WO2022205906A1 - 数据加密方法、装置、电子设备及存储介质 - Google Patents

数据加密方法、装置、电子设备及存储介质 Download PDF

Info

Publication number
WO2022205906A1
WO2022205906A1 PCT/CN2021/128668 CN2021128668W WO2022205906A1 WO 2022205906 A1 WO2022205906 A1 WO 2022205906A1 CN 2021128668 W CN2021128668 W CN 2021128668W WO 2022205906 A1 WO2022205906 A1 WO 2022205906A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
key
data
identifier
key information
Prior art date
Application number
PCT/CN2021/128668
Other languages
English (en)
French (fr)
Inventor
马会广
马明园
Original Assignee
京东方科技集团股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 京东方科技集团股份有限公司 filed Critical 京东方科技集团股份有限公司
Publication of WO2022205906A1 publication Critical patent/WO2022205906A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • G06F16/211Schema design and management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Definitions

  • the present disclosure relates to data processing technologies, and in particular, to a data encryption method, apparatus, electronic device, and non-transitory computer-readable storage medium.
  • a data encryption method including:
  • the key database contains terminal identifiers and key information with corresponding relationships;
  • the key database In response to the first terminal being a trusted terminal, and the key database does not contain key information corresponding to the first terminal identifier, generating first key information corresponding to the first terminal identifier, and send the first key information to the first terminal, so that the first terminal encrypts or decrypts the communication data between the first terminal and the server through the first key information, wherein the The trusted terminal is a terminal that has been authorized by a preset account of the server.
  • the step of generating the first key information corresponding to the first terminal identifier it also includes:
  • the terminal whitelist includes the terminal identifier of the trusted terminal
  • the first terminal is a trusted terminal
  • the method before the step of acquiring the pre-stored terminal whitelist, the method further includes:
  • the authorization notification includes the terminal identifier of the terminal to be authorized
  • the terminal identification of the terminal to be authorized is stored in the terminal whitelist.
  • the method further includes:
  • the correspondence between the first terminal identifier and the first key information is stored in the key database.
  • the method further includes:
  • the key database In response to the first terminal being a trusted terminal, and the key database already contains key information corresponding to the identifier of the first terminal, generate first prompt information, and send the first prompt information to the the first terminal, wherein the first prompt information is used to prompt the first terminal to reapply for authorization; or
  • the method further includes:
  • deletion notification includes the first terminal identifier
  • the key information corresponding to the first terminal identifier in the key database is deleted.
  • the first key information includes a first public key and a first private key
  • the step of sending the first key information to the first terminal includes:
  • the method further includes:
  • the result data is encrypted by the first private key, and the encrypted result data is sent to the first terminal, so that the first terminal uses the first public key to encrypt the result data Decryption is performed to obtain the decrypted result data.
  • a data encryption apparatus including:
  • a request receiving module configured to receive a key acquisition request sent by a first terminal, where the key acquisition request includes a first terminal identifier corresponding to the first terminal;
  • a data acquisition module configured to acquire a key database
  • the key database contains terminal identifiers and key information with corresponding relationships
  • a key generation module configured to generate a key corresponding to the first terminal identification in response to the first terminal being a trusted terminal and the key database does not contain key information corresponding to the first terminal identification corresponding first key information, and send the first key information to the first terminal, so that the first terminal encrypts or decrypts the relationship between the first terminal and the server through the first key information Communication data between the two, wherein the trusted terminal is a terminal that has obtained the authorization of the preset account of the server.
  • the apparatus further includes a terminal detection module configured to:
  • the terminal whitelist includes the terminal identifier of the trusted terminal
  • the first terminal is a trusted terminal
  • the apparatus further includes a terminal authorization module, configured as:
  • the authorization notification includes the terminal identifier of the terminal to be authorized
  • the terminal identification of the terminal to be authorized is stored in the terminal whitelist.
  • the apparatus further includes:
  • a data storage module configured to store the correspondence between the first terminal identifier and the first key information in the key database.
  • the apparatus further includes:
  • a first prompt module configured to generate first prompt information in response to the first terminal being a trusted terminal and the key database already contains key information corresponding to the first terminal identifier, and send The first prompt information is sent to the first terminal, wherein the first prompt information is used to prompt the first terminal to reapply for authorization; or
  • the second prompting module is configured to generate second prompting information in response to the first terminal being an untrusted terminal, and send the second prompting information to the first terminal, wherein the second prompting information It is used to prompt that the first terminal needs to apply for authorization.
  • the apparatus when the apparatus includes the first prompting module, the apparatus further includes a data deletion module configured to:
  • deletion notification includes the first terminal identifier
  • the key information corresponding to the first terminal identifier in the key database is deleted.
  • the first key information includes a first public key and a first private key
  • the key generation module is specifically configured to:
  • the device also includes a service processing module configured to:
  • the result data is encrypted by the first private key, and the encrypted result data is sent to the first terminal, so that the first terminal uses the first public key to encrypt the result data Decryption is performed to obtain the decrypted result data.
  • an electronic device comprising:
  • a memory for storing the processor-executable instructions
  • the processor is configured to execute the instructions to implement the data encryption method according to the first aspect.
  • a non-transitory computer-readable storage medium that, when instructions in the non-transitory computer-readable storage medium are executed by a processor of an electronic device, enables the electronic device to execute The data encryption method according to the first aspect.
  • a computer program product comprising a computer program that implements the data encryption method according to the first aspect when executed by a processor of an electronic device.
  • Fig. 1 is a flow chart of a data encryption method according to an exemplary embodiment.
  • FIG. 2 is a schematic diagram of a network architecture of an application scenario according to an exemplary embodiment.
  • Fig. 3 is a flowchart showing a specific implementation manner of a data encryption method according to an exemplary embodiment.
  • Fig. 4 is a block diagram of a data encryption apparatus according to an exemplary embodiment.
  • Fig. 5 is a block diagram of an electronic device according to an exemplary embodiment.
  • Fig. 6 is a block diagram of an electronic device according to an exemplary embodiment.
  • FIG. 1 is a flowchart of a data encryption method according to an exemplary embodiment, and the data encryption method can be applied to a server.
  • the terminal may be an intelligent electronic device such as a tablet computer and a mobile phone.
  • the server can provide data processing or application services for the terminal in the network, for example, it can be a local server deployed in a bank branch.
  • the service background can provide visual services, which is convenient for operation and maintenance personnel to manage.
  • the data encryption method includes the following steps.
  • step S11 a key acquisition request sent by the first terminal is received, where the key acquisition request includes a first terminal identifier corresponding to the first terminal.
  • the first terminal identifier is a unique device identifier of the first terminal.
  • the device unique identifier may be an International Mobile Equipment Identity (International Mobile Equipment Identity, IMEI) or a Mac address (Media Access Control Address) of the Android device, which is not limited in this embodiment.
  • the first terminal when the first terminal runs the application program for the first time, the first terminal can automatically send a key acquisition request to the server; or every time the first terminal runs the application program, it first detects whether the first terminal has The key is stored. If not, the key acquisition request is automatically sent to the server. If so, the communication data is encrypted or decrypted using the stored key.
  • step S12 a key database is obtained, and the key database includes terminal identifiers and key information having a corresponding relationship.
  • the key database may be stored in the server in advance, and the terminal identification and key information corresponding to the terminal identification are stored.
  • the terminal identifier and its corresponding key information may be stored in the key database.
  • the key database there is a one-to-one correspondence between the terminal identifier and the key information.
  • step S13 in response to the first terminal being a trusted terminal and the key database does not contain key information corresponding to the first terminal identifier, generate first key information corresponding to the first terminal identifier, and send the first key information corresponding to the first terminal identifier.
  • a key information is sent to the first terminal, so that the first terminal encrypts or decrypts the communication data between the first terminal and the server through the first key information, wherein the trusted terminal is the terminal that has obtained the authorization of the preset account of the server .
  • the preset account of the server may be, for example, an administrator account of the server, etc., which is not limited in this embodiment.
  • the operation and maintenance personnel may first add the terminal identifier of the trusted terminal to the terminal whitelist through a preset account in the service background, and then detect whether the terminal whitelist contains the first The terminal identifier, if it is included, it is determined that the first terminal is a trusted terminal, and if it is not included, it is determined that the first terminal is an untrusted terminal. Subsequent embodiments will introduce the implementation manner in detail.
  • the first terminal identification information in the key acquisition request can be output and displayed on the display interface of the service background, and the operation and maintenance personnel can pass the key acquisition request through the service background.
  • the preset account performs corresponding operations to realize authorization or non-authorization of the first terminal. If the first terminal is authorized, the first terminal is a trusted terminal, and if the first terminal is not authorized, the first terminal is an untrusted terminal.
  • the first key information corresponding to the first terminal identifier may be generated according to a certain rule.
  • the first key information may be generated by using a symmetric encryption algorithm or an asymmetric encryption algorithm, and this embodiment does not limit the generation rules or algorithms of the first key information.
  • the first key information may be a key pair, including a first public key and a first private key.
  • the method may further include: storing the correspondence between the first terminal identifier and the first key information in the key database.
  • the automatic binding between the first terminal identifier and the first key information is realized, and then the first terminal identifier and the first key information are automatically bound.
  • the key acquisition request includes the first terminal identification
  • the key database by querying the key database, it can be determined that the first terminal identification already has corresponding first key information, and the key acquisition request does not meet the conditions for generating key information, Therefore, it can be avoided that the first terminal is maliciously simulated to obtain the key information issued by the server.
  • binding the terminal identifier and the key information one by one, it is avoided to repeatedly generate key information for the same terminal identifier, and terminal data is prevented from being maliciously simulated, thereby improving communication security.
  • the operation and maintenance personnel can complete the authorization of the trusted terminal offline through a preset account. Only when the first terminal is a trusted terminal and the key database does not have an identification with the first terminal Only when the corresponding key information is obtained, the first key information generated by the server can be obtained.
  • This solution adopts the combination of offline authorization management, online key distribution and data encryption, which can ensure the security of communication data between the terminal and the server, and prevent the communication data from being intercepted and causing losses to service outlets.
  • the data encryption method provided by this exemplary embodiment can not only avoid the cumbersome process of applying for a certificate and use costs, but also has higher security. This is because the https request message The risk of being intercepted during network transmission is high.
  • the method may further include: first obtaining pre-stored key information The terminal whitelist contains the terminal identifier of the trusted terminal; then it is detected whether the terminal whitelist contains the first terminal identifier; if it does, it is determined that the first terminal is a trusted terminal; if not, it is determined that the first terminal is A terminal is an untrusted terminal.
  • the step of acquiring the pre-stored terminal whitelist may further include: acquiring an authorization notification of a preset account, where the authorization notification includes the terminal identifier of the terminal to be authorized; and in response to the authorization notification, storing the terminal identifier of the terminal to be authorized in the Terminal whitelist.
  • the operation and maintenance personnel can obtain the terminal identifier of a terminal to be authorized offline, and then initiate an authorization notification of the terminal to be authorized through a preset account in the service background, and the server responds to the authorization notification and sends the terminal to be authorized
  • the terminal identifier is added to the terminal whitelist, thereby completing the authorization process of the terminal to be authorized, and making the terminal to be authorized a trusted terminal.
  • the authorization of the terminal is completed through the offline method, and the offline authorization method can avoid the interception of data during the network transmission process, and improve the security of communication data.
  • step S12 it may further include: in response to the first terminal being a trusted terminal, and the key database already contains key information corresponding to the identifier of the first terminal, generating a first prompt information, and send first prompt information to the first terminal, where the first prompt information is used to prompt the first terminal to reapply for authorization.
  • the method may further include: obtaining a deletion notification of the preset account, where the deletion notification includes the first terminal identifier; The key information corresponding to the first terminal identifier is deleted.
  • the first terminal is a trusted terminal, it means that the first terminal has obtained the authorization of the preset account, and the key information corresponding to the identifier of the first terminal can be queried in the key database.
  • the key information corresponding to the first terminal identification has been generated, and the key acquisition request containing the first terminal identification is received again, indicating that the first terminal may be maliciously simulated, or the application program in the first terminal is uninstalled and restarted. Install.
  • the first prompt information can be sent without issuing the key information, which can prevent the communication data from being intercepted and thereby causing losses to the service network.
  • the first prompt message is sent to remind the user of the first terminal that if they want to continue to use the device, they need to contact the service background operation and maintenance personnel to apply for authorization again.
  • the operation and maintenance personnel can manually delete the key information corresponding to the identifier of the first terminal in the key database, and can re-send the key acquisition request when the application of the first terminal runs again to obtain the key information issued by the server. .
  • the key information when the application in the first terminal runs for the first time, the key information may be obtained from the server by sending a key acquisition request, and the server will generate the first key information after receiving the key acquisition request. It is issued to the first terminal, and after the first key information is generated, the first terminal identification and the first key information are automatically bound, and the key information corresponding to the first terminal identification can only be generated online once. If it needs to be generated again, you need to contact the operation and maintenance personnel to manually clear the first key information generated last time offline in the service background to ensure communication security.
  • step S12 it may further include: in response to the first terminal being an untrusted terminal, generating second prompt information, and sending the second prompt information to the first terminal, wherein the second prompt information
  • the prompt information is used to prompt the first terminal to apply for authorization.
  • a second prompt message is sent to prompt the user of the first terminal that the user of the first terminal needs to contact the service background operation and maintenance personnel for offline authorization. Only offline authorized terminals can obtain the key information issued by the server, otherwise it cannot be obtained, thus avoiding malicious simulation and improving communication security.
  • the first key information includes a first public key and a first private key
  • the step of sending the first key information to the first terminal in step S13 may specifically include: sending the first key public key to the first terminal.
  • the method may further include: firstly receiving a service request sent by the first terminal, where the service request includes service data encrypted by the first public key;
  • the first private key decrypts the encrypted business data, and processes the decrypted business data to obtain result data; then encrypts the result data with the first private key, and sends the encrypted result data to the first terminal , so that the first terminal decrypts the encrypted result data by using the first public key, and obtains the decrypted result data.
  • the first terminal may save the first public key in the encrypted database of the first terminal.
  • the key is encrypted and stored in the sqlite library.
  • the first terminal can first query whether the first public key has been stored in the encrypted database, and if so, the first public key can be used to verify the relationship between the first terminal and the server through the first public key. Encrypt or decrypt the communication data; if not, send a key acquisition request to the server.
  • the request parameters can first be spliced into a json service string according to certain rules, and then the service string is encrypted by the first public key saved before, and the encrypted service data is combined with the The first terminal identification is sent to the server.
  • the server After receiving the service request, the server queries the pre-stored key database through the first terminal identifier to obtain the first private key, then decrypts the encrypted service data through the first private key, and then performs service processing on the decrypted data , to get the result data.
  • the server assembles the result data into a json result string, encrypts the result string with the first private key, and returns it to the first terminal.
  • the first terminal After receiving the returned data, the first terminal decrypts the encrypted result data through the first public key, so as to obtain the desired result. So far, a complete network request is completed.
  • Fig. 3 is a flowchart showing a specific implementation manner of a data encryption method according to an exemplary embodiment. As shown in FIG. 3 , the data encryption method may include the following steps.
  • step S301 the first terminal determines whether a key is already stored in the encrypted database of the first terminal; if so, go to step S309; if not, go to step S302;
  • step S302 the first terminal sends a key acquisition request to the server, and the key acquisition request includes the first terminal identifier
  • step S303 the server determines whether the terminal whitelist contains the first terminal identifier; if not, execute step S304; if so, execute step S305;
  • step S304 the first terminal receives the second prompt information sent by the server, and the second prompt information indicates that the first terminal needs to apply for authorization;
  • step S305 the server judges whether the key database already has key information corresponding to the first terminal identifier; if so, go to step S306; if not, go to step S307;
  • step S306 the first terminal receives the first prompt information sent by the server, and the first prompt information indicates that the first terminal needs to apply for authorization again;
  • step S307 the server generates first key information corresponding to the first terminal identification, and the first key information includes a first public key and a first private key; the server stores the first private key corresponding to the first terminal identification;
  • step S308 the first terminal receives the first public key issued by the server, and saves it in the encrypted database of the first terminal;
  • step S309 the first terminal sends a service request to the server, and the service request includes service data encrypted by the first public key;
  • step S310 the server decrypts the encrypted service data with the first private key, processes the decrypted data to obtain result data, encrypts the result data with the first private key and sends it to the first terminal;
  • step S311 the first terminal decrypts the data returned by the server through the first public key.
  • the operation and maintenance personnel can obtain the first terminal identifier offline, and manually add the first terminal identifier to the terminal whitelist through a preset account.
  • the operation and maintenance personnel manually delete the key information corresponding to the first terminal identifier in the key database through the preset account.
  • Fig. 4 is a block diagram of a data encryption apparatus according to an exemplary embodiment.
  • the data encryption device can be applied to electronic equipment such as servers.
  • FIG. 2 a schematic diagram of a network architecture of an application scenario provided by this embodiment is shown.
  • the terminal may be an intelligent electronic device such as a tablet computer and a mobile phone.
  • the server can provide data processing or application services for the terminal in the network, for example, it can be a local server deployed in a bank branch.
  • the service background can provide visual services, which is convenient for operation and maintenance personnel to manage.
  • the device includes:
  • the request receiving module 41 is configured to receive a key acquisition request sent by a first terminal, where the key acquisition request includes a first terminal identifier corresponding to the first terminal;
  • the data acquisition module 42 is configured to acquire a key database, and the key database contains terminal identification and key information with corresponding relationship;
  • the key generation module 43 is configured to, in response to that the first terminal is a trusted terminal, and the key database does not contain key information corresponding to the identifier of the first terminal, generate a key corresponding to the first terminal Identifies the corresponding first key information, and sends the first key information to the first terminal, so that the first terminal encrypts or decrypts the first terminal and the server through the first key information
  • the trusted terminal is a terminal that has obtained the authorization of the preset account of the server.
  • the first terminal identifier is a unique device identifier of the first terminal.
  • the device unique identifier may be an International Mobile Equipment Identity (International Mobile Equipment Identity, IMEI) or a Mac address (Media Access Control Address) of the Android device, which is not limited in this embodiment.
  • the first terminal when the first terminal runs the application program for the first time, the first terminal can automatically send a key acquisition request to the server; or every time the first terminal runs the application program, it first detects whether the first terminal has The key is stored. If not, the key acquisition request is automatically sent to the server. If so, the communication data is encrypted or decrypted using the stored key.
  • the key database may be stored in the server in advance, and the terminal identification and key information corresponding to the terminal identification are stored.
  • the terminal identifier and its corresponding key information may be stored in the key database.
  • the key database there is a one-to-one correspondence between the terminal identifier and the key information.
  • the preset account of the server may be, for example, an administrator account of the server, etc., which is not limited in this embodiment.
  • the key generation module 43 determines that the first terminal is a trusted terminal in various implementation manners.
  • the operation and maintenance personnel can first add the terminal identifier of the trusted terminal to the terminal whitelist through a preset account in the service background, and then detect the terminal whitelist Whether the identifier of the first terminal is included, if included, it is determined that the first terminal is a trusted terminal, and if it is not included, it is determined that the first terminal is an untrusted terminal. Subsequent embodiments will introduce the implementation manner in detail.
  • the first terminal identification information in the key acquisition request can be output and displayed on the display interface of the service background, and the operation and maintenance personnel can pass the key acquisition request through the service background.
  • the preset account performs corresponding operations to realize authorization or non-authorization of the first terminal. If the first terminal is authorized, the first terminal is a trusted terminal, and if the first terminal is not authorized, the first terminal is an untrusted terminal.
  • the key generation module 43 may generate the first key information corresponding to the first terminal identifier according to certain rules.
  • the first key information may be generated by using a symmetric encryption algorithm or an asymmetric encryption algorithm, and this embodiment does not limit the generation rules or algorithms of the first key information.
  • the first key information may be a key pair, including a first public key and a first private key.
  • the data encryption apparatus may further include: a data storage module configured to store the correspondence between the first terminal identifier and the first key information into the key database.
  • the automatic binding between the first terminal identifier and the first key information is realized, and then the first terminal identifier and the first key information are automatically bound.
  • the key acquisition request includes the first terminal identification
  • the key database by querying the key database, it can be determined that the first terminal identification already has corresponding first key information, and the key acquisition request does not meet the conditions for generating key information, Therefore, it can be avoided that the first terminal is maliciously simulated to obtain the key information issued by the server.
  • binding the terminal identifier and the key information one by one, it is avoided to repeatedly generate key information for the same terminal identifier, and terminal data is prevented from being maliciously simulated, thereby improving communication security.
  • the operation and maintenance personnel can complete the authorization of the trusted terminal offline through the preset account, only when the first terminal is a trusted terminal and the key database does not have an identifier with the first terminal Only when the corresponding key information is obtained, the first key information generated by the server can be obtained.
  • This solution adopts the combination of offline authorization management, online key distribution and data encryption, which can ensure the security of communication data between the terminal and the server, and prevent the communication data from being intercepted and causing losses to service outlets.
  • the data encryption device Compared with the traditional method of encrypting communication through https, the data encryption device provided by this exemplary embodiment can not only avoid the cumbersome process of applying for a certificate and use costs, but also has higher security, because the https request message The risk of being intercepted during network transmission is high.
  • the apparatus further includes a terminal detection module configured to:
  • the terminal whitelist includes the terminal identifier of the trusted terminal
  • the first terminal is a trusted terminal
  • the apparatus further includes a terminal authorization module, configured as:
  • the authorization notification includes the terminal identifier of the terminal to be authorized
  • the terminal identification of the terminal to be authorized is stored in the terminal whitelist.
  • the operation and maintenance personnel can obtain the terminal identifier of a terminal to be authorized offline, and then initiate an authorization notification of the terminal to be authorized through a preset account in the service background, and the terminal authorization module responds to the authorization notification,
  • the terminal identifier of the terminal is added to the terminal whitelist, thereby completing the authorization process of the terminal to be authorized, and making the terminal to be authorized a trusted terminal.
  • the authorization of the terminal is completed through the offline method, and the offline authorization method can avoid the interception of data during the network transmission process, and improve the security of communication data.
  • the apparatus further includes:
  • a first prompt module configured to generate first prompt information in response to the first terminal being a trusted terminal and the key database already contains key information corresponding to the first terminal identifier, and send The first prompt information is sent to the first terminal, wherein the first prompt information is used to prompt the first terminal to reapply for authorization.
  • the apparatus further includes a data deletion module configured to:
  • deletion notification includes the first terminal identifier
  • the key information corresponding to the first terminal identifier in the key database is deleted.
  • the first terminal is a trusted terminal, it means that the first terminal has obtained the authorization of the preset account, and the key information corresponding to the identifier of the first terminal can be queried in the key database.
  • the key information corresponding to the first terminal identification has been generated, and the key acquisition request containing the first terminal identification is received again, indicating that the first terminal may be maliciously simulated, or the application program in the first terminal is uninstalled and restarted. Install.
  • the first prompting module can send the first prompting information without issuing the key information, which can prevent the communication data from being intercepted and causing losses to the service network.
  • the first prompt module sends first prompt information, prompting the user of the first terminal that if they want to continue to use the device, they need to contact the service background operation and maintenance personnel to apply for authorization again .
  • the operation and maintenance personnel can manually delete the key information corresponding to the identifier of the first terminal in the key database, and can re-send the key acquisition request when the application of the first terminal runs again to obtain the key information issued by the server. .
  • the key information when the application in the first terminal runs for the first time, the key information may be obtained from the server by sending a key acquisition request, and the server will generate the first key information after receiving the key acquisition request. It is issued to the first terminal, and after the first key information is generated, the first terminal identification and the first key information are automatically bound, and the key information corresponding to the first terminal identification can only be generated online once. If it needs to be generated again, you need to contact the operation and maintenance personnel to manually clear the first key information generated last time offline in the service background to ensure communication security.
  • the apparatus further includes:
  • the second prompting module is configured to generate second prompting information in response to the first terminal being an untrusted terminal, and send the second prompting information to the first terminal, wherein the second prompting information It is used to prompt that the first terminal needs to apply for authorization.
  • the second prompting module sends second prompting information to prompt the user of the first terminal that the user of the first terminal needs to contact the service background operation and maintenance personnel for offline authorization. Only offline authorized terminals can obtain the key information issued by the server, otherwise it cannot be obtained, thus avoiding malicious simulation and improving communication security.
  • the first key information includes a first public key and a first private key
  • the key generation module is specifically configured to:
  • the device also includes a service processing module configured to:
  • the result data is encrypted by the first private key, and the encrypted result data is sent to the first terminal, so that the first terminal uses the first public key to encrypt the result data Decryption is performed to obtain the decrypted result data.
  • the first terminal may save the first public key in the encrypted database of the first terminal.
  • the key is encrypted and stored in the sqlite library.
  • the first terminal can first query whether the first public key has been stored in the encrypted database, and if so, the first public key can be used to verify the relationship between the first terminal and the server through the first public key. Encrypt or decrypt the communication data; if not, send a key acquisition request to the server.
  • the request parameters can first be spliced into a json service string according to certain rules, and then the service string is encrypted by the first public key saved before, and the encrypted service data is combined with the The first terminal identification is sent to the server.
  • the service processing module After receiving the service request, the service processing module queries the pre-stored key database through the first terminal identifier to obtain the first private key, then decrypts the encrypted service data through the first private key, and then performs decryption on the decrypted data. Business processing, get the result data.
  • the business processing module assembles the result data into a json result string, encrypts the result string with the first private key, and returns it to the first terminal.
  • the first terminal After receiving the returned data, the first terminal decrypts the encrypted result data through the first public key, so as to obtain the desired result. So far, a complete network request is completed.
  • FIG. 5 is a block diagram of an electronic device 800 shown in the present disclosure.
  • electronic device 800 may be a mobile phone, computer, digital broadcast terminal, messaging device, game console, tablet device, medical device, fitness device, personal digital assistant, and the like.
  • the electronic device 800 may include one or the following components: a processing component 802, a memory 804, a power component 806, a multimedia component 808, an audio component 810, an input/output (I/O) interface 812, a sensor component 814, and Communication component 816.
  • a processing component 802 a memory 804, a power component 806, a multimedia component 808, an audio component 810, an input/output (I/O) interface 812, a sensor component 814, and Communication component 816.
  • the processing component 802 generally controls the overall operation of the electronic device 800, such as operations associated with display, phone calls, data communications, camera operations, and recording operations.
  • Processing component 802 may include an or processor 820 to execute instructions to perform all or some of the steps of the method described in any of the embodiments.
  • processing component 802 may include one or a module that facilitates interaction between processing component 802 and other components.
  • processing component 802 may include a multimedia module to facilitate interaction between multimedia component 808 and processing component 802.
  • Memory 804 is configured to store various types of data to support operation at device 800 . Examples of such data include instructions for any application or method operating on electronic device 800, contact data, phonebook data, messages, pictures, videos, and the like. Memory 804 may be implemented by any type of volatile or non-volatile storage device or combination thereof, such as static random access memory (SRAM), erasable programmable read only memory (EPROM), programmable read only memory (PROM), read only memory (ROM), magnetic memory, flash memory, magnetic disk or optical disk.
  • SRAM static random access memory
  • EPROM erasable programmable read only memory
  • PROM programmable read only memory
  • ROM read only memory
  • magnetic memory flash memory
  • flash memory magnetic disk or optical disk.
  • Power supply assembly 806 provides power to various components of electronic device 800 .
  • Power components 806 may include a power management system, one or a power supply, and other components associated with generating, managing, and distributing power to electronic device 800 .
  • Multimedia component 808 includes a screen that provides an output interface between the electronic device 800 and the user.
  • the screen may include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from a user.
  • the touch panel includes an or touch sensor to sense touch, swipe, and gestures on the touch panel. The touch sensor may not only sense the boundaries of a touch or swipe action, but also detect the duration and pressure associated with the touch or swipe action.
  • the multimedia component 808 includes a front-facing camera and/or a rear-facing camera. When the device 800 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera may receive external multimedia data. Each of the front and rear cameras can be a fixed optical lens system or have focal length and optical zoom capability.
  • Audio component 810 is configured to output and/or input audio signals.
  • audio component 810 includes a microphone (MIC) that is configured to receive external audio signals when electronic device 800 is in operating modes, such as calling mode, recording mode, and voice recognition mode.
  • the received audio signal may be further stored in memory 804 or transmitted via communication component 816 .
  • audio component 810 also includes a speaker for outputting audio signals.
  • the I/O interface 812 provides an interface between the processing component 802 and a peripheral interface module, which may be a keyboard, a click wheel, a button, or the like. These buttons may include, but are not limited to: home button, volume buttons, start button, and lock button.
  • Sensor assembly 814 includes an OR sensor for providing status assessment of various aspects of electronic device 800 .
  • the sensor assembly 814 can detect the open/closed state of the device 800, the relative positioning of the components, such as the display and keypad of the electronic device 800, the sensor assembly 814 can also detect the electronic device 800 or a component of the electronic device 800
  • the position of the electronic device 800 changes, the presence or absence of user contact with the electronic device 800, the orientation or acceleration/deceleration of the electronic device 800, and the temperature change of the electronic device 800.
  • Sensor assembly 814 may include a proximity sensor configured to detect the presence of nearby objects in the absence of any physical contact.
  • Sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor assembly 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 816 is configured to facilitate wired or wireless communication between electronic device 800 and other devices.
  • Electronic device 800 may access wireless networks based on communication standards, such as WiFi, carrier networks (eg, 2G, 3G, 4G, or 5G), or a combination thereof.
  • the communication component 816 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel.
  • the communication component 816 also includes a near field communication (NFC) module to facilitate short-range communication.
  • the NFC module may be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • electronic device 800 may be implemented by one or an application specific integrated circuit (ASIC), digital signal processor (DSP), digital signal processing device (DSPD), programmable logic device (PLD), field programmable gate An array (FPGA), controller, microcontroller, microprocessor or other electronic component implementation for performing the method described in any of the embodiments.
  • ASIC application specific integrated circuit
  • DSP digital signal processor
  • DSPD digital signal processing device
  • PLD programmable logic device
  • FPGA field programmable gate An array
  • controller microcontroller, microprocessor or other electronic component implementation for performing the method described in any of the embodiments.
  • non-transitory computer-readable storage medium including instructions, such as a memory 804 including instructions, which are executable by the processor 820 of the electronic device 800 to accomplish any of the embodiments described above.
  • the non-transitory computer-readable storage medium may be ROM, random access memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, and the like.
  • a computer program product includes readable program code executable by the processor 820 of the apparatus 800 to perform the above-described embodiments method.
  • the program code may be stored in a storage medium of the apparatus 800, and the non-transitory computer-readable storage medium may be ROM, random access memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, and the like.
  • FIG. 6 is a block diagram of an electronic device 1900 shown in the present disclosure.
  • the electronic device 1900 may be provided as a server.
  • the electronic device 1900 includes a processing component 1922, which further includes an OR processor, and a memory resource, represented by memory 1932, for storing instructions executable by the processing component 1922, such as applications.
  • An application program stored in memory 1932 may include one or more modules, each corresponding to a set of instructions.
  • the processing component 1922 is configured to execute instructions to perform the method of any of the embodiments.
  • the electronic device 1900 may also include a power supply assembly 1926 configured to perform power management of the electronic device 1900, a wired or wireless network interface 1950 configured to connect the electronic device 1900 to a network, and an input output (I/O) interface 1958 .
  • Electronic device 1900 may operate based on an operating system stored in memory 1932, such as WindowsServerTM, MacOSXTM, UnixTM, LinuxTM, FreeBSDTM or the like.
  • any reference signs placed between parentheses shall not be construed as limiting the claim.
  • the word “comprising” does not exclude the presence of elements or steps not listed in a claim.
  • the word “a” or “an” preceding an element does not exclude the presence of a plurality of such elements.
  • the present disclosure may be implemented by means of hardware comprising several different elements and by means of a suitably programmed computer. In a unit claim enumerating several means, several of these means may be embodied by one and the same item of hardware.
  • the use of the words first, second, and third, etc. do not denote any order. These words can be interpreted as names.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)

Abstract

数据加密方法、装置、电子设备及存储介质,涉及数据处理领域。数据加密方法包括:接收第一终端发送的密钥获取请求,密钥获取请求中包含第一终端标识;获取密钥数据库,密钥数据库中包含具有对应关系的终端标识和密钥信息;响应于第一终端为可信终端,且密钥数据库中不包含与第一终端标识对应的密钥信息,生成与第一终端标识对应的第一密钥信息,并发送第一密钥信息至第一终端,以使第一终端通过第一密钥信息加密或解密第一终端与服务器之间的通信数据,其中,可信终端为已获得服务器的预设账户授权的终端。本公开技术方案采用线下授权管理、线上密钥分发以及数据加密相结合的方式,可以确保终端与服务器之间通信数据的安全。

Description

数据加密方法、装置、电子设备及存储介质
相关申请的交叉引用
本公开要求在2021年03月29日提交中国专利局、申请号为202110336971.3、名称为“数据加密方法、装置、电子设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本公开中。
技术领域
本公开涉及数据处理技术,尤其涉及一种数据加密方法、装置、电子设备以及非瞬态计算机可读存储介质。
背景技术
近年来,随着通信技术和互联网技术的飞速发展,为终端应用的发展开辟了广阔的空间。用户通过在终端上安装与银行业务相关的应用,就可以与银行内部的服务器进行通信,办理相关业务或者获得银行提供的服务等。
概述
本公开的技术方案如下:
根据本公开实施例的第一方面,提供一种数据加密方法,包括:
接收第一终端发送的密钥获取请求,所述密钥获取请求中包含所述第一终端对应的第一终端标识;
获取密钥数据库,所述密钥数据库中包含具有对应关系的终端标识和密钥信息;
响应于所述第一终端为可信终端,且所述密钥数据库中不包含与所述第一终端标识对应的密钥信息,生成与所述第一终端标识对应的第一密钥信息,并发送所述第一密钥信息至所述第一终端,以使所述第一终端通过所述第一密钥信息加密或解密所述第一终端与服务器之间的通信数据,其中,所述可信终端为已获得所述服务器的预设账户授权的终端。
在一种可选的实现方式中,在生成与所述第一终端标识对应的第一密钥 信息的步骤之前,还包括:
获取预先存储的终端白名单,所述终端白名单中包含所述可信终端的终端标识;
检测所述终端白名单中是否包含所述第一终端标识;
若包含,则判定所述第一终端为可信终端;
若不包含,则判定所述第一终端为非可信终端。
在一种可选的实现方式中,在获取预先存储的终端白名单的步骤之前,还包括:
获取所述预设账户的授权通知,所述授权通知包含待授权终端的终端标识;
响应于所述授权通知,将所述待授权终端的终端标识存储至所述终端白名单中。
在一种可选的实现方式中,在生成与所述第一终端标识对应的第一密钥信息的步骤之后,还包括:
将所述第一终端标识与所述第一密钥信息之间的对应关系存储至所述密钥数据库中。
在一种可选的实现方式中,在获取密钥数据库的步骤之后,还包括:
响应于所述第一终端为可信终端,且所述密钥数据库中已包含与所述第一终端标识对应的密钥信息,生成第一提示信息,并发送所述第一提示信息至所述第一终端,其中,所述第一提示信息用于提示所述第一终端需要重新申请授权;或者
响应于所述第一终端为非可信终端,生成第二提示信息,并发送所述第二提示信息至所述第一终端,其中,所述第二提示信息用于提示所述第一终端需要申请授权。
在一种可选的实现方式中,在发送所述第一提示信息至所述第一终端的步骤之后,还包括:
获取所述预设账户的删除通知,所述删除通知中包含所述第一终端标识;
响应于所述删除通知,将所述密钥数据库中与所述第一终端标识对应的密钥信息删除。
在一种可选的实现方式中,所述第一密钥信息包含第一公钥和第一私钥, 所述发送所述第一密钥信息至所述第一终端的步骤,包括:
发送所述第一公钥至所述第一终端;
在发送所述第一密钥信息至所述第一终端的步骤之后,还包括:
接收所述第一终端发送的业务请求,所述业务请求中包含通过所述第一公钥加密的业务数据;
通过所述第一私钥对加密的业务数据进行解密,并对解密后的业务数据进行处理,获得结果数据;
通过所述第一私钥对所述结果数据进行加密,并将加密后的结果数据发送至所述第一终端,以使所述第一终端通过所述第一公钥对加密后的结果数据进行解密,获得解密后的结果数据。
根据本公开实施例的第二方面,提供一种数据加密装置,包括:
请求接收模块,被配置为接收第一终端发送的密钥获取请求,所述密钥获取请求中包含所述第一终端对应的第一终端标识;
数据获取模块,被配置为获取密钥数据库,所述密钥数据库中包含具有对应关系的终端标识和密钥信息;
密钥生成模块,被配置为响应于所述第一终端为可信终端,且所述密钥数据库中不包含与所述第一终端标识对应的密钥信息,生成与所述第一终端标识对应的第一密钥信息,并发送所述第一密钥信息至所述第一终端,以使所述第一终端通过所述第一密钥信息加密或解密所述第一终端与服务器之间的通信数据,其中,所述可信终端为已获得所述服务器的预设账户授权的终端。
在一种可选的实现方式中,所述装置还包括终端检测模块,被配置为:
获取预先存储的终端白名单,所述终端白名单中包含所述可信终端的终端标识;
检测所述终端白名单中是否包含所述第一终端标识;
若包含,则判定所述第一终端为可信终端;
若不包含,则判定所述第一终端为非可信终端。
在一种可选的实现方式中,所述装置还包括终端授权模块,被配置为:
获取所述预设账户的授权通知,所述授权通知包含待授权终端的终端标识;
响应于所述授权通知,将所述待授权终端的终端标识存储至所述终端白名单中。
在一种可选的实现方式中,所述装置还包括:
数据存储模块,被配置为将所述第一终端标识与所述第一密钥信息之间的对应关系存储至所述密钥数据库中。
在一种可选的实现方式中,所述装置还包括:
第一提示模块,被配置为响应于所述第一终端为可信终端,且所述密钥数据库中已包含与所述第一终端标识对应的密钥信息,生成第一提示信息,并发送所述第一提示信息至所述第一终端,其中,所述第一提示信息用于提示所述第一终端需要重新申请授权;或者
第二提示模块,被配置为响应于所述第一终端为非可信终端,生成第二提示信息,并发送所述第二提示信息至所述第一终端,其中,所述第二提示信息用于提示所述第一终端需要申请授权。
在一种可选的实现方式中,当所述装置包括第一提示模块时,所述装置还包括数据删除模块,被配置为:
获取所述预设账户的删除通知,所述删除通知中包含所述第一终端标识;
响应于所述删除通知,将所述密钥数据库中与所述第一终端标识对应的密钥信息删除。
在一种可选的实现方式中,所述第一密钥信息包含第一公钥和第一私钥,所述密钥生成模块具体被配置为:
发送所述第一公钥至所述第一终端;
所述装置还包括业务处理模块,被配置为:
接收所述第一终端发送的业务请求,所述业务请求中包含通过所述第一公钥加密的业务数据;
通过所述第一私钥对加密的业务数据进行解密,并对解密后的业务数据进行处理,获得结果数据;
通过所述第一私钥对所述结果数据进行加密,并将加密后的结果数据发送至所述第一终端,以使所述第一终端通过所述第一公钥对加密后的结果数据进行解密,获得解密后的结果数据。
根据本公开的第三方面,提供一种电子设备,所述电子设备包括:
处理器;
用于存储所述处理器可执行指令的存储器;
其中,所述处理器被配置为执行所述指令,以实现如第一方面所述的数据加密方法。
根据本公开的第四方面,提供一种非瞬态计算机可读存储介质,当所述非瞬态计算机可读存储介质中的指令由电子设备的处理器执行时,使得所述电子设备能够执行如第一方面所述的数据加密方法。
根据本公开的第五方面,提供一种计算机程序产品,包括计算机程序,所述计算机程序由电子设备的处理器执行时实现如第一方面所述的数据加密方法。
上述说明仅是本公开技术方案的概述,为了能够更清楚了解本公开的技术手段,而可依照说明书的内容予以实施,并且为了让本公开的上述和其它目的、特征和优点能够更明显易懂,以下特举本公开的具体实施方式。
附图简述
为了更清楚地说明本公开实施例或相关技术中的技术方案,下面将对实施例或相关技术描述中所需要使用的附图作一简单地介绍,显而易见地,下面描述中的附图是本公开的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。需要说明的是,附图中的比例仅作为示意并不代表实际比例。
图1是根据一示例性实施例示出的一种数据加密方法的流程图。
图2是根据一示例性实施例示出的一种应用场景的网络架构示意图。
图3是根据一示例性实施例示出的一种数据加密方法具体实现方式的流程图。
图4是根据一示例性实施例示出的一种数据加密装置的框图。
图5是根据一示例性实施例示出的一种电子设备的框图。
图6是根据一示例性实施例示出的一种电子设备的框图。
详细描述
为使本公开实施例的目的、技术方案和优点更加清楚,下面将结合本公 开实施例中的附图,对本公开实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本公开保护的范围。
图1是根据一示例性实施例示出的一种数据加密方法的流程图,该数据加密方法可以应用于服务器。参照图2示出了本实施例提供的一种应用场景的网络架构示意图。其中,终端可以为平板电脑、手机等智能电子设备。服务器在网络中可以为终端提供数据处理或者应用服务,例如可以为部署在银行网点的本地服务器。服务后台可以提供可视化的服务,便于运维人员管理。如图1所示,该数据加密方法包括以下步骤。
在步骤S11中,接收第一终端发送的密钥获取请求,密钥获取请求中包含第一终端对应的第一终端标识。
其中,第一终端标识为第一终端的设备唯一标识。设备唯一标识可以为安卓设备的国际移动设备识别码(International Mobile Equipment Identity,IMEI)或Mac地址(Media Access Control Address)等,本实施例对此不作限定。
在具体实现中,可以在第一终端第一次运行应用程序时,由第一终端自动向服务器发送密钥获取请求;或者在第一终端每次运行应用程序时,首先检测第一终端中是否存储有密钥,若否,则自动向服务器发送密钥获取请求,若是,则采用存储的密钥对通信数据进行加密或解密。
在步骤S12中,获取密钥数据库,密钥数据库中包含具有对应关系的终端标识和密钥信息。
其中,密钥数据库可以预先存储在服务器中,保存有终端标识以及与该终端标识相对应的密钥信息。
在具体实现中,可以在服务器生成了某个终端标识对应的密钥信息之后,将该终端标识及其对应的密钥信息存储在密钥数据库中。在密钥数据库中终端标识与密钥信息一一对应。
在步骤S13中,响应于第一终端为可信终端,且密钥数据库中不包含与第一终端标识对应的密钥信息,生成与第一终端标识对应的第一密钥信息,并发送第一密钥信息至第一终端,以使第一终端通过第一密钥信息加密或解 密第一终端与服务器之间的通信数据,其中,可信终端为已获得服务器的预设账户授权的终端。
其中,服务器的预设账户例如可以为服务器的管理员账户等,本实施例对此不作限定。
在具体实现中,确定第一终端为可信终端的实现方式有多种。在一种可选的实现方式中,可以在步骤S13之前首先由运维人员在服务后台通过预设账户将可信终端的终端标识添加至终端白名单,然后检测该终端白名单是否包含第一终端标识,若包含则确定第一终端为可信终端,若不包含则确定第一终端为非可信终端。后续实施例会详细介绍该实现方式。
在另一种实现方式中,可以在服务器接收到密钥获取请求之后,将密钥获取请求中的第一终端标识信息输出并显示在服务后台的显示界面上,由运维人员在服务后台通过预设账户执行相应操作,实现对第一终端的授权或不授权。若对第一终端进行授权,则第一终端为可信终端,若未对第一终端进行授权,则第一终端为非可信终端。
本实施例中,当第一终端已获得预设账户的授权,并且密钥数据库中不具有与第一终端标识对应的密钥信息,即服务器之前未生成与第一终端标识对应的密钥信息时,可以按照一定规则生成与第一终端标识对应的第一密钥信息。
其中,第一密钥信息可以采用对称加密算法生成,还可以采用非对称加密算法生成,本实施例对第一密钥信息的生成规则或算法均不作限定。可选地,第一密钥信息可以为密钥对,包括第一公钥和第一私钥。
在具体实现中,在生成与第一终端标识对应的第一密钥信息的步骤之后,还可以包括:将第一终端标识与第一密钥信息之间的对应关系存储至密钥数据库中。
本实现方式中,通过将具有对应关系的第一终端标识和第一密钥信息存储至密钥数据库中,实现第一终端标识与第一密钥信息之间的自动绑定,后续再收到包含第一终端标识的密钥获取请求时,通过查询密钥数据库,可以确定该第一终端标识已有对应的第一密钥信息,则该密钥获取请求不满足生成密钥信息的条件,从而可以避免第一终端被恶意模拟进而获取服务器下发的密钥信息的情况出现。通过将终端标识与密钥信息进行一一绑定,避免对 同一个终端标识重复生成密钥信息,防止终端数据被恶意模拟,从而提高通信安全。
本示例性实施例提供的数据加密方法,可以由运维人员通过预设账户在线下完成可信终端的授权,只有当第一终端为可信终端且密钥数据库中不具有与第一终端标识对应的密钥信息时,才可以获得由服务器生成的第一密钥信息。本方案采用线下授权管理、线上密钥分发以及数据加密相结合的方式,可以确保终端与服务器之间通信数据的安全,防止通信数据被拦截对服务网点造成损失。
与传统的通过https进行通信加密的方式相比,本示例性实施例提供的数据加密方法,不但可以避免申请证书的繁琐流程和使用费用,而且安全性更高,这是由于https的请求报文在网络传输过程中被拦截的风险较高。
为了检测第一终端是否为可信终端,在一种可选的实现方式中,在步骤S13中生成与第一终端标识对应的第一密钥信息的步骤之前,还可以包括:首先获取预先存储的终端白名单,终端白名单中包含可信终端的终端标识;然后检测终端白名单中是否包含第一终端标识;若包含,则判定第一终端为可信终端;若不包含,则判定第一终端为非可信终端。
其中,在获取预先存储的终端白名单的步骤之前,还可以包括:获取预设账户的授权通知,授权通知包含待授权终端的终端标识;响应于授权通知,将待授权终端的终端标识存储至终端白名单中。
本实现方式中,可以由运维人员在线下获取某个待授权终端的终端标识,然后在服务后台通过预设账户发起待授权终端的授权通知,服务器响应于该授权通知,将待授权终端的终端标识添加到终端白名单中,从而完成待授权终端的授权过程,使待授权终端成为可信终端。
本实现方式中,通过线下方式完成终端的授权,线下授权的方式可以避免数据在网络传输的过程中被拦截,提高通信数据安全性。
在一种可选的实现方式中,在步骤S12之后还可以包括:响应于第一终端为可信终端,且密钥数据库中已包含与第一终端标识对应的密钥信息,生成第一提示信息,并发送第一提示信息至第一终端,其中,第一提示信息用于提示第一终端需要重新申请授权。
在具体实现中,在发送第一提示信息至第一终端的步骤之后,还可以包 括:获取预设账户的删除通知,删除通知中包含第一终端标识;响应于删除通知,将密钥数据库中与第一终端标识对应的密钥信息删除。
本实现方式中,若第一终端为可信终端,说明该第一终端已获得预设账户的授权,并且在密钥数据库中能够查询到与第一终端标识对应的密钥信息,说明服务器之前已经生成过第一终端标识对应的密钥信息,再次接收到包含第一终端标识的密钥获取请求,说明该第一终端可能被恶意模拟,或者该第一终端中的应用程序被卸载并重新安装。
在第一终端可能被恶意模拟的情况下,可以发送第一提示信息,而不下发密钥信息,可以防止通信数据被拦截进而对服务网点造成损失。
对于第一终端中的应用程序被卸载并重新安装的情况,通过发送第一提示信息,提示第一终端的用户如果想继续使用此设备,则需要联系服务后台运维人员重新申请授权。运维人员可以手动将密钥数据库中与第一终端标识对应的密钥信息进行删除,在第一终端的应用程序再次运行时可以重新发送密钥获取请求,进而获得服务器下发的密钥信息。
在具体实现中,可以在第一终端中的应用程序第一次运行时,首先通过发送密钥获取请求从服务器获取密钥信息,服务器接收到密钥获取请求后将生成的第一密钥信息下发给第一终端,并且在第一密钥信息生成之后将第一终端标识与第一密钥信息进行自动绑定,与第一终端标识对应的密钥信息只能线上生成一次,如果需再次生成则需要联系运维人员在服务后台线下将上次生成的第一密钥信息手动清除,确保通信安全。
在一种可选的实现方式中,在步骤S12之后还可以包括:响应于第一终端为非可信终端,生成第二提示信息,并发送第二提示信息至第一终端,其中,第二提示信息用于提示第一终端需要申请授权。
本实现方式中,如果第一终端未获得授权,则发送第二提示信息,提示第一终端的用户需要联系服务后台运维人员进行线下授权。只有通过线下授权的终端才可以获得服务器下发的密钥信息,否则无法获取,从而避免恶意模拟的情况出现,提高通信安全性。
在一种可选的实现方式中,第一密钥信息包含第一公钥和第一私钥,在步骤S13中发送第一密钥信息至第一终端的步骤,具体可以包括:发送第一公钥至第一终端。
本实现方式中,在发送第一公钥至第一终端的步骤之后,还可以包括:首先接收第一终端发送的业务请求,该业务请求中包含通过第一公钥加密的业务数据;然后通过第一私钥对加密的业务数据进行解密,并对解密后的业务数据进行处理,获得结果数据;之后通过第一私钥对结果数据进行加密,并将加密后的结果数据发送至第一终端,以使第一终端通过第一公钥对加密后的结果数据进行解密,获得解密后的结果数据。
在具体实现中,第一终端在收到服务器下发的第一公钥后,可以将第一公钥保存到第一终端的加密数据库中,例如:对于安卓设备,可以通过SQLCipher对第一公钥进行加密并保存在sqlite库中。这样,在每次运行第一终端中的应用程序时,第一终端可以首先查询加密数据库中是否已保存有第一公钥,若是,则通过第一公钥对第一终端与服务器之间的通信数据进行加密或解密;若否,则向服务器发送密钥获取请求。
当第一终端向服务器发送业务请求时,可以首先将请求参数按照一定规则拼接成json业务字符串,再将业务字符串通过此前保存的第一公钥进行加密,并将加密后的业务数据与第一终端标识发送到服务器。
服务器接收到业务请求后,通过第一终端标识查询预先存储的密钥数据库,获得第一私钥,然后通过第一私钥对加密后的业务数据进行解密,再对解密后的数据进行业务处理,得到结果数据。
服务器将结果数据拼装成json结果字符串,并将结果字符串通过第一私钥进行加密,然后返回给第一终端。
第一终端收到返回数据后通过第一公钥对加密后的结果数据进行解密处理,从而获取到想要的结果,至此一次完整网络请求完成。
图3是根据一示例性实施例示出的一种数据加密方法具体实现方式的流程图。如图3所示,该数据加密方法可以包括以下步骤。
在步骤S301中,第一终端判断第一终端的加密数据库中是否已存有密钥;若是,执行步骤S309;若否,执行步骤S302;
在步骤S302中,第一终端发送密钥获取请求至服务器,密钥获取请求中包含第一终端标识;
在步骤S303中,服务器判断终端白名单中是否包含第一终端标识;若否,执行步骤S304;若是,执行步骤S305;
在步骤S304中,第一终端接收服务器发送的第二提示信息,第二提示信息指示第一终端需要申请授权;
在步骤S305中,服务器判断密钥数据库中是否已具有与第一终端标识对应的密钥信息;若是,执行步骤S306;若否,执行步骤S307;
在步骤S306中,第一终端接收服务器发送的第一提示信息,第一提示信息指示第一终端需要重新申请授权;
在步骤S307中,服务器生成与第一终端标识对应的第一密钥信息,第一密钥信息包括第一公钥和第一私钥;服务器保存与第一终端标识对应的第一私钥;
在步骤S308中,第一终端接收服务器下发的第一公钥,并保存至第一终端的加密数据库中;
在步骤S309中,第一终端发送业务请求至服务器,业务请求中包括通过第一公钥加密的业务数据;
在步骤S310中,服务器将加密的业务数据通过第一私钥解密,对解密后数据进行处理得到结果数据,通过第一私钥加密结果数据并发送至第一终端;
在步骤S311中,第一终端通过第一公钥解密服务器返回的数据。
其中,当第一终端的用户在线下联系服务后台运维人员申请授权时,运维人员可以在线下获取第一终端标识,并通过预设账户将第一终端标识手动添加到终端白名单中。当第一终端的用户在线下联系服务后台运维人员重新申请授权时,运维人员通过预设账户将密钥数据库中与第一终端标识对应的密钥信息手动删除。
图4是根据一示例性实施例示出的一种数据加密装置的框图。该数据加密装置可以应用于服务器等电子设备。参照图2示出了本实施例提供的一种应用场景的网络架构示意图。其中,终端可以为平板电脑、手机等智能电子设备。服务器在网络中可以为终端提供数据处理或者应用服务,例如可以为部署在银行网点的本地服务器。服务后台可以提供可视化的服务,便于运维人员管理。参照图4,该装置包括:
请求接收模块41,被配置为接收第一终端发送的密钥获取请求,所述密钥获取请求中包含所述第一终端对应的第一终端标识;
数据获取模块42,被配置为获取密钥数据库,所述密钥数据库中包含具有对应关系的终端标识和密钥信息;
密钥生成模块43,被配置为响应于所述第一终端为可信终端,且所述密钥数据库中不包含与所述第一终端标识对应的密钥信息,生成与所述第一终端标识对应的第一密钥信息,并发送所述第一密钥信息至所述第一终端,以使所述第一终端通过所述第一密钥信息加密或解密所述第一终端与服务器之间的通信数据,其中,所述可信终端为已获得所述服务器的预设账户授权的终端。
其中,第一终端标识为第一终端的设备唯一标识。设备唯一标识可以为安卓设备的国际移动设备识别码(International Mobile Equipment Identity,IMEI)或Mac地址(Media Access Control Address)等,本实施例对此不作限定。
在具体实现中,可以在第一终端第一次运行应用程序时,由第一终端自动向服务器发送密钥获取请求;或者在第一终端每次运行应用程序时,首先检测第一终端中是否存储有密钥,若否,则自动向服务器发送密钥获取请求,若是,则采用存储的密钥对通信数据进行加密或解密。
其中,密钥数据库可以预先存储在服务器中,保存有终端标识以及与该终端标识相对应的密钥信息。
在具体实现中,可以在服务器生成了某个终端标识对应的密钥信息之后,将该终端标识及其对应的密钥信息存储在密钥数据库中。在密钥数据库中终端标识与密钥信息一一对应。
其中,服务器的预设账户例如可以为服务器的管理员账户等,本实施例对此不作限定。
在具体实现中,密钥生成模块43确定第一终端为可信终端的实现方式有多种。在一种可选的实现方式中,可以在调用密钥生成模块43之前首先由运维人员在服务后台通过预设账户将可信终端的终端标识添加至终端白名单,然后检测该终端白名单是否包含第一终端标识,若包含则确定第一终端为可信终端,若不包含则确定第一终端为非可信终端。后续实施例会详细介绍该实现方式。
在另一种实现方式中,可以在服务器接收到密钥获取请求之后,将密钥 获取请求中的第一终端标识信息输出并显示在服务后台的显示界面上,由运维人员在服务后台通过预设账户执行相应操作,实现对第一终端的授权或不授权。若对第一终端进行授权,则第一终端为可信终端,若未对第一终端进行授权,则第一终端为非可信终端。
本实施例中,当第一终端已获得预设账户的授权,并且密钥数据库中不具有与第一终端标识对应的密钥信息,即服务器之前未生成与第一终端标识对应的密钥信息时,密钥生成模块43可以按照一定规则生成与第一终端标识对应的第一密钥信息。
其中,第一密钥信息可以采用对称加密算法生成,还可以采用非对称加密算法生成,本实施例对第一密钥信息的生成规则或算法均不作限定。可选地,第一密钥信息可以为密钥对,包括第一公钥和第一私钥。
在一种可选的实现方式中,本实施例提供的数据加密装置还可以包括:数据存储模块,被配置为将所述第一终端标识与所述第一密钥信息之间的对应关系存储至所述密钥数据库中。
本实现方式中,通过将具有对应关系的第一终端标识和第一密钥信息存储至密钥数据库中,实现第一终端标识与第一密钥信息之间的自动绑定,后续再收到包含第一终端标识的密钥获取请求时,通过查询密钥数据库,可以确定该第一终端标识已有对应的第一密钥信息,则该密钥获取请求不满足生成密钥信息的条件,从而可以避免第一终端被恶意模拟进而获取服务器下发的密钥信息的情况出现。通过将终端标识与密钥信息进行一一绑定,避免对同一个终端标识重复生成密钥信息,防止终端数据被恶意模拟,从而提高通信安全。
本示例性实施例提供的数据加密装置,可以由运维人员通过预设账户在线下完成可信终端的授权,只有当第一终端为可信终端且密钥数据库中不具有与第一终端标识对应的密钥信息时,才可以获得由服务器生成的第一密钥信息。本方案采用线下授权管理、线上密钥分发以及数据加密相结合的方式,可以确保终端与服务器之间通信数据的安全,防止通信数据被拦截对服务网点造成损失。
与传统的通过https进行通信加密的方式相比,本示例性实施例提供的数据加密装置,不但可以避免申请证书的繁琐流程和使用费用,而且安全性更 高,这是由于https的请求报文在网络传输过程中被拦截的风险较高。
在一种可选的实现方式中,所述装置还包括终端检测模块,被配置为:
获取预先存储的终端白名单,所述终端白名单中包含所述可信终端的终端标识;
检测所述终端白名单中是否包含所述第一终端标识;
若包含,则判定所述第一终端为可信终端;
若不包含,则判定所述第一终端为非可信终端。
在一种可选的实现方式中,所述装置还包括终端授权模块,被配置为:
获取所述预设账户的授权通知,所述授权通知包含待授权终端的终端标识;
响应于所述授权通知,将所述待授权终端的终端标识存储至所述终端白名单中。
本实现方式中,可以由运维人员在线下获取某个待授权终端的终端标识,然后在服务后台通过预设账户发起待授权终端的授权通知,终端授权模块响应于该授权通知,将待授权终端的终端标识添加到终端白名单中,从而完成待授权终端的授权过程,使待授权终端成为可信终端。
本实现方式中,通过线下方式完成终端的授权,线下授权的方式可以避免数据在网络传输的过程中被拦截,提高通信数据安全性。
在一种可选的实现方式中,所述装置还包括:
第一提示模块,被配置为响应于所述第一终端为可信终端,且所述密钥数据库中已包含与所述第一终端标识对应的密钥信息,生成第一提示信息,并发送所述第一提示信息至所述第一终端,其中,所述第一提示信息用于提示所述第一终端需要重新申请授权。
在一种可选的实现方式中,所述装置还包括数据删除模块,被配置为:
获取所述预设账户的删除通知,所述删除通知中包含所述第一终端标识;
响应于所述删除通知,将所述密钥数据库中与所述第一终端标识对应的密钥信息删除。
本实现方式中,若第一终端为可信终端,说明该第一终端已获得预设账户的授权,并且在密钥数据库中能够查询到与第一终端标识对应的密钥信息,说明服务器之前已经生成过第一终端标识对应的密钥信息,再次接收到包含 第一终端标识的密钥获取请求,说明该第一终端可能被恶意模拟,或者该第一终端中的应用程序被卸载并重新安装。
在第一终端可能被恶意模拟的情况下,第一提示模块可以发送第一提示信息,而不下发密钥信息,可以防止通信数据被拦截进而对服务网点造成损失。
对于第一终端中的应用程序被卸载并重新安装的情况,第一提示模块发送第一提示信息,提示第一终端的用户如果想继续使用此设备,则需要联系服务后台运维人员重新申请授权。运维人员可以手动将密钥数据库中与第一终端标识对应的密钥信息进行删除,在第一终端的应用程序再次运行时可以重新发送密钥获取请求,进而获得服务器下发的密钥信息。
在具体实现中,可以在第一终端中的应用程序第一次运行时,首先通过发送密钥获取请求从服务器获取密钥信息,服务器接收到密钥获取请求后将生成的第一密钥信息下发给第一终端,并且在第一密钥信息生成之后将第一终端标识与第一密钥信息进行自动绑定,与第一终端标识对应的密钥信息只能线上生成一次,如果需再次生成则需要联系运维人员在服务后台线下将上次生成的第一密钥信息手动清除,确保通信安全。
在一种可选的实现方式中,所述装置还包括:
第二提示模块,被配置为响应于所述第一终端为非可信终端,生成第二提示信息,并发送所述第二提示信息至所述第一终端,其中,所述第二提示信息用于提示所述第一终端需要申请授权。
本实现方式中,如果第一终端未获得授权,则第二提示模块发送第二提示信息,提示第一终端的用户需要联系服务后台运维人员进行线下授权。只有通过线下授权的终端才可以获得服务器下发的密钥信息,否则无法获取,从而避免恶意模拟的情况出现,提高通信安全性。
在一种可选的实现方式中,所述第一密钥信息包含第一公钥和第一私钥,所述密钥生成模块具体被配置为:
发送所述第一公钥至所述第一终端;
所述装置还包括业务处理模块,被配置为:
接收所述第一终端发送的业务请求,所述业务请求中包含通过所述第一公钥加密的业务数据;
通过所述第一私钥对加密的业务数据进行解密,并对解密后的业务数据进行处理,获得结果数据;
通过所述第一私钥对所述结果数据进行加密,并将加密后的结果数据发送至所述第一终端,以使所述第一终端通过所述第一公钥对加密后的结果数据进行解密,获得解密后的结果数据。
在具体实现中,第一终端在收到服务器下发的第一公钥后,可以将第一公钥保存到第一终端的加密数据库中,例如:对于安卓设备,可以通过SQLCipher对第一公钥进行加密并保存在sqlite库中。这样,在每次运行第一终端中的应用程序时,第一终端可以首先查询加密数据库中是否已保存有第一公钥,若是,则通过第一公钥对第一终端与服务器之间的通信数据进行加密或解密;若否,则向服务器发送密钥获取请求。
当第一终端向服务器发送业务请求时,可以首先将请求参数按照一定规则拼接成json业务字符串,再将业务字符串通过此前保存的第一公钥进行加密,并将加密后的业务数据与第一终端标识发送到服务器。
业务处理模块接收到业务请求后,通过第一终端标识查询预先存储的密钥数据库,获得第一私钥,然后通过第一私钥对加密后的业务数据进行解密,再对解密后的数据进行业务处理,得到结果数据。
业务处理模块将结果数据拼装成json结果字符串,并将结果字符串通过第一私钥进行加密,然后返回给第一终端。
第一终端收到返回数据后通过第一公钥对加密后的结果数据进行解密处理,从而获取到想要的结果,至此一次完整网络请求完成。
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
图5是本公开示出的一种电子设备800的框图。例如,电子设备800可以是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。
参照图5,电子设备800可以包括以下一个或组件:处理组件802,存储器804,电力组件806,多媒体组件808,音频组件810,输入/输出(I/O)的接口812,传感器组件814,以及通信组件816。
处理组件802通常控制电子设备800的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理组件802可以包括一个或处理器820来执行指令,以完成任一实施例所述的方法的全部或部分步骤。此外,处理组件802可以包括一个或模块,便于处理组件802和其他组件之间的交互。例如,处理组件802可以包括多媒体模块,以方便多媒体组件808和处理组件802之间的交互。
存储器804被配置为存储各种类型的数据以支持在设备800的操作。这些数据的示例包括用于在电子设备800上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器804可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电源组件806为电子设备800的各种组件提供电力。电源组件806可以包括电源管理系统,一个或电源,及其他与为电子设备800生成、管理和分配电力相关联的组件。
多媒体组件808包括在所述电子设备800和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件808包括一个前置摄像头和/或后置摄像头。当设备800处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件810被配置为输出和/或输入音频信号。例如,音频组件810包括一个麦克风(MIC),当电子设备800处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器804或经由通信组件816发送。在一些实施例中,音频组件810还包括一个扬声器,用于输出音频信号。
I/O接口812为处理组件802和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件814包括一个或传感器,用于为电子设备800提供各个方面的状态评估。例如,传感器组件814可以检测到设备800的打开/关闭状态,组件的相对定位,例如所述组件为电子设备800的显示器和小键盘,传感器组件814还可以检测电子设备800或电子设备800一个组件的位置改变,用户与电子设备800接触的存在或不存在,电子设备800方位或加速/减速和电子设备800的温度变化。传感器组件814可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件814还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件814还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件816被配置为便于电子设备800和其他设备之间有线或无线方式的通信。电子设备800可以接入基于通信标准的无线网络,如WiFi,运营商网络(如2G、3G、4G或5G),或它们的组合。在一个示例性实施例中,通信组件816经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信组件816还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,电子设备800可以被一个或应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行任一实施例所述的方法。
在示例性实施例中,还提供了一种包括指令的非瞬态计算机可读存储介质,例如包括指令的存储器804,上述指令可由电子设备800的处理器820执行以完成任一实施例所述的方法。例如,所述非瞬态计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
在示例性实施例中,还提供了一种计算机程序产品,该计算机程序产品包括可读性程序代码,该可读性程序代码可由装置800的处理器820执行以完成任一实施例所述的方法。可选地,该程序代码可以存储在装置800的存储介质中,非瞬态计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
图6是本公开示出的一种电子设备1900的框图。例如,电子设备1900可以被提供为一服务器。
参照图6,电子设备1900包括处理组件1922,其进一步包括一个或处理器,以及由存储器1932所代表的存储器资源,用于存储可由处理组件1922的执行的指令,例如应用程序。存储器1932中存储的应用程序可以包括一个或一个以上的每一个对应于一组指令的模块。此外,处理组件1922被配置为执行指令,以执行任一实施例所述的方法。
电子设备1900还可以包括一个电源组件1926被配置为执行电子设备1900的电源管理,一个有线或无线网络接口1950被配置为将电子设备1900连接到网络,和一个输入输出(I/O)接口1958。电子设备1900可以操作基于存储在存储器1932的操作系统,例如WindowsServerTM,MacOSXTM,UnixTM,LinuxTM,FreeBSDTM或类似。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本公开的其它实施方案。本公开旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由下面的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。
本说明书中的各个实施例均采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似的部分互相参见即可。
最后,还需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求 或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
以上对本公开所提供的一种数据加密方法、装置、电子设备及存储介质进行了详细介绍,本文中应用了具体个例对本公开的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本公开的方法及其核心思想;同时,对于本领域的一般技术人员,依据本公开的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本公开的限制。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本公开的其它实施方案。本公开旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由下面的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。
本文中所称的“一个实施例”、“实施例”或者“一个或者多个实施例”意味着,结合实施例描述的特定特征、结构或者特性包括在本公开的至少一个实施例中。此外,请注意,这里“在一个实施例中”的词语例子不一定全指同一个实施例。
在此处所提供的说明书中,说明了大量具体细节。然而,能够理解,本公开的实施例可以在没有这些具体细节的情况下被实践。在一些实例中,并未详细示出公知的方法、结构和技术,以便不模糊对本说明书的理解。
在权利要求中,不应将位于括号之间的任何参考符号构造成对权利要求的限制。单词“包含”不排除存在未列在权利要求中的元件或步骤。位于元 件之前的单词“一”或“一个”不排除存在多个这样的元件。本公开可以借助于包括有若干不同元件的硬件以及借助于适当编程的计算机来实现。在列举了若干装置的单元权利要求中,这些装置中的若干个可以是通过同一个硬件项来具体体现。单词第一、第二、以及第三等的使用不表示任何顺序。可将这些单词解释为名称。
最后应说明的是:以上实施例仅用以说明本公开的技术方案,而非对其限制;尽管参照前述实施例对本公开进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本公开各实施例技术方案的精神和范围。

Claims (16)

  1. 一种数据加密方法,其中,所述方法包括:
    接收第一终端发送的密钥获取请求,所述密钥获取请求中包含所述第一终端对应的第一终端标识;
    获取密钥数据库,所述密钥数据库中包含具有对应关系的终端标识和密钥信息;
    响应于所述第一终端为可信终端,且所述密钥数据库中不包含与所述第一终端标识对应的密钥信息,生成与所述第一终端标识对应的第一密钥信息,并发送所述第一密钥信息至所述第一终端,以使所述第一终端通过所述第一密钥信息加密或解密所述第一终端与服务器之间的通信数据,其中,所述可信终端为已获得所述服务器的预设账户授权的终端。
  2. 根据权利要求1所述的数据加密方法,其中,在生成与所述第一终端标识对应的第一密钥信息的步骤之前,还包括:
    获取预先存储的终端白名单,所述终端白名单中包含所述可信终端的终端标识;
    检测所述终端白名单中是否包含所述第一终端标识;
    若包含,则判定所述第一终端为可信终端;
    若不包含,则判定所述第一终端为非可信终端。
  3. 根据权利要求2所述的数据加密方法,其中,在获取预先存储的终端白名单的步骤之前,还包括:
    获取所述预设账户的授权通知,所述授权通知包含待授权终端的终端标识;
    响应于所述授权通知,将所述待授权终端的终端标识存储至所述终端白名单中。
  4. 根据权利要求1所述的数据加密方法,其中,在生成与所述第一终端标识对应的第一密钥信息的步骤之后,还包括:
    将所述第一终端标识与所述第一密钥信息之间的对应关系存储至所述密钥数据库中。
  5. 根据权利要求1至4任一项所述的数据加密方法,其中,在获取密钥 数据库的步骤之后,还包括:
    响应于所述第一终端为可信终端,且所述密钥数据库中已包含与所述第一终端标识对应的密钥信息,生成第一提示信息,并发送所述第一提示信息至所述第一终端,其中,所述第一提示信息用于提示所述第一终端需要重新申请授权;或者
    响应于所述第一终端为非可信终端,生成第二提示信息,并发送所述第二提示信息至所述第一终端,其中,所述第二提示信息用于提示所述第一终端需要申请授权。
  6. 根据权利要求5所述的数据加密方法,其中,在发送所述第一提示信息至所述第一终端的步骤之后,还包括:
    获取所述预设账户的删除通知,所述删除通知中包含所述第一终端标识;
    响应于所述删除通知,将所述密钥数据库中与所述第一终端标识对应的密钥信息删除。
  7. 根据权利要求1至4任一项所述的数据加密方法,其中,所述第一密钥信息包含第一公钥和第一私钥,所述发送所述第一密钥信息至所述第一终端的步骤,包括:
    发送所述第一公钥至所述第一终端;
    在发送所述第一密钥信息至所述第一终端的步骤之后,还包括:
    接收所述第一终端发送的业务请求,所述业务请求中包含通过所述第一公钥加密的业务数据;
    通过所述第一私钥对加密的业务数据进行解密,并对解密后的业务数据进行处理,获得结果数据;
    通过所述第一私钥对所述结果数据进行加密,并将加密后的结果数据发送至所述第一终端,以使所述第一终端通过所述第一公钥对加密后的结果数据进行解密,获得解密后的结果数据。
  8. 一种数据加密装置,其中,所述装置包括:
    请求接收模块,被配置为接收第一终端发送的密钥获取请求,所述密钥获取请求中包含所述第一终端对应的第一终端标识;
    数据获取模块,被配置为获取密钥数据库,所述密钥数据库中包含具有对应关系的终端标识和密钥信息;
    密钥生成模块,被配置为响应于所述第一终端为可信终端,且所述密钥数据库中不包含与所述第一终端标识对应的密钥信息,生成与所述第一终端标识对应的第一密钥信息,并发送所述第一密钥信息至所述第一终端,以使所述第一终端通过所述第一密钥信息加密或解密所述第一终端与服务器之间的通信数据,其中,所述可信终端为已获得所述服务器的预设账户授权的终端。
  9. 根据权利要求8所述的数据加密装置,其中,所述装置还包括终端检测模块,被配置为:
    获取预先存储的终端白名单,所述终端白名单中包含所述可信终端的终端标识;
    检测所述终端白名单中是否包含所述第一终端标识;
    若包含,则判定所述第一终端为可信终端;
    若不包含,则判定所述第一终端为非可信终端。
  10. 根据权利要求9所述的数据加密装置,其中,所述装置还包括终端授权模块,被配置为:
    获取所述预设账户的授权通知,所述授权通知包含待授权终端的终端标识;
    响应于所述授权通知,将所述待授权终端的终端标识存储至所述终端白名单中。
  11. 根据权利要求8所述的数据加密装置,其中,所述装置还包括:
    数据存储模块,被配置为将所述第一终端标识与所述第一密钥信息之间的对应关系存储至所述密钥数据库中。
  12. 根据权利要求8至11任一项所述的数据加密装置,其中,所述装置还包括:
    第一提示模块,被配置为响应于所述第一终端为可信终端,且所述密钥数据库中已包含与所述第一终端标识对应的密钥信息,生成第一提示信息,并发送所述第一提示信息至所述第一终端,其中,所述第一提示信息用于提示所述第一终端需要重新申请授权;或者
    第二提示模块,被配置为响应于所述第一终端为非可信终端,生成第二提示信息,并发送所述第二提示信息至所述第一终端,其中,所述第二提示 信息用于提示所述第一终端需要申请授权。
  13. 根据权利要求12所述的数据加密装置,其中,当所述装置包括第一提示模块时,所述装置还包括数据删除模块,被配置为:
    获取所述预设账户的删除通知,所述删除通知中包含所述第一终端标识;
    响应于所述删除通知,将所述密钥数据库中与所述第一终端标识对应的密钥信息删除。
  14. 根据权利要求8至11任一项所述的数据加密装置,其中,所述第一密钥信息包含第一公钥和第一私钥,所述密钥生成模块具体被配置为:
    发送所述第一公钥至所述第一终端;
    所述装置还包括业务处理模块,被配置为:
    接收所述第一终端发送的业务请求,所述业务请求中包含通过所述第一公钥加密的业务数据;
    通过所述第一私钥对加密的业务数据进行解密,并对解密后的业务数据进行处理,获得结果数据;
    通过所述第一私钥对所述结果数据进行加密,并将加密后的结果数据发送至所述第一终端,以使所述第一终端通过所述第一公钥对加密后的结果数据进行解密,获得解密后的结果数据。
  15. 一种电子设备,其中,所述电子设备包括:
    处理器;
    用于存储所述处理器可执行指令的存储器;
    其中,所述处理器被配置为执行所述指令,以实现如权利要求1至7中任一项所述的方法。
  16. 一种非瞬态计算机可读存储介质,其中,当所述非瞬态计算机可读存储介质中的指令由电子设备的处理器执行时,使得所述电子设备能够执行如权利要求1至7中任一项所述的方法。
PCT/CN2021/128668 2021-03-29 2021-11-04 数据加密方法、装置、电子设备及存储介质 WO2022205906A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110336971.3A CN113055169B (zh) 2021-03-29 2021-03-29 数据加密方法、装置、电子设备及存储介质
CN202110336971.3 2021-03-29

Publications (1)

Publication Number Publication Date
WO2022205906A1 true WO2022205906A1 (zh) 2022-10-06

Family

ID=76516247

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/128668 WO2022205906A1 (zh) 2021-03-29 2021-11-04 数据加密方法、装置、电子设备及存储介质

Country Status (2)

Country Link
CN (1) CN113055169B (zh)
WO (1) WO2022205906A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113055169B (zh) * 2021-03-29 2023-04-14 京东方科技集团股份有限公司 数据加密方法、装置、电子设备及存储介质
CN116028979B (zh) * 2023-03-22 2023-06-27 新兴际华集团财务有限公司 密钥安全管理方法、装置、电子设备和计算机可读介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108351927A (zh) * 2015-10-23 2018-07-31 甲骨文国际公司 用于访问管理的无密码认证
US20200252389A1 (en) * 2019-01-31 2020-08-06 Citrix Systems, Inc. Secure sign-on using personal authentication tag
CN112256799A (zh) * 2020-11-12 2021-01-22 腾讯科技(深圳)有限公司 基于区块链的数据处理方法、装置、服务器及存储介质
CN113055169A (zh) * 2021-03-29 2021-06-29 京东方科技集团股份有限公司 数据加密方法、装置、电子设备及存储介质

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101370004A (zh) * 2007-08-16 2009-02-18 华为技术有限公司 一种组播会话安全策略的分发方法及组播装置
JP2010015541A (ja) * 2008-06-04 2010-01-21 Fujitsu Ltd 認証システム、端末装置、パスワード発行装置及び認証方法
CN103716331B (zh) * 2014-01-07 2015-06-10 腾讯科技(深圳)有限公司 一种数值转移的方法、终端、服务器及系统
CN103944734A (zh) * 2014-04-25 2014-07-23 天地融科技股份有限公司 数据安全交互方法
CN104135494B (zh) * 2014-08-22 2017-09-22 北京京东尚科信息技术有限公司 一种基于可信终端的同账户非可信终端登录方法及系统
CN104955031A (zh) * 2015-04-27 2015-09-30 小米科技有限责任公司 信息传输方法及装置
CN105471833B (zh) * 2015-05-14 2019-04-16 瑞数信息技术(上海)有限公司 一种安全通讯方法和装置
CN105915338B (zh) * 2016-05-27 2018-12-28 北京中油瑞飞信息技术有限责任公司 生成密钥的方法和系统
CN111327637B (zh) * 2020-03-10 2022-12-02 时时同云科技(成都)有限责任公司 业务密钥的管理方法及系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108351927A (zh) * 2015-10-23 2018-07-31 甲骨文国际公司 用于访问管理的无密码认证
US20200252389A1 (en) * 2019-01-31 2020-08-06 Citrix Systems, Inc. Secure sign-on using personal authentication tag
CN112256799A (zh) * 2020-11-12 2021-01-22 腾讯科技(深圳)有限公司 基于区块链的数据处理方法、装置、服务器及存储介质
CN113055169A (zh) * 2021-03-29 2021-06-29 京东方科技集团股份有限公司 数据加密方法、装置、电子设备及存储介质

Also Published As

Publication number Publication date
CN113055169A (zh) 2021-06-29
CN113055169B (zh) 2023-04-14

Similar Documents

Publication Publication Date Title
US9819652B2 (en) Information interaction methods and devices
JP6220993B2 (ja) スマート・ハードウェアデバイスの制御方法、装置、プログラム及び記録媒体
WO2020103284A1 (zh) 智能卡认证方法、智能锁、智能卡、系统及装置
US9769667B2 (en) Methods for controlling smart device
CN105243318B (zh) 确定用户设备控制权限的方法、装置及终端设备
WO2016141690A1 (zh) 智能设备管理账户的设置方法及装置
US20170105237A1 (en) Methods and apparatuses for network connection
WO2022205906A1 (zh) 数据加密方法、装置、电子设备及存储介质
WO2017128719A1 (zh) 接入无线局域网的方法、装置及系统
WO2016155231A1 (zh) 网络接入方法及装置
WO2018228051A1 (zh) 设备接入方法、装置及系统
KR101768813B1 (ko) 원격 상담 서비스 제공 시스템 및 시스템 보안방법
CN111431724B (zh) 数据传输方法、装置及电子设备
CN107959757B (zh) 用户信息处理方法、装置、app服务器和终端设备
JP2016537904A (ja) Wi−fiネットワーク接続方法、装置、プログラム、及び記録媒体
WO2016119493A1 (zh) 接入网络的方法及装置
WO2019062115A1 (zh) 应用界面的显示方法及装置
CN113343212A (zh) 设备注册方法及装置、电子设备和存储介质
CN109697632A (zh) 广告接入方法、装置、设备及存储介质
US9667784B2 (en) Methods and devices for providing information in voice service
CN108053241B (zh) 数据分析方法、装置及计算机可读存储介质
CN112383532B (zh) 设备联网方法及装置、电子设备、存储介质
US9674768B2 (en) Method and device for accessing wireless network
WO2018018636A1 (zh) 信息写入方法及装置
CN114189950A (zh) 信息交互方法、信息交互装置、服务器及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21934542

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE