息,所述目标信息的特征信息包括目标信息包含的符号特征、所述目标信息的信息类型以及所述目标信息的分词特征中的至少一种;
    根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息;
    获取所述每条子信息对应的随机数,根据所述随机数对所述每条子信息进行调整,得到调整后的每条子信息;
    根据所述目标函数以及所述调整后的每条子信息,获取所述至少两条子信息中每条子信息对应的坐标信息;
    对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;
    将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。
  2. 根据权利要求1所述的方法,其中,所述目标信息的特征信息包括所述目标信息包含的符号特征;所述根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息,包括:
    获取所述目标信息包含的符号特征中的至少两个预设符号,所述至少两个预设符号包括句号、问号、感叹号中的至少两种;
    获取所述至少两个预设符号在所述目标信息中的位置;
    根据所述位置对所述目标信息进行划分,得到所述至少两条子信息,一个预设符号对应一条子信息。
  3. 根据权利要求1所述的方法,其中,所述目标信息的特征信息包括所述目标信息的信息类型,所述目标信息的信息类型包括文字类型、数字类型以及字母类型中的至少两种;所述根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息,包括:
    根据所述目标信息的信息类型对所述目标信息进行划分,得到多种类型的信息;
    将所述多种类型的信息中相同类型的信息进行合并,得到所述至少两条子信息。
  4. 根据权利要求1所述的方法,其中,所述目标信息的特征信息包括所述目标信息的分词特征;所述根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息,包括:
    根据所述目标信息的分词特征对所述目标信息进行划分,得到多个分词;
    获取所述多个分词之间的相似度;
    将所述多个分词之间的相似度大于相似度阈值的分词进行合并,得到所述至少两条子信息。
  5. 根据权利要求1所述的方法,其中,所述根据所述随机数对所述每条子信息进行调整,得到调整后的每条子信息,包括:
    对所述每条子信息与所述随机数进行取模运算,得到取模后的每条子信息;
    若所述取模后的每条子信息小于信息阈值,则将所述取模后的每条子信息确定为调整后的每条子信息。
  6. 根据权利要求1所述的方法,其中,所述对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文,包括:
    获取所述目标信息所属的终端的私钥,以及所述每条子信息位于所述目标信息中的位置信息;
    根据所述位置信息生成所述每条子信息对应的密钥;
    根据所述终端的私钥以及所述每条子信息对应的密钥,对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文。
  7. 根据权利要求6所述的方法,其中,所述根据所述私钥以及所述每条子信息对应的密钥,对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文,包括:
    获取所述目标函数的曲线的基点坐标;
    获取所述基点坐标与所述终端的私钥的乘积,得到候选坐标;
    根据所述每条子信息对应的密钥对所述候选坐标进行加密,得到所述候选坐标的密文;
    对所述每条子信息对应的坐标信息与对应的候选坐标的密文进行融合,得到所述每条子信息对应的坐标信息的密文。
  8. 一种基于信息的特征进行信息处理的装置,包括:
    信息获取模块,用于获取用于描述信息的目标函数,以及待处理的目标信息的特征信息,所述目标信息的特征信息包括目标信息包含的符号特征、所述目标信息的信息类型以及所述目标信息的分词特征中的至少一种;
    信息划分模块,用于根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息;
    信息调整模块,用于获取所述每条子信息对应的随机数,根据所述随机数对所述每条子信息进行调整,得到调整后的每条子信息;
    坐标获取模块,用于根据所述目标函数以及所述调整后的每条子信息,获取所述至少两条子信息中每条子信息对应的坐标信息;
    信息加密模块,用于对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;
    信息存储模块,用于将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。
  9. 一种计算机设备,包括:处理器、存储器以及网络接口;
    所述处理器与所述存储器、所述网络接口相连,其中,所述网络接口用于提供数据通信功能,所述存储器用于存储程序代码,所述处理器用于调用所述程序代码,以执行以下方法:
    获取用于描述信息的目标函数,以及待处理的目标信息的特征信息,所述目标信息的特征信息包括目标信息包含的符号特征、所述目标信息的信息类型以及所述目标信息的分词特征中的至少一种;
    根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息;
    获取所述每条子信息对应的随机数,根据所述随机数对所述每条子信息进行调整,得到调整后的每条子信息;
    根据所述目标函数以及所述调整后的每条子信息,获取所述至少两条子信息中每条子信息对应的坐标信息;
    对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;
    将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。
  10. 根据权利要求9所述的计算机设备,其中,所述目标信息的特征信息包括所述目标信息包含的符号特征;执行所述根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息,包括:
    获取所述目标信息包含的符号特征中的至少两个预设符号,所述至少两个预设符号包 括句号、问号、感叹号中的至少两种;
    获取所述至少两个预设符号在所述目标信息中的位置;
    根据所述位置对所述目标信息进行划分,得到所述至少两条子信息,一个预设符号对应一条子信息。
  11. 根据权利要求9所述的计算机设备,其中,所述目标信息的特征信息包括所述目标信息的信息类型,所述目标信息的信息类型包括文字类型、数字类型以及字母类型中的至少两种;执行所述根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息,包括:
    根据所述目标信息的信息类型对所述目标信息进行划分,得到多种类型的信息;
    将所述多种类型的信息中相同类型的信息进行合并,得到所述至少两条子信息。
  12. 根据权利要求9所述的计算机设备,其中,所述目标信息的特征信息包括所述目标信息的分词特征;执行所述根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息,包括:
    根据所述目标信息的分词特征对所述目标信息进行划分,得到多个分词;
    获取所述多个分词之间的相似度;
    将所述多个分词之间的相似度大于相似度阈值的分词进行合并,得到所述至少两条子信息。
  13. 根据权利要求9所述的计算机设备,其中,执行所述对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文,包括:
    获取所述目标信息所属的终端的私钥,以及所述每条子信息位于所述目标信息中的位置信息;
    根据所述位置信息生成所述每条子信息对应的密钥;
    根据所述终端的私钥以及所述每条子信息对应的密钥,对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文。
  14. 根据权利要求13所述的计算机设备,其中,执行所述根据所述私钥以及所述每条子信息对应的密钥,对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文,包括:
    获取所述目标函数的曲线的基点坐标;
    获取所述基点坐标与所述终端的私钥的乘积,得到候选坐标;
    根据所述每条子信息对应的密钥对所述候选坐标进行加密,得到所述候选坐标的密文;
    对所述每条子信息对应的坐标信息与对应的候选坐标的密文进行融合,得到所述每条子信息对应的坐标信息的密文。
  15. 一种计算机可读存储介质,其中,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被处理器执行时使所述处理器执行以下方法:
    获取用于描述信息的目标函数,以及待处理的目标信息的特征信息,所述目标信息的特征信息包括目标信息包含的符号特征、所述目标信息的信息类型以及所述目标信息的分词特征中的至少一种;
    根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息;
    获取所述每条子信息对应的随机数,根据所述随机数对所述每条子信息进行调整,得到调整后的每条子信息;
    根据所述目标函数以及所述调整后的每条子信息,获取所述至少两条子信息中每条子信息对应的坐标信息;
    对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息 对应的坐标信息的密文;
    将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。
  16. 根据权利要求15所述的计算机可读存储介质,其中,所述目标信息的特征信息包括所述目标信息包含的符号特征;执行所述根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息,包括:
    获取所述目标信息包含的符号特征中的至少两个预设符号,所述至少两个预设符号包括句号、问号、感叹号中的至少两种;
    获取所述至少两个预设符号在所述目标信息中的位置;
    根据所述位置对所述目标信息进行划分,得到所述至少两条子信息,一个预设符号对应一条子信息。
  17. 根据权利要求15所述的计算机可读存储介质,其中,所述目标信息的特征信息包括所述目标信息的信息类型,所述目标信息的信息类型包括文字类型、数字类型以及字母类型中的至少两种;执行所述根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息,包括:
    根据所述目标信息的信息类型对所述目标信息进行划分,得到多种类型的信息;
    将所述多种类型的信息中相同类型的信息进行合并,得到所述至少两条子信息。
  18. 根据权利要求15所述的计算机可读存储介质,其中,所述目标信息的特征信息包括所述目标信息的分词特征;执行所述根据所述目标信息的特征信息对所述目标信息进行划分,得到至少两条子信息,包括:
    根据所述目标信息的分词特征对所述目标信息进行划分,得到多个分词;
    获取所述多个分词之间的相似度;
    将所述多个分词之间的相似度大于相似度阈值的分词进行合并,得到所述至少两条子信息。
  19. 根据权利要求15所述的计算机可读存储介质,其中,执行所述对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文,包括:
    获取所述目标信息所属的终端的私钥,以及所述每条子信息位于所述目标信息中的位置信息;
    根据所述位置信息生成所述每条子信息对应的密钥;
    根据所述终端的私钥以及所述每条子信息对应的密钥,对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文。
  20. 根据权利要求19所述的计算机可读存储介质,其中,执行所述根据所述私钥以及所述每条子信息对应的密钥,对所述至少两条子信息中每条子信息对应的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文,包括:
    获取所述目标函数的曲线的基点坐标;
    获取所述基点坐标与所述终端的私钥的乘积,得到候选坐标;
    根据所述每条子信息对应的密钥对所述候选坐标进行加密,得到所述候选坐标的密文;
    对所述每条子信息对应的坐标信息与对应的候选坐标的密文进行融合,得到所述每条子信息对应的坐标信息的密文。
PCT/CN2021/097119 2020-09-29 2021-05-31 基于信息的特征进行信息处理的方法、装置、设备及介质 WO2022068236A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011054714.2 2020-09-29
CN202011054714.2A CN112184444B (zh) 2020-09-29 2020-09-29 基于信息的特征进行信息处理的方法、装置、设备及介质

Publications (1)

Publication Number Publication Date
WO2022068236A1 true WO2022068236A1 (zh) 2022-04-07

Family

ID=73947215

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/097119 WO2022068236A1 (zh) 2020-09-29 2021-05-31 基于信息的特征进行信息处理的方法、装置、设备及介质

Country Status (2)

Country Link
CN (1) CN112184444B (zh)
WO (1) WO2022068236A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112131593A (zh) * 2020-09-29 2020-12-25 深圳壹账通智能科技有限公司 基于信息的特征的加密方法、装置、设备及储存介质
CN112184444B (zh) * 2020-09-29 2023-08-18 平安科技(深圳)有限公司 基于信息的特征进行信息处理的方法、装置、设备及介质
CN113779599A (zh) * 2021-08-31 2021-12-10 深圳市众诚品业科技有限公司 交谈信息保护方法、服务器、终端及存储介质
CN115550916B (zh) * 2022-10-08 2023-09-19 中移互联网有限公司 信息传输方法、装置、计算机设备及存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140115697A1 (en) * 2011-08-03 2014-04-24 Huawei Technologies Co., Ltd. Data Management Method and Apparatus
CN110633071A (zh) * 2019-09-26 2019-12-31 腾讯科技(深圳)有限公司 一种随机数生成方法及装置
CN110839026A (zh) * 2019-11-12 2020-02-25 深圳市网心科技有限公司 基于区块链的数据处理方法及相关设备
CN111177754A (zh) * 2019-12-24 2020-05-19 深圳壹账通智能科技有限公司 基于区块链网络的数据录入方法、装置和计算机设备
CN111523890A (zh) * 2020-04-23 2020-08-11 腾讯科技(深圳)有限公司 基于区块链的数据处理方法、装置、存储介质及设备
CN112184444A (zh) * 2020-09-29 2021-01-05 平安科技(深圳)有限公司 基于信息的特征进行信息处理的方法、装置、设备及介质

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10318881B2 (en) * 2013-06-28 2019-06-11 D-Wave Systems Inc. Systems and methods for quantum processing of data
GB2563294A (en) * 2017-06-01 2018-12-12 Zwipe As Progressive key encryption Algorithm
CN110909383A (zh) * 2019-11-15 2020-03-24 深圳市网心科技有限公司 一种电子发票管理方法、装置及电子设备和存储介质
CN110881063B (zh) * 2019-11-20 2022-03-15 腾讯科技(深圳)有限公司 一种隐私数据的存储方法、装置、设备及介质
CN111092723B (zh) * 2019-12-23 2023-05-26 长春理工大学 一种数据隐私保护量子计算方法
CN111339547B (zh) * 2020-03-27 2024-03-19 苏州链原信息科技有限公司 用于生成数据标签的方法、电子设备及计算机存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140115697A1 (en) * 2011-08-03 2014-04-24 Huawei Technologies Co., Ltd. Data Management Method and Apparatus
CN110633071A (zh) * 2019-09-26 2019-12-31 腾讯科技(深圳)有限公司 一种随机数生成方法及装置
CN110839026A (zh) * 2019-11-12 2020-02-25 深圳市网心科技有限公司 基于区块链的数据处理方法及相关设备
CN111177754A (zh) * 2019-12-24 2020-05-19 深圳壹账通智能科技有限公司 基于区块链网络的数据录入方法、装置和计算机设备
CN111523890A (zh) * 2020-04-23 2020-08-11 腾讯科技(深圳)有限公司 基于区块链的数据处理方法、装置、存储介质及设备
CN112184444A (zh) * 2020-09-29 2021-01-05 平安科技(深圳)有限公司 基于信息的特征进行信息处理的方法、装置、设备及介质

Also Published As

Publication number Publication date
CN112184444A (zh) 2021-01-05
CN112184444B (zh) 2023-08-18

Similar Documents

Publication Publication Date Title
WO2021204040A1 (zh) 联邦学习数据处理方法、装置、设备及存储介质
US11153072B2 (en) Processing blockchain data based on smart contract operations executed in a trusted execution environment
WO2022068236A1 (zh) 基于信息的特征进行信息处理的方法、装置、设备及介质
US10860710B2 (en) Processing and storing blockchain data under a trusted execution environment
CN110417750B (zh) 基于区块链技术的文件读取和存储的方法、终端设备和存储介质
CN111986764B (zh) 基于区块链的医疗数据分享方法、装置、终端及存储介质
US20180212753A1 (en) End-To-End Secure Operations Using a Query Vector
US11108555B2 (en) Performing map iterations in a blockchain-based system
WO2022068237A1 (zh) 基于信息的属性生成密钥的信息处理方法、装置及设备
WO2022068360A1 (zh) 基于共享根密钥的信息处理方法、装置、设备及介质
WO2022068355A1 (zh) 基于信息的特征的加密方法、装置、设备及储存介质
WO2022068358A1 (zh) 基于信息的属性生成密钥的加密方法、装置及设备
EP3393081A1 (en) Selective data security within data storage layers
Tang et al. A secure and trustworthy medical record sharing scheme based on searchable encryption and blockchain
WO2020215685A1 (zh) 基于区块链的信息处理、获取方法、装置、设备及介质
WO2022068362A1 (zh) 一种基于区块链的信息处理方法、装置、设备及介质
WO2022068356A1 (zh) 基于区块链的信息加密方法、装置、设备及介质
US20200082391A1 (en) Performing bilateral negotiations on a blockchain
WO2022068235A1 (zh) 基于信息的属性生成随机数的信息处理方法、装置及设备
CN116644479A (zh) 一种基于区块链技术的防篡改电子合同签约方法
WO2022068359A1 (zh) 对信息的密文进行压缩的加密方法、装置、设备及介质
WO2022068234A1 (zh) 基于共享根密钥的加密方法、装置、设备及介质
Hussain et al. Sharing is caring–design and demonstration of a data privacy tool for interorganizational transfer of data
Li et al. Privacy protection for medical image management based on blockchain
Perugu A novel model for data storage using LZW compression technique for Cloud based Electronic Healthcare Systems

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21873898

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21873898

Country of ref document: EP

Kind code of ref document: A1