WO2022247790A1 - 一种数据管理方法、装置、设备和存储介质 - Google Patents

一种数据管理方法、装置、设备和存储介质 Download PDF

Info

Publication number
WO2022247790A1
WO2022247790A1 PCT/CN2022/094472 CN2022094472W WO2022247790A1 WO 2022247790 A1 WO2022247790 A1 WO 2022247790A1 CN 2022094472 W CN2022094472 W CN 2022094472W WO 2022247790 A1 WO2022247790 A1 WO 2022247790A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
encrypted
test terminal
encrypted information
data
Prior art date
Application number
PCT/CN2022/094472
Other languages
English (en)
French (fr)
Inventor
徐文鹏
Original Assignee
深圳Tcl新技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳Tcl新技术有限公司 filed Critical 深圳Tcl新技术有限公司
Publication of WO2022247790A1 publication Critical patent/WO2022247790A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Definitions

  • the present application relates to the field of communication technologies, and in particular to a data management method, device, equipment and storage medium.
  • abnormal functions may occur, for example, the functions of the electronic devices cannot be realized, or the functions of the electronic devices are realized incorrectly.
  • the problems can be analyzed by obtaining the debugging data of electronic equipment.
  • Embodiments of the present application provide a data management method, device, device, and storage medium, which can implement data management and improve device security.
  • the data corresponding to the data acquisition request is sent to the test terminal.
  • the embodiment of the present application also provides a data management device, including:
  • a first acquiring unit configured to acquire device information of the device in response to a data acquisition request for the device
  • An encryption unit configured to encrypt the device information to obtain encrypted information
  • a first sending unit configured to send the encrypted information to a test terminal to instruct the test terminal to decrypt the encrypted information to obtain decrypted information
  • a second acquiring unit configured to receive decrypted information to be verified that matches the decrypted information
  • the second sending unit is configured to send the data corresponding to the data acquisition request to the test terminal if the decryption information to be verified is verified successfully.
  • an embodiment of the present application also provides a device, including a memory and a processor; the memory stores a computer program, and the processor is configured to run the computer program in the memory to execute the device provided in the embodiment of the present application. Any data management method.
  • the embodiment of the present application further provides a storage medium, the storage medium is used for storing a computer program, and the computer program is loaded by a processor to execute any data management method provided in the embodiment of the present application.
  • This solution generates encrypted information through the device, instructs the test terminal to decrypt the encrypted information, and the device compares the information to be decrypted with the decrypted information to determine whether to send the corresponding data to the test terminal, so as to manage the data and improve the security of the device.
  • Fig. 1 is a flow chart of the data management method provided by the embodiment of the present application.
  • Fig. 2 is another flow chart of the data management method provided by the embodiment of the present application.
  • Fig. 3 is a schematic diagram of the device encryption process provided by the embodiment of the present application.
  • Fig. 4 is a schematic diagram of the decryption process of the test terminal provided by the embodiment of the present application.
  • Fig. 5 is a schematic diagram of the device provided by the embodiment of the present application.
  • Figure 6 is a schematic structural diagram of the device provided by the embodiment of the present application.
  • Embodiments of the present application provide a data management method, device, device, and storage medium.
  • the data management apparatus can be integrated in equipment, and the equipment can be equipment such as home appliances and terminals.
  • home appliances can be air conditioners, TVs, smart door locks, smart audio and other equipment
  • terminals can be mobile phones, wearable smart devices, tablet computers, notebook computers, and personal computing (PC, Personal Computer) and other equipment.
  • PC Personal Computer
  • This embodiment will be described from the perspective of a data management device, and the data management device may specifically be integrated in a device.
  • the device may be an air conditioner, a TV, a smart door lock, a smart audio, and the like, and may also be a mobile phone, a wearable smart device, a tablet computer, a notebook computer, and a personal computer (PC, Personal Computer).
  • PC Personal Computer
  • the data acquisition request may be a request for instructing the device to send corresponding data to the test terminal.
  • the test terminal when the device is wirelessly connected to the test terminal, such as Bluetooth, local area network, etc., the test terminal sends a data acquisition request to the device based on the connection mode, so as to obtain data corresponding to the data acquisition request.
  • the device and the test terminal can also be connected through a serial port and other wired methods, and the test terminal sends a data acquisition request to the device through the serial port.
  • the data acquisition request can be sent by the test terminal, or generated by the device according to the user's operation, that is, in one embodiment, before the step "response to the data acquisition request for the device, and obtain the device information of the device", the embodiment of this application provides
  • the data management approach also includes:
  • the identity verification information may be information for the user to identify the user identity, such as face information, fingerprint information, iris information, voiceprint information, and character information.
  • the target identity information may be the information corresponding to the identity verification information set in advance by the device. set by the device itself.
  • the user may be a user who acquires device data through a test terminal.
  • the test terminal may specifically instruct the test terminal to send identity verification information through instructions and obtain the identity verification information sent by the test terminal, or the device may obtain identity verification information through input devices of the device, such as a mouse, a keyboard, and a microphone.
  • the step "obtaining the identity verification information of the user using the test terminal” may specifically be:
  • face information can be an image or video stream containing a human face
  • fingerprint information can be an image containing fingerprints
  • iris information can be a picture or video stream containing eyes
  • voiceprint information can be audio containing voice
  • character information Can be a string containing text, letters, and/or special characters.
  • it can specifically obtain the user's face information through the camera of the device, obtain the user's fingerprint information through the fingerprint collector, obtain the user's voiceprint information through the microphone, obtain the character information of the user through the keyboard data, and obtain the user's iris through the camera. information.
  • the above-mentioned face information, fingerprint information, iris information, voiceprint information, and/or character information can be obtained by instructing the test terminal.
  • the required user verification information can be determined according to the target identity information to obtain corresponding information.
  • the target identity information is information obtained by combining target face information and target fingerprint information, and the identity verification information also needs to be face information. The information obtained by combining with the fingerprint information can be matched.
  • the identity verification information is compared with the target identity information, and if the identity verification information matches the target identity information, it means that the user has the right to acquire data of the device, and the device generates a data acquisition request.
  • the user's identity is verified.
  • a data acquisition request is generated, and subsequent steps such as sending data to the test terminal are performed, and the user who obtains the relevant data of the device is set. permissions, improving the security of the device.
  • an operation interface can be displayed. Through the interaction with the user, it is determined whether to generate a data acquisition request. Through the interaction with the user through the operation interface, the flexibility of data transmission can be improved. For example, the user can select the operation Determine the data sent to the test terminal, not limited to sending a single data. That is, in an embodiment, the step "if the identity verification information matches the target identity information, then generate a data acquisition request" may specifically be:
  • the setting interface is displayed;
  • a data acquisition request is generated in response to a selection operation on the setting interface.
  • the setting interface may be a computer-operated user interface displayed in a graphical manner, for example, an operation interface capable of interacting with a user.
  • the display interface may contain a control that directly or indirectly generates a data acquisition request.
  • the device responds to the user's selection operation and generates a corresponding data acquisition request.
  • the device information may be information identifying the device, such as a software serial number (Serial Number, SN), or a character string preset by the device.
  • SN Serial Number
  • the encrypted information may be information obtained through encryption processing based on the device information, and may be obtained by decrypting through a reverse process of the encryption process, so as to obtain decrypted information related to the device information.
  • the device information can also be encrypted through the AES algorithm or the RSA algorithm to obtain encrypted information.
  • the time variable can be introduced through the timestamp algorithm to increase the uncertainty of the encrypted information and improve the security of the device, that is, the step "encrypt the device information to obtain the encrypted information", which can be specifically:
  • the encrypted information to be processed is calculated to obtain the encrypted information.
  • the timestamp algorithm can be an algorithm that calculates the device information based on the current time to obtain a one-time password, for example, a timestamp-based one-time password algorithm (Time-based One-time Password algorithm, TOTP).
  • TOTP Timestamp-based One-time Password algorithm
  • the encrypted information to be processed may be information obtained by performing an encryption process on the device information once.
  • the encryption algorithm may be an algorithm capable of encrypting device information and encrypted information to be processed, such as a public key encryption algorithm, a Base64 encoding algorithm, an AES algorithm, or an RSA algorithm.
  • the time stamp is the algorithm of the total number of seconds from January 01, 1970, 00:00:00 GMT (Beijing time, January 1, 1970, 08:00:00) to the present. For example, it is now Beijing time: 2021-04-28 19:56:03, and the corresponding timestamp is 1619610963.
  • the encrypted information to be processed is calculated through an encryption algorithm to obtain the encrypted information.
  • the number of times of encryption processing is increased for the device information. For example, after encrypting the device information based on the TOTP algorithm, it is re-encrypted by the key algorithm and the base64 encoding algorithm to obtain encrypted information.
  • the device information may include identification information and time information, and the uncertainty of the device information is increased through the time information, so that the encrypted information obtained by encrypting the device information is different, and the decrypted information obtained by decryption is different, which improves the reliability of the device.
  • security that is, the device information includes identification information and time information, and the step "encrypt the device information to obtain encrypted information" can be specifically:
  • the information in the preset field is intercepted from the hash encrypted information to obtain the encrypted information.
  • the identification information may be information identifying the device, for example, it may be a software serial number (Serial Number, SN) of the device, or a character string obtained based on a combination of one or more of data, characters, and letters.
  • SN Serial Number
  • the time information may be the time information of the clock of the device.
  • the time of the clock of the device at this moment is 19:56:03 on April 28, 2021, and the corresponding time information may be 20210428195603.
  • the time information may also be a time stamp.
  • the timestamp can be obtained through a timestamp algorithm, or obtained from a third-party timestamp server.
  • the string can be obtained by splicing time information and identification information. For example, if the timestamp obtained by the device is 1619610963 and the device information is 20065421, the obtained string is 161961096320065421. It can also be the lower four of the intercepted timestamp. The lower four bits of the digit and the identification information are concatenated to obtain a character string: 09635421.
  • the hash operation is performed on the string obtained by concatenating the time information and the identification information to obtain a fixed-length string, that is, the hash encrypted information.
  • the preset interception strategy for example, intercept the lower four digits of the hash encrypted information as the hash encrypted information, or intercept the upper six digits of the hash encrypted information as the hash encrypted information, intercept the hash encrypted information to obtain the encrypted information .
  • the hash encrypted information, device information, or identification information can be compared with the decrypted information to be verified, that is, correspondingly, the decrypted information obtained by decrypting the encrypted information by the test terminal is the hash encrypted information, device information, or identification information. information.
  • the decryption process of the test terminal depends on the information of the object to be compared with the decrypted information to be verified, and the decryption process can be agreed upon in advance between the device and the test terminal.
  • the strategy for splicing the time stamp and device information can be flexibly set according to needs, which is not limited here.
  • the device information can be encrypted with a key. Even if the encryption process is leaked, the correct decryption information cannot be obtained through decryption because there is no corresponding key. That is, the step "encrypt the device information to obtain the encrypted information ", which can be:
  • the public key is opposite to the private key.
  • the public key and the private key are a key pair obtained through a key algorithm.
  • the public key is called the public key; the private key is called the private key.
  • encoding is the process of converting an initially encrypted message from one form or format to another.
  • Encoding the initial encryption information for example, converting the initial encryption information into a binary value, or mapping the initial encryption information based on a preset mapping table, so as to encode the initial encryption information to perform secondary encryption on the initial encryption information,
  • the encrypted information may also be obtained by encoding the initial encrypted information through a base64 encoding algorithm.
  • test terminal may be a mobile phone, a wearable smart device, a tablet computer, a notebook computer, a PC, and other testing tools.
  • the encrypted information may be sent to the test terminal through the connection mode between the device and the test terminal.
  • test terminal After the test terminal gets the encrypted information, based on the encryption process of the device to the device information, it performs reverse decryption to obtain the decrypted information.
  • the decrypted information to be verified may be information used by the device to verify the identity of the user.
  • the device may send encrypted information to the test terminal, instruct the test terminal to decrypt the encrypted information to obtain decrypted information, and obtain the information to be decrypted sent by the test terminal based on the decrypted information.
  • the information to be decrypted may be input by the user through the test terminal or device, and the user may make an input error
  • the information to be decrypted may be the same as or different from the decrypted information.
  • the data may be data stored in the device, such as buried point data, user data, or debugging data.
  • the debugging data can also be called debugging information, which can be used to help the debugger analyze and debug the layout of the program being debugged, and can help the debugger locate variables and function addresses, and display variable values (including complex structures such as structures and classes) structure), and is able to map addresses to lines of source code.
  • debugging information can be used to help the debugger analyze and debug the layout of the program being debugged, and can help the debugger locate variables and function addresses, and display variable values (including complex structures such as structures and classes) structure), and is able to map addresses to lines of source code.
  • the comparison object information of the decrypted information to be verified is device information
  • the decrypted information to be verified is the same as the device information
  • the embodiment of the present application responds to the data acquisition request for the device to obtain the device information of the device; encrypts the device information to obtain encrypted information; sends the encrypted information to the test terminal to instruct the test terminal to decrypt the encrypted information to obtain Decrypt the information; obtain the decrypted information to be verified that matches the decrypted information; if the decrypted information to be verified is verified, send the data corresponding to the data acquisition request to the test terminal.
  • This solution generates encrypted information through the device, instructs the test terminal to decrypt the encrypted information, and the device compares the information to be decrypted with the decrypted information to determine whether to send the corresponding data to the test terminal, so as to manage the data and improve the security of the device.
  • This embodiment will be described from the perspective of the data management device and the test terminal, taking the identity verification information as the management password, the encrypted information as the authorization application information, the decrypted information as the authorization code, and the data as the debugging information as an example.
  • a data management method provided in an embodiment of the present application the method may be executed by a processor of a device, as shown in FIG. 2 , the specific flow of the data management method may be as follows:
  • the device and the test terminal are connected through a serial port.
  • test terminal may be connected to the serial port reserved by the device through a serial port cable.
  • the device enters a management mode according to receiving the management password input by the user through the device, and displays a setting interface.
  • the user may input the management password through the keyboard of the device, and the device verifies whether the management password matches the preset password, and if they match, the device enters the management mode and displays the setting interface.
  • the device responds to the selection operation of the user and enters the debugging authorization mode.
  • the user selects the debugging authorization mode on the setting interface, and the device responds to the selection operation of the user to perform the debugging authorization mode.
  • the device enters the debugging authorization mode to obtain the software serial number of the device and the timestamp of the current time, and calculates the software serial number and timestamp based on the TOTP algorithm to obtain the authorization code.
  • the device sends authorization application information to the test terminal through the serial port.
  • the device sends authorization application information to the test terminal through the serial port, so that the test terminal decrypts the authorization application information.
  • the test terminal generates an authorization code according to the authorization application information.
  • the test terminal can copy the authorization application information to the debugging authorization website or the corresponding debugging authorization tool corresponding to the device, and decrypt the authorization information through the debugging authorization website or debugging authorization tool, for example, as shown in the figure As shown in 4, the test terminal receives the authorization application information, and reversely decrypts the authorization application information based on the base algorithm to obtain the first decrypted information, and uses the private key to decrypt the first decrypted information to obtain the authorization code.
  • the device acquires the authorization code to be verified input by the user through the device.
  • the device receives the authorization code to be verified input by the user through the keyboard of the device.
  • the device judges whether the authorization code to be verified is correct.
  • the device If the authorization code to be verified is correct, the device outputs debugging information to the test terminal.
  • the authorization code to be verified is the same as the authorization code, the authorization code to be verified is correct, and debugging information is output to the test terminal.
  • the user is prompted to re-enter the authorization information to be verified, or refuses to send debugging information to the test terminal, and exits the process.
  • the embodiment of the present application adopts the device and the test terminal to connect through the serial port.
  • the device enters the management mode according to the management password input by the user through the device, and displays the setting interface.
  • the device responds to the user's selection operation and enters the debugging authorization mode.
  • the device sends authorization application information to the test terminal through the serial port.
  • the test terminal generates an authorization code based on the authorization application information.
  • the test terminal outputs debugging information.
  • This solution generates encrypted information through the device, instructs the test terminal to decrypt the encrypted information, and the device compares the information to be decrypted with the decrypted information to determine whether to send the corresponding data to the test terminal, so as to manage the data and improve the security of the device.
  • a data management device is also provided in an embodiment.
  • the meanings of the nouns are the same as those in the above data management method, and for specific implementation details, please refer to the description in the method embodiments.
  • the data management device can be integrated in the device.
  • the data management device can include: a first acquisition unit 301, an encryption unit 302, a first sending unit 303, a second acquisition unit 304, and a second sending unit 305, specifically as follows:
  • the first obtaining unit 301 configured to obtain device information of the device in response to a data obtaining request for the device.
  • the test terminal when the device is wirelessly connected to the test terminal, such as Bluetooth, local area network, etc., the test terminal sends a data acquisition request to the device based on the connection mode, so as to obtain data corresponding to the data acquisition request.
  • the device and the test terminal can also be connected through a serial port and other wired methods, and the test terminal sends a data acquisition request to the device through the serial port.
  • the data management device provided in the embodiment of the present application further includes a third acquisition unit and a generation unit, specifically:
  • the third obtaining unit used to obtain the identity verification information of the user using the test terminal;
  • a generating unit configured to generate a data acquisition request if the identity verification information matches the target identity information.
  • the test terminal may specifically instruct the test terminal to send identity verification information through instructions and obtain the identity verification information sent by the test terminal, or the device may obtain identity verification information through input devices of the device, such as a mouse, a keyboard, and a microphone.
  • the identity verification information is compared with the target identity information, and if the identity verification information matches the target identity information, it means that the user has the right to acquire data of the device, and the device generates a data acquisition request.
  • the third acquisition unit may include an acquisition subunit, specifically, the acquisition subunit is used for:
  • it can specifically obtain the user's face information through the camera of the device, obtain the user's fingerprint information through the fingerprint collector, obtain the user's voiceprint information through the microphone, obtain the character information of the user through the keyboard data, and obtain the user's iris through the camera. information.
  • the above-mentioned face information, fingerprint information, iris information, voiceprint information, and/or character information can be obtained by instructing the test terminal.
  • the generation unit may include a display subunit and a generation subunit, specifically:
  • Display subunit used to display the setting interface if the identity verification information is the target identity information
  • Generating subunit used to generate a data acquisition request in response to a selection operation on the setting interface.
  • the display interface may include a control that directly or indirectly generates a data acquisition request.
  • Encryption unit 302 used for encrypting device information to obtain encrypted information.
  • the device information can also be encrypted through the AES algorithm or the RSA algorithm to obtain encrypted information.
  • the encryption unit 302 may include an encryption subunit and a calculation subunit, specifically:
  • Encryption subunit used to encrypt device information based on the timestamp algorithm to obtain encrypted information to be processed;
  • Calculation subunit used to calculate the encrypted information to be processed based on the encryption algorithm to obtain the encrypted information.
  • the encrypted information to be processed is calculated through an encryption algorithm to obtain the encrypted information.
  • the one-time password is treated as encrypted information to be processed.
  • the encryption unit 302 may include an operation subunit and an interception subunit, which may specifically be:
  • Operator unit used to perform hash operation on identification information and time information to obtain hash encrypted information
  • Interception subunit used to intercept the information of the preset field from the hash encrypted information according to the preset interception strategy to obtain the encrypted information.
  • the time information and the device information may be concatenated to obtain a character string, and the character string obtained based on the concatenation of the time information and the device information may be hashed to obtain a fixed-length character string, that is, hash encrypted information.
  • the preset interception strategy for example, intercept the lower four digits of the hash encrypted information as the hash encrypted information, or intercept the upper six digits of the hash encrypted information as the hash encrypted information, intercept the hash encrypted information to obtain the encrypted information .
  • the encryption unit 302 may include an acquisition subunit, an encryption subunit, and an encoding subunit, specifically:
  • Encryption subunit used to encrypt device information with a public key to obtain initial encrypted information
  • Encoding subunit used to encode the initial encrypted information to obtain encrypted information.
  • Encoding the initial encryption information for example, converting the initial encryption information into a binary value, or mapping the initial encryption information based on a preset mapping table, so as to encode the initial encryption information to perform secondary encryption on the initial encryption information, Get encrypted information.
  • the first sending unit 303 used to send the encrypted information to the test terminal, so as to instruct the test terminal to decrypt the encrypted information to obtain the decrypted information.
  • the encrypted information may be sent to the test terminal through the connection mode between the device and the test terminal.
  • test terminal After the test terminal gets the encrypted information, based on the encryption process of the device to the device information, it performs reverse decryption to obtain the decrypted information.
  • the second obtaining unit 304 used to obtain the decrypted information to be verified that matches the decrypted information.
  • the device may send encrypted information to the test terminal, instruct the test terminal to decrypt the encrypted information to obtain decrypted information, and obtain the information to be decrypted sent by the test terminal based on the decrypted information.
  • the second sending unit 305 configured to send the data corresponding to the data acquisition request to the test terminal if the decrypted information to be verified is verified.
  • the data is sent to the test terminal.
  • the data management device of the embodiment of the present application responds to the data acquisition request for the device through the first obtaining unit 301 to obtain the device information of the device; the encryption unit 302 encrypts the device information to obtain encrypted information; the encrypted information is obtained through the first sending unit 303 The information is sent to the test terminal to instruct the test terminal to decrypt the encrypted information to obtain the decrypted information; the second obtaining unit 304 obtains the decrypted information to be verified that matches the decrypted information; finally, if the decrypted information to be verified is verified, the second sending unit 305 Send the data corresponding to the data acquisition request to the test terminal.
  • the data management device of this solution can generate encrypted information, instruct the test terminal to decrypt the encrypted information, compare the information to be decrypted with the decrypted information, and determine whether to send the corresponding data to the test terminal, so as to manage the data and improve the security of the equipment .
  • the embodiment of the present application also provides a device, which may be a device such as a household appliance or a terminal, as shown in FIG. 6 , which shows a schematic structural diagram of the device involved in the embodiment of the present application. Specifically:
  • the device may include a processor 1001 of one or more processing cores, a memory 1002 of one or more computer-readable storage media (also referred to as storage media), a power supply 1003, an input unit 1004 and other components.
  • a processor 1001 of one or more processing cores a memory 1002 of one or more computer-readable storage media (also referred to as storage media), a power supply 1003, an input unit 1004 and other components.
  • FIG. 6 does not constitute a limitation on the device, and may include more or less components than shown in the figure, or combine some components, or arrange different components. in:
  • the processor 1001 is the control center of the device, and uses various interfaces and lines to connect various parts of the entire device, by running or executing software programs and/or modules stored in the memory 1002, and calling data stored in the memory 1002, Execute various functions of the equipment and process data, so as to monitor the equipment as a whole.
  • the processor 1001 may include one or more processing cores; preferably, the processor 1001 may integrate an application processor and a modem processor, wherein the application processor mainly processes operating systems, user interfaces, and computer programs, etc. , the modem processor mainly handles wireless communications. It can be understood that the foregoing modem processor may not be integrated into the processor 1001 .
  • the memory 1002 can be used to store software programs and modules, and the processor 1001 executes various functional applications and data processing by running the software programs and modules stored in the memory 1002 .
  • the memory 1002 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, a computer program required by at least one function (such as a sound playback function, an image playback function, etc.); Data created by the use of the device, etc.
  • the memory 1002 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage devices.
  • the memory 1002 may further include a memory controller to provide the processor 1001 with access to the memory 1002 .
  • the device also includes a power supply 1003 for supplying power to each component.
  • the power supply 1003 can be logically connected to the processor 1001 through a power management system, so that functions such as charging, discharging, and power consumption management can be realized through the power management system.
  • the power supply 1003 may also include one or more DC or AC power supplies, recharging systems, power failure detection circuits, power converters or inverters, power status indicators and other arbitrary components.
  • the device can also include an input unit 1004, which can be used to receive input numbers or character information, and generate keyboard, mouse, joystick, optical or trackball signal input related to user settings and function control.
  • an input unit 1004 can be used to receive input numbers or character information, and generate keyboard, mouse, joystick, optical or trackball signal input related to user settings and function control.
  • the device may also include a display unit, etc., which will not be described in detail here.
  • the processor 1001 in the device will load one or more executable files corresponding to the process of the computer program into the memory 1002 according to the following instructions, and the processor 1001 will run the executable file stored in the memory.
  • the computer programs in 1002, thereby realizing various functions, are as follows:
  • the embodiment of the present application obtains the device information of the device by responding to the data acquisition request for the device; encrypts the device information to obtain encrypted information; sends the encrypted information to the test terminal to instruct the test terminal to decrypt the encrypted information to obtain Decrypt the information; obtain the decrypted information to be verified that matches the decrypted information; if the decrypted information to be verified is verified, send the data corresponding to the data acquisition request to the test terminal.
  • This solution generates encrypted information through the device, instructs the test terminal to decrypt the encrypted information, and the device compares the information to be decrypted with the decrypted information to determine whether to send the corresponding data to the test terminal, so as to manage the data and improve the security of the device.
  • a computer program product or computer program comprising computer instructions stored in a computer readable storage medium.
  • the processor of the device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions, so that the device executes the methods provided in various optional implementation manners in the foregoing embodiments.
  • an embodiment of the present application provides a storage medium, in which a computer program is stored, and the computer program can be loaded by a processor to execute the steps in any one of the data management methods provided in the embodiments of the present application.
  • the storage medium may include: read-only memory (ROM, Read Only Memory), random access memory (RAM, Random Access Memory), disk or CD, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

本申请实施例公开了一种数据管理方法、装置、设备和存储介质,通过对设备信息进行加密处理,得到加密信息;将加密信息发送给测试终端;获取待验证解密信息;若对待验证解密信息验证通过,则向测试终端发送对应的数据。该方案对待验证解密信息验证通过才发送对应的数据,提高设备的安全性。

Description

一种数据管理方法、装置、设备和存储介质
本申请要求于2021年5月24日提交中国专利局,专利号为2021105622010、发明名称为“一种数据管理方法、装置、设备和存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及通信技术领域,具体涉及一种数据管理方法、装置、设备和存储介质。
背景技术
电子设备在开发以及使用过程中,可能出现功能异常问题,例如,电子设备的功能无法实现,或者电子设备的功能实现出错等。处理电子设备出现功能异常问题可以通过获取电子设备的调试数据,对出现的问题进行分析。
目前,在获取电子设备的调试数据的过程中,需要测试终端与电子设备进行连接,即可直接读取电子设备的调试数据,使得任意测试终端均可以获取到调试数据,并且由于调试数据与电子设备的代码程序相关,使得电子设备存在调试数据外泄的安全问题。
技术问题
如何防止电子设备的调试数据外泄。
技术解决方案
本申请实施例提供一种数据管理方法、装置、设备和存储介质,可以实现对数据进行管理,提高设备的安全性。
本申请实施例提供的一种数据管理方法,包括:
响应针对设备的数据获取请求,获取所述设备的设备信息;
对所述设备信息进行加密处理,得到加密信息;
将所述加密信息发送给测试终端,以指示所述测试终端解密所述加密信息得到解密信息;
获取与所述解密信息匹配的待验证解密信息;
若对所述待验证解密信息验证通过,则向所述测试终端发送所述数据获取请求对应的数据。
相应的,本申请实施例还提供一种数据管理装置,包括:
第一获取单元,用于响应针对设备的数据获取请求,获取所述设备的设备信息;
加密单元,用于对所述设备信息进行加密处理,得到加密信息;
第一发送单元,用于将所述加密信息发送给测试终端,以指示所述测试终端解密所述加密信息得到解密信息;
第二获取单元,用于接收与所述解密信息匹配的待验证解密信息;
第二发送单元,用于若对所述待验证解密信息验证通过,则向所述测试终端发送所述数据获取请求对应的数据。
相应的,本申请实施例还提供的一种设备,包括存储器和处理器;所述存储器存储有计算机程序,所述处理器用于运行所述存储器内的计算机程序,以执行本申请实施例提供的任一种数据管理方法。
相应的,本申请实施例还提供一种存储介质,所述存储介质用于存储计算机程序,所述计算机程序被处理器加载以执行本申请实施例提供的任一种数据管理方法。
有益效果
该方案通过设备生成加密信息,指示测试终端对加密信息进行解密,设备将待解密信息与解密信息进行比较,确定是否向测试终端发送对应的数据,实现对数据进行管理,提高设备的安全性。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本申请实施例提供的数据管理方法的流程图;
图2是本申请实施例提供的数据管理方法的另一流程图;
图3是本申请实施例提供的设备加密过程示意图;
图4是本申请实施例提供的测试终端解密过程示意图;
图5是本申请实施例提供装置示意图;
图6是本申请实施例提供的设备的结构示意图
本发明的实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请实施例提供一种数据管理方法、装置、设备和存储介质。该数据管理装置可以集成在设备中,该设备可以是家电设备和终端等设备。
其中,家电设备可以是空调、电视、智能门锁、智能音响等设备;终端可以是手机、穿戴式智能设备、平板电脑、笔记本电脑、以及个人计算(PC,Personal Computer)等设备。
本实施例将从数据管理装置的角度进行描述,该数据管理装置具体可以集成在设备中。
101、响应针对设备的数据获取请求,获取设备的设备信息。
其中,设备可以是空调、电视、智能门锁、智能音响等设备,还可以是手机、穿戴式智能设备、平板电脑、笔记本电脑、以及个人计算(PC,Personal Computer)等设备。
其中,数据获取请求可以是指示设备向测试终端发送对应的数据的请求。
比如,具体可以是当设备与测试终端进行无线连接,比如,蓝牙、局域网等,测试终端基于连接方式向设备发送数据获取请求,以获取与该数据获取请求对应的数据。
设备和测试终端还可以通过串口等有线方式进行连接,测试终端通过串口向设备发送数据获取请求。
数据获取请求可以由测试终端发送,还可以是设备根据用户的操作生成的,即在一实施例中,步骤“响应针对设备的数据获取请求,获取设备的设备信息”之前,本申请实施例提供的数据管理方法还包括:
获取使用测试终端的用户的身份验证信息;
若身份验证信息与目标身份信息匹配,则生成数据获取请求。
其中,身份验证信息可以是用户识别用户身份的信息,比如可以是人脸信息、指纹信息、虹膜信息、声纹信息、以及字符信息等。
其中,目标身份信息可以是设备预先设置的与身份验证信息相对应的信息,例如,若目标身份信息人脸信息,则用于与身份验证信息进行比较,确定用户身份的信息,还可以是用户通过设备的自行设置的。
其中,用户可以是通过测试终端获取设备数据的用户。
比如,具体可以是通过指令指示测试终端发送身份验证信息,并获取测试终端发送的身份验证信息,还可以是设备通过设备的输入设备,例如鼠标、键盘以及话筒等获取身份验证信息。
在一实施例中,步骤“获取使用测试终端的用户的身份验证信息”,具体可以是:
获取使用测试终端的用户的人脸信息、指纹信息、虹膜信息、声纹信息、以及字符信息中任意的一个或多个组合,得到身份验证信息。
其中,人脸信息可以是包含有人脸的图像或者视频流;指纹信息可以是包含指纹的图像;虹膜信息可以是包含眼部的图片或者视频流;声纹信息可以是包含声音的音频;字符信息可以是包含文字、字母、和/或特殊字符的字符串。
比如,具体可以是通过设备的摄像头获取用户的人脸信息,通过指纹采集器获取用户的指纹信息,通过麦克风获取用户的声纹信息,获取用户通过键盘数据的字符信息,通过摄像头获取用户的虹膜信息。
可选的,可以通过指示测试终端获取上述的人脸信息、指纹信息、虹膜信息、声纹信息、和/或字符信息。
以获取的人脸信息、指纹信息、声纹信息、以及字符信息中的任意一个作为身份验证信息,或者是以获取的人脸信息、指纹信息、声纹信息、以及字符信息中的任意多个进行组合后,得到用户验证信息。
可以理解的是,可以根据目标身份信息确定需要的用户验证信息获取对应的信息,例如,目标身份信息为目标人脸信息和目标指纹信息组合得到的信息,则身份验证信息也需要是人脸信息和指纹信息组合得到的信息,才能进行匹配。
因此,需要通过摄像头获取用户的包含人脸的图像或者视频流,以及通过指纹采集器获取用户指纹信息。
将身份验证信息与目标身份信息进行比较,若身份验证信息与目标身份信息匹配,则代表该用户具有权限获取设备的数据,设备生成数据获取请求。
通过获取使用测试终端的用户的身份验证信息,对用户的身份进行验证,当验证通过时,生成数据获取请求,并执行后续向测试终端发送数据等步骤,对获取设备的相关数据的用户设置了权限,提高了设备的安全性。
当用户的身份验证通过之后,可以显示一个操作界面,通过与用户的交互,确定是否生成数据获取请求,通过操作界面与用户进行交互,可以提高数据传输的灵活性,例如,用户可以通过选择操作确定向测试终端发送的数据,而不局限于发送单一的数据。即在一实施例中,步骤“若身份验证信息与目标身份信息匹配,则生成数据获取请求”,具体可以是:
若身份验证信息为目标身份信息,则显示设置界面;
响应针对设置界面的选择操作,生成数据获取请求。
其中,设置界面可以是采用图形方式显示的计算机操作用户界面,例如可以与用户进行交互的操作界面。
比如,具体可以是若身份验证信息为目标身份信息,则在显示设置界面,显示界面可以包含直接生成或者间接生成数据获取请求的控件,例如,该控件可以是打开“调控模式”的按钮,当用户点击该按钮、或者将该按钮置为开启状态时,设备响应用户的选择操作,生成对应的数据获取请求。
102、对设备信息进行加密处理,得到加密信息。
其中,设备信息可以是标识该设备的信息,例如可以是的软件序列号(Serial Number,SN),或者是设备预设的字符串等。
其中,加密信息可以是基于设备信息进行加密处理得到的信息,可以通过与加密过程的相反过程进行解密得到,得到与设备信息相关的解密信息。
比如,具体可以是对设备信息进行加密处理,比如根据单向hash函数将设备信息进行转换,得到固定长度的字符串,即得到加密信息。还可以通过AES算法、或者RSA算法对设备信息进行加密处理,得到加密信息。
若对设备的标识进行加密处理,则得到的加密信息是相同,若该加密信息解密后得到的解密信息被泄露,则该加密过程将会无效,是设备处于不安全状态,在一实施例中,可以通过时间戳算法对引入时间变量,增加加密信息的不确定性,提高设备的安全性,即步骤“对设备信息进行加密处理,得到加密信息”,具体可以是:
基于时间戳算法对设备信息进行加密,得到待处理加密信息;
基于加密算法对待处理加密信息进行计算,得到加密信息。
其中,时间戳算法可以是一种基于当前时间对设备信息进行计算得到一次性密码的算法,例如,基于时间戳的一次性密码算法(Time-based One-time Password algorithm,TOTP)。
其中,待处理加密信息可以是对设备信息进行一次加密处理,得到的信息。
其中,加密算法可以是能够对设备信息、待处理加密信息进行加密的算法,例如可以是公钥加密算法、Base64编码算法、AES算法、或者RSA算法等。
比如,具体可以是获取设备信息的当前时间对应的时间戳,基于时间戳算法得到关于时间戳和设备信息的一次性密码,即得到待处待处理加密信息。
时间戳为格林威治时间1970年01月01日00时00分00秒(北京时间1970年01月01日08时00分00秒)起至现在的总秒数的算法。例如,现在是北京时间:2021-04-28 19:56:03,对应的时间戳为1619610963。
通过加密算法对得到的待处理加密信息进行计算,得到加密信息。
可以理解的是根据安全性的需要,对设备信息增加加密处理的次数,例如,基于TOTP算法对设备信息进行加密后,在通过密钥算法、以及base64编码算法进行再次加密,得到加密信息。
在一实施例中,设备信息可以包括标识信息和时间信息,通过时间信息增加设备信息的不确定性,从而对设备信息进行加密处理得到的加密信息不同,解密得到的解密信息不同,提高了设备的安全性,即,设备信息包括标识信息和时间信息,步骤“对设备信息进行加密处理,得到加密信息”,具体可以是:
对标识信息和时间信息进行哈希运算,得到哈希加密信息;
按照预设截取策略从哈希加密信息中截取预设字段的信息,得到加密信息。
其中,标识信息可以是标识该设备的信息,例如可以是的设备的软件序列号(Serial Number,SN),或者是基于数据、字符、以及字母中的一个或者多个进行组合得到字符串等。
其中,时间信息可以是设备的时钟的时间信息,比如,此刻设备的时钟的时间为2021年4月28日19:56:03,则对应的时间信息可以是20210428195603。时间信息还可以是时间戳。时间戳可以通过时间戳算法得到,或者是从第三方时间戳服务器获取。
比如,具体可以是将时间信息与标识信息进行拼接得到字符串,例如,若设备得到的时间戳为1619610963,设备信息为20065421,则得到的字符串为161961096320065421,还可以是截取时间戳的低四位与标识信息的低四位,拼接得到字符串:09635421。
对基于时间信息和标识信息拼接得到的字符串进行哈希运算,得到固定长度的字符串,即哈希加密信息。
根据预设截取策略,例如截取哈希加密信息的低四位作为哈希加密信息,或者是截取哈希加密信息的高六位作为哈希加密信息,对哈希加密信息进行截取,得到加密信息。
可以将哈希加密信息、设备信息、或者标识信息作为与待验证解密信息进行比较的对象,即对应地,测试终端对加密信息进行解密得到的解密信息为哈希加密信息、设备信息、或者标识信息。
测试终端解密的过程取决于,与待验证解密信息比较的对象的信息,解密过程可以由设备与测试终端可以预先进行约定。
可以理解的是,通过时间戳可以增加加密信息的不确定性,因此,时间戳与设备信息进行拼接的策略可以根据需要进行灵活设置,在此不做限定。
在一实施例中,可以通过密钥对设备信息进行加密,即使加密过程泄露,由于没有对应的密钥也无法通过解密得到正确的解密信息,即步骤“对设备信息进行加密处理,得到加密信息”,具体可以是:
获取设备的公钥;
利用公钥对设备信息进行加密,得到初始加密信息;
对初始加密信息进行编码,得到加密信息。
其中,公钥是和私钥向相对的,公钥和私钥是通过密钥算法得到的密钥对,向外界公开的称为公钥;自己保留的称为私钥。
其中,编码是将初始加密信息从一种形式或格式转换为另一种形式的过程。
比如,具体可以是获取设备的公钥,利用公钥对设备信息进行签名,以对设备信息进行加密,得到初始加密信息,保护设备信息的完整性。
对初始加密信息进行编码,例如,将初始加密信息转化为二进制值,或者基于预设映射表,将初始加密信息进行映射,实现对初始加密信息进行编码,以对初始加密信息进行二次加密,得到加密信息,还可以是通过base64编码算法对初始加密信息进行编码,得到加密信息。
103、将加密信息发送给测试终端,以指示测试终端解密加密信息得到解密信息。
其中,测试终端可以是手机、穿戴式智能设备、平板电脑、笔记本电脑、PC、以及其他测试工具等。
比如,具体可以是通过设备与测试终端的连接方式,将加密信息发送给测试终端。
测试终端拿到加密信息后,基于设备对设备信息的加密过程,进行反向解密,得到解密信息。
104、获取与解密信息匹配的待验证解密信息。
其中,待验证解密信息可以是设备用于验证用户身份的信息。
比如,具体可以是设备向测试终端发送加密信息,指示测试终端对加密信息解密得到解密信息,获取测试终端基于解密信息,发送的待解密信息。
还可以是获取用户通过测试终端获取解密信息后,在设备上输入的待解密信息。
由于,待解密信息可以是用户通过测试终端或者设备输入的,用户存在输入错误的问题,因此待解密信息与解密信息可能相同,也可能不同。
105、若对待验证解密信息验证通过,则向测试终端发送数据获取请求对应的数据。
其中,数据可以是存储在设备中的数据,比如可以是埋点数据、用户数据、还可以是调试数据。
其中,调试数据也可以称为调试信息,可以是用于配合帮助调试器分析调试被调试程序的布局,能够帮助调试器定位变量和函数地址,显示变量的值(包括结构体以及类等复杂的结构),并且能够将地址映射到源代码的行。
比如,具体可以是若待验证解密信息的比较对象信息为设备信息,若待验证解密信息与设备信息相同,则验证通过,向测试终端发送出数据。
由上可知,本申请实施例采用响应针对设备的数据获取请求,获取设备的设备信息;对设备信息进行加密处理,得到加密信息;将加密信息发送给测试终端,以指示测试终端解密加密信息得到解密信息;获取与解密信息匹配的待验证解密信息;若对待验证解密信息验证通过,则向测试终端发送数据获取请求对应的数据。该方案通过设备生成加密信息,指示测试终端对加密信息进行解密,设备将待解密信息与解密信息进行比较,确定是否向测试终端发送对应的数据,实现对数据进行管理,提高设备的安全性。
在上述实施例的基础上,下面将举例做进一步详细说明。
本实施例将从数据管理装置和测试终端的角度,以身份验证信息为管理密码、加密信息为授权申请信息、解密信息为授权码、以及数据为调试信息为例进行描述。
本申请实施例提供的一种数据管理方法,该方法可以由设备的处理器执行,如图2所示,该数据管理方法的具体流程可以如下:
201、设备与测试终端通过串口进行连接。
比如,具体可以是测试终端通过串口线与设备预留的串口进行连接。
202、设备根据接收用户通过设备输入的管理密码,进入管理模式,并显示设置界面。
比如,具体可以是用户通过设备的键盘输入管理密码,设备验证管理密码与预设密码是否匹配,若匹配,设备进行管理模式,并显示设置界面。
203、设备响应用户的选择操作,进入调试授权模式。
比如,用户在设置界面上选择进行调试授权模式,设备响应用户的该选择操作,进行调试授权模式。
如图3所示,设备进入调试授权模式执行获取设备的软件序列号和当前时间的时间戳,基于TOTP算法对软件序列号和时间戳进行计算,得到授权码。
得到授权码后,利用公钥对授权码进行非对称加密,再根据base64算法对授权码进行编码,以对授权码进行再次加密,得到授权申请信息。
204、设备通过串口向测试终端发送授权申请信息。
比如,设备通过串口向测试终端发送授权申请信息,以使得测试终端对授权申请信息进行解密。
205、测试终端根据授权申请信息生成授权码。
比如,具体可以是测试终端获取授权申请信息后,将授权申请信息复制至于设备对应的调试授权网站或者对应的调试授权工具,通过调试授权网站或者调试授权工具对授权信息进行解密,例如,如图4所示,测试终端接收授权申请信息,并基于base算法对授权申请信息进行反向解密,得到第一解密信息,利用私钥对第一解密信息进行解密,得到授权码。
206、设备获取用户通过设备输入的待验证授权码。
比如,设备接收用户通过设备的键盘输入的待验证授权码。
207、设备判断待验证授权码是否正确。
208、若待验证授权码正确,设备向测试终端输出调试信息。
比如,若待验证授权码与授权码相同,则待验证授权码正确,向测试终端输出调试信息。
若待验证授权码不正确,则提示用户重新输入待验证授权信息,或者拒绝向测试终端发送调试信息,退出流程。
由上可知,本申请实施例采用设备与测试终端通过串口进行连接,设备根据接收用户通过设备输入的管理密码,进入管理模式,并显示设置界面,设备响应用户的选择操作,进入调试授权模式,设备通过串口向测试终端发送授权申请信息,测试终端根据授权申请信息生成授权码,设备获取用户通过设备输入的待验证授权码,判断待验证授权码是否正确,若待验证授权码正确,设备向测试终端输出调试信息。该方案通过设备生成加密信息,指示测试终端对加密信息进行解密,设备将待解密信息与解密信息进行比较,确定是否向测试终端发送对应的数据,实现对数据进行管理,提高设备的安全性。
为了便于更好地实施本申请实施例提供的数据管理方法,在一实施例中还提供了一种数据管理装置。其中名词的含义与上述数据管理方法中相同,具体实现细节可以参考方法实施例中的说明。
该数据管理装置具体可以集成在设备中,如图5所示,该数据管理装置可以包括:第一获取单元301、加密单元302、第一发送单元303、第二获取单元304和第二发送单元305,具体如下:
(1)第一获取单元301:用于响应针对设备的数据获取请求,获取设备的设备信息。
比如,具体可以是当设备与测试终端进行无线连接,比如,蓝牙、局域网等,测试终端基于连接方式向设备发送数据获取请求,以获取与该数据获取请求对应的数据。
设备和测试终端还可以通过串口等有线方式进行连接,测试终端通过串口向设备发送数据获取请求。
在一实施例中,本申请实施例提供的数据管理装置还包括第三获取单元和生成单元,具体地:
第三获取单元:用于获取使用测试终端的用户的身份验证信息;
生成单元:用于若身份验证信息与目标身份信息匹配,则生成数据获取请求。
比如,具体可以是通过指令指示测试终端发送身份验证信息,并获取测试终端发送的身份验证信息,还可以是设备通过设备的输入设备,例如鼠标、键盘以及话筒等获取身份验证信息。
将身份验证信息与目标身份信息进行比较,若身份验证信息与目标身份信息匹配,则代表该用户具有权限获取设备的数据,设备生成数据获取请求。
在一实施例中,第三获取单元可以包括获取子单元,具体地,获取子单元用于:
获取使用测试终端的用户的人脸信息、指纹信息、虹膜信息、声纹信息、以及字符信息中任意的一个或多个组合,得到身份验证信息。
比如,具体可以是通过设备的摄像头获取用户的人脸信息,通过指纹采集器获取用户的指纹信息,通过麦克风获取用户的声纹信息,获取用户通过键盘数据的字符信息,通过摄像头获取用户的虹膜信息。
可选的,可以通过指示测试终端获取上述的人脸信息、指纹信息、虹膜信息、声纹信息、和/或字符信息。
在一实施例中,生成单元可以包括显示子单元和生成子单元,具体地:
显示子单元:用于若身份验证信息为目标身份信息,则显示设置界面;
生成子单元:用于响应针对设置界面的选择操作,生成数据获取请求。
比如,具体可以是若身份验证信息为目标身份信息,则在显示设置界面,显示界面可以包含直接生成或者间接生成数据获取请求的控件。
(2)加密单元302:用于对设备信息进行加密处理,得到加密信息。
比如,具体可以是对设备信息进行加密处理,比如根据单向hash函数将设备信息进行转换,得到固定长度的字符串,即得到加密信息。还可以通过AES算法、或者RSA算法对设备信息进行加密处理,得到加密信息。
在一实施例中,加密单元302可以包括加密子单元和计算子单元,具体可地:
加密子单元:用于基于时间戳算法对设备信息进行加密,得到待处理加密信息;
计算子单元:用于基于加密算法对待处理加密信息进行计算,得到加密信息。
比如,具体可以是获取设备信息的当前时间对应的时间戳,基于时间戳算法得到关于时间戳和设备信息的一次性密码,即得到待处待处理加密信息。
通过加密算法对得到的待处理加密信息进行计算,得到加密信息。
将该一次性密码作为待处理加密信息。
在一实施例中,加密单元302可以包括运算子单元和截取子单元,具体可以是:
运算子单元:用于对标识信息和时间信息进行哈希运算,得到哈希加密信息;
截取子单元:用于按照预设截取策略从哈希加密信息中截取预设字段的信息,得到加密信息。
比如,具体可以是将时间信息与设备信息进行拼接得到字符串,对基于时间信息和设备信息拼接得到的字符串进行哈希运算,得到固定长度的字符串,即哈希加密信息。
根据预设截取策略,例如截取哈希加密信息的低四位作为哈希加密信息,或者是截取哈希加密信息的高六位作为哈希加密信息,对哈希加密信息进行截取,得到加密信息。
在一实施例中,加密单元302可以包括获取子单元、加密子单元、以及编码子单元,具体地:
获取子单元:用于获取设备的公钥;
加密子单元:用于利用公钥对设备信息进行加密,得到初始加密信息;
编码子单元:用于对初始加密信息进行编码,得到加密信息。
比如,具体可以是获取设备的公钥,利用公钥对设备信息进行签名,以对设备信息进行加密,得到初始加密信息,保护设备信息的完整性。
对初始加密信息进行编码,例如,将初始加密信息转化为二进制值,或者基于预设映射表,将初始加密信息进行映射,实现对初始加密信息进行编码,以对初始加密信息进行二次加密,得到加密信息。
(3)第一发送单元303:用于将加密信息发送给测试终端,以指示测试终端解密加密信息得到解密信息。
比如,具体可以是通过设备与测试终端的连接方式,将加密信息发送给测试终端。
测试终端拿到加密信息后,基于设备对设备信息的加密过程,进行反向解密,得到解密信息。
(4)第二获取单元304:用于获取与解密信息匹配的待验证解密信息。
比如,具体可以是设备向测试终端发送加密信息,指示测试终端对加密信息解密得到解密信息,获取测试终端基于解密信息,发送的待解密信息。
还可以是获取用户通过测试终端获取解密信息后,在设备上输入的待解密信息。
(5)第二发送单元305:用于若对待验证解密信息验证通过,则向测试终端发送数据获取请求对应的数据。
比如,具体可以是若待验证解密信息验证通过,则向测试终端发送出数据。
本申请实施例数据管理装置通过第一获取单元301响应针对设备的数据获取请求,获取设备的设备信息;由加密单元302对设备信息进行加密处理,得到加密信息;通过第一发送单元303将加密信息发送给测试终端,以指示测试终端解密加密信息得到解密信息;由第二获取单元304获取与解密信息匹配的待验证解密信息;最后,若对待验证解密信息验证通过,则通过第二发送单元305向测试终端发送数据获取请求对应的数据。该方案数据管理装置可以生成加密信息,指示测试终端对加密信息进行解密,将待解密信息与解密信息进行比较,确定是否向测试终端发送对应的数据,实现对数据进行管理,提高设备的安全性。
本申请实施例还提供一种设备,该设备可以是家电设备和终端等设备,如图6所示,其示出了本申请实施例所涉及的设备的结构示意图,具体来讲:
该设备可以包括一个或者一个以上处理核心的处理器1001、一个或一个以上计算机可读存储介质(也可以称为存储介质)的存储器1002、电源1003和输入单元1004等部件。本领域技术人员可以理解,图6中示出的设备结构并不构成对设备的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。其中:
处理器1001是该设备的控制中心,利用各种接口和线路连接整个设备的各个部分,通过运行或执行存储在存储器1002内的软件程序和/或模块,以及调用存储在存储器1002内的数据,执行设备的各种功能和处理数据,从而对设备进行整体监控。可选的,处理器1001可包括一个或多个处理核心;优选的,处理器1001可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和计算机程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器1001中。
存储器1002可用于存储软件程序以及模块,处理器1001通过运行存储在存储器1002的软件程序以及模块,从而执行各种功能应用以及数据处理。存储器1002可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的计算机程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据设备的使用所创建的数据等。此外,存储器1002可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。相应地,存储器1002还可以包括存储器控制器,以提供处理器1001对存储器1002的访问。
设备还包括给各个部件供电的电源1003,优选的,电源1003可以通过电源管理系统与处理器1001逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。电源1003还可以包括一个或一个以上的直流或交流电源、再充电系统、电源故障检测电路、电源转换器或者逆变器、电源状态指示器等任意组件。
该设备还可包括输入单元1004,该输入单元1004可用于接收输入的数字或字符信息,以及产生与用户设置以及功能控制有关的键盘、鼠标、操作杆、光学或者轨迹球信号输入。
尽管未示出,设备还可以包括显示单元等,在此不再赘述。具体在本实施例中,设备中的处理器1001会按照如下的指令,将一个或一个以上的计算机程序的进程对应的可执行文件加载到存储器1002中,并由处理器1001来运行存储在存储器1002中的计算机程序,从而实现各种功能,如下:
响应针对设备的数据获取请求,获取设备的设备信息;
对设备信息进行加密处理,得到加密信息;
将加密信息发送给测试终端,以指示测试终端解密加密信息得到解密信息;
获取与解密信息匹配的待验证解密信息;若对待验证解密信息验证通过,则向测试终端发送数据获取请求对应的数据。
以上各个操作的具体实施可参见前面的实施例,在此不作赘述。
由上可知,本申请实施例通过响应针对设备的数据获取请求,获取设备的设备信息;对设备信息进行加密处理,得到加密信息;将加密信息发送给测试终端,以指示测试终端解密加密信息得到解密信息;获取与解密信息匹配的待验证解密信息;若对待验证解密信息验证通过,则向测试终端发送数据获取请求对应的数据。该方案通过设备生成加密信息,指示测试终端对加密信息进行解密,设备将待解密信息与解密信息进行比较,确定是否向测试终端发送对应的数据,实现对数据进行管理,提高设备的安全性。
根据本申请的一个方面,提供了一种计算机程序产品或计算机程序,该计算机程序产品或计算机程序包括计算机指令,该计算机指令存储在计算机可读存储介质中。设备的处理器从计算机可读存储介质读取该计算机指令,处理器执行该计算机指令,使得该设备执行上述实施例中各种可选实现方式中提供的方法。
本领域普通技术人员可以理解,上述实施例的各种方法中的全部或部分步骤可以通过计算机程序来完成,或通过计算机程序控制相关的硬件来完成,该计算机程序可以存储于一计算机可读存储介质中,并由处理器进行加载和执行。
为此,本申请实施例提供一种存储介质,其中存储有计算机程序,该计算机程序,能够被处理器进行加载,以执行本申请实施例所提供的任一种数据管理方法中的步骤。
以上各个操作的具体实施可参见前面的实施例,在此不再赘述。
其中,该存储介质可以包括:只读存储器(ROM,Read Only Memory)、随机存取记忆体(RAM,Random Access Memory)、磁盘或光盘等。
由于该存储介质中所存储的计算机程序,可以执行本申请实施例所提供的任一种数据管理方法中的步骤,因此,可以实现本申请实施例所提供的任一种数据管理方法所能实现的有益效果,详见前面的实施例,在此不再赘述。
以上对本申请实施例所提供的一种数据管理方法、装置、设备和存储介质进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。

Claims (16)

  1. 一种数据管理方法,其特征在于,包括:
    响应针对设备的数据获取请求,获取所述设备的设备信息;
    对所述设备信息进行加密处理,得到加密信息;
    将所述加密信息发送给测试终端,以指示所述测试终端解密所述加密信息得到解密信息;
    获取与所述解密信息匹配的待验证解密信息;
    若对所述待验证解密信息验证通过,则向所述测试终端发送所述数据获取请求对应的数据。
  2. 根据权利要求1所述的方法,其特征在于,所述对所述设备信息进行加密处理,得到加密信息,包括:
    基于时间戳算法对所述设备信息进行加密,得到待处理加密信息;
    基于加密算法对所述待处理加密信息进行计算,得到加密信息。
  3. 根据权利要求1所述的方法,其特征在于,所述设备信息包括标识信息和时间信息,所述对所述设备信息进行加密处理,得到加密信息,包括:
    对所述标识信息和时间信息进行哈希运算,得到哈希加密信息;
    按照预设截取策略从所述哈希加密信息中截取预设字段的信息,得到加密信息。
  4. 根据权利要求3所述的方法,其特征在于,所述对所述标识信息和时间信息进行哈希运算,得到哈希加密信息,包括:
    将所述时间信息与所述标识信息进行拼接得到字符串;
    对所述字符串进行哈希运算,得到哈希加密信息。
  5. 根据权利要求1所述的方法,其特征在于,所述对所述设备信息进行加密处理,得到加密信息,包括:
    获取所述设备的公钥;
    利用所述公钥对所述设备信息进行加密,得到初始加密信息;
    对所述初始加密信息进行编码,得到加密信息。
  6. 根据权利要求5所述的方法,其特征在于,所述对所述初始加密信息进行编码,得到加密信息,包括:
    基于预设映射表对所述初始加密信息进行映射,得到所述加密信息。
  7. 根据权利要求1所述的方法,其特征在于,所述对所述设备信息进行加密处理,得到加密信息,包括:
    基于加密算法对所述设备信息进行至少一次加密处理,得到加密信息。
  8. 根据权利要求7所述的方法,其特征在于,所述基于加密算法对所述设备信息进行至少一次加密处理,得到加密信息,包括:
    基于时间戳算法对所述设备信息进行加密处理,得到第一加密信息;
    通过密钥算法和base64编码算法对所述第一加密信息进行加密处理,得到加密信息。
  9. 根据权利要求1至8任一项所述的方法,其特征在于,所述响应针对设备的数据获取请求,获取所述设备的设备信息之前,包括:
    获取使用所述测试终端的用户的身份验证信息;
    若所述身份验证信息为目标身份信息,则生成所述数据获取请求。
  10. 根据权利要求9所述的方法,其特征在于,所述获取使用所述测试终端的用户的身份验证信息,包括:
    向所述测试终端发送指令;
    接收所述测试终端基于所述指令发送的身份验证信息。
  11. 根据权利要求9所述的方法,其特征在于,所述设备包含输入设备,所述获取使用所述测试终端的用户的身份验证信息,包括:
    获取通过所述输入设备输入的身份验证信息。
  12. 根据权利要求9所述的方法,其特征在于,所述获取使用所述测试终端的用户的身份验证信息,包括:
    获取使用所述测试终端的用户的人脸信息、指纹信息、虹膜信息、声纹信息、以及字符信息中任意的一个或多个组合,得到身份验证信息。
  13. 根据权利要求9所述的方法,其特征在于,所述若所述身份验证信息为目标身份信息,则触发所述数据获取请求,包括:
    若所述身份验证信息为目标身份信息,则显示设置界面;
    响应针对所述设置界面的选择操作,生成所述数据获取请求。
  14. 一种数据管理装置,其特征在于,包括:
    第一获取单元,用于响应针对设备的数据获取请求,获取所述设备的设备信息;
    加密单元,用于对所述设备信息进行加密处理,得到加密信息;
    第一发送单元,用于将所述加密信息发送给测试终端,以指示所述测试终端解密所述加密信息得到解密信息;
    第二获取单元,用于接收与所述解密信息匹配的待验证解密信息;
    第二发送单元,用于若对所述待验证解密信息验证通过,则向所述测试终端发送所述数据获取请求对应的数据。
  15. 一种设备,其特征在于,包括存储器和处理器;所述存储器存储有计算机程序,所述处理器用于运行所述存储器内的计算机程序,以执行权利要求1至13任一项所述的数据管理方法。
  16. 一种存储介质,其特征在于,所述存储介质用于存储计算机程序,所述计算机程序被处理器加载,以执行权利要求1至13任一项所述的数据管理方法。
PCT/CN2022/094472 2021-05-24 2022-05-23 一种数据管理方法、装置、设备和存储介质 WO2022247790A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110562201.0 2021-05-24
CN202110562201.0A CN113268752A (zh) 2021-05-24 2021-05-24 一种数据管理方法、装置、设备和存储介质

Publications (1)

Publication Number Publication Date
WO2022247790A1 true WO2022247790A1 (zh) 2022-12-01

Family

ID=77232326

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/094472 WO2022247790A1 (zh) 2021-05-24 2022-05-23 一种数据管理方法、装置、设备和存储介质

Country Status (2)

Country Link
CN (1) CN113268752A (zh)
WO (1) WO2022247790A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115757191A (zh) * 2023-01-05 2023-03-07 广州市千钧网络科技有限公司 一种数据处理方法和装置

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113268752A (zh) * 2021-05-24 2021-08-17 深圳Tcl新技术有限公司 一种数据管理方法、装置、设备和存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101930389A (zh) * 2009-06-26 2010-12-29 英业达股份有限公司 计算机的自动测试系统及其测试方法
CN109145622A (zh) * 2018-08-23 2019-01-04 Tcl移动通信科技(宁波)有限公司 调试数据输出控制方法、移动终端和计算机可读存储介质
CN109861950A (zh) * 2017-11-30 2019-06-07 阿里巴巴集团控股有限公司 设备远程调试方法、装置、设备和存储介质
CN113268752A (zh) * 2021-05-24 2021-08-17 深圳Tcl新技术有限公司 一种数据管理方法、装置、设备和存储介质

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107786566A (zh) * 2017-11-03 2018-03-09 奇酷互联网络科技(深圳)有限公司 隐私信息保护方法、系统、服务器、及接收终端
CN108768930A (zh) * 2018-04-09 2018-11-06 华北水利水电大学 一种数据的加密传输方法
CN110046514B (zh) * 2019-04-12 2023-05-26 深圳Tcl新技术有限公司 调试数据保护方法、装置、服务器及存储介质
CN110224999B (zh) * 2019-05-20 2022-02-18 深圳壹账通智能科技有限公司 信息交互方法、装置及存储介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101930389A (zh) * 2009-06-26 2010-12-29 英业达股份有限公司 计算机的自动测试系统及其测试方法
CN109861950A (zh) * 2017-11-30 2019-06-07 阿里巴巴集团控股有限公司 设备远程调试方法、装置、设备和存储介质
CN109145622A (zh) * 2018-08-23 2019-01-04 Tcl移动通信科技(宁波)有限公司 调试数据输出控制方法、移动终端和计算机可读存储介质
CN113268752A (zh) * 2021-05-24 2021-08-17 深圳Tcl新技术有限公司 一种数据管理方法、装置、设备和存储介质

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115757191A (zh) * 2023-01-05 2023-03-07 广州市千钧网络科技有限公司 一种数据处理方法和装置
CN115757191B (zh) * 2023-01-05 2023-05-16 广州市千钧网络科技有限公司 一种数据处理方法和装置

Also Published As

Publication number Publication date
CN113268752A (zh) 2021-08-17

Similar Documents

Publication Publication Date Title
US10601801B2 (en) Identity authentication method and apparatus
CN109150835B (zh) 云端数据存取的方法、装置、设备及计算机可读存储介质
CN108377190B (zh) 一种认证设备及其工作方法
EP3324572B1 (en) Information transmission method and mobile device
US20150319150A1 (en) Device, method, and system for secure trust anchor provisioning and protection using tamper-resistant hardware
WO2022247790A1 (zh) 一种数据管理方法、装置、设备和存储介质
JP2007503646A (ja) セキュリティートークン
WO2021208906A1 (zh) 数据传输、处理、授权
CN108199847B (zh) 数字安全处理方法、计算机设备及存储介质
EP4300338A1 (en) Computer file security encryption method, computer file security decryption method, and readable storage medium
EP3787219A1 (en) Key processing method and device
US20140025946A1 (en) Audio-security storage apparatus and method for managing certificate using the same
CN109711178B (zh) 一种键值对的存储方法、装置、设备及存储介质
JP6378424B1 (ja) 無欠性及び保安性が強化された使用者認証方法
CN113722741A (zh) 数据加密方法及装置、数据解密方法及装置
WO2019218328A1 (zh) 一种智能门锁无线通信方法、智能门锁、网关及通信设备
US20230421372A1 (en) Accessory assisted account recovery
WO2017137481A1 (en) A removable security device and a method to prevent unauthorized exploitation and control access to files
WO2023065772A1 (zh) 日志数据处理方法及装置、存储介质和电子设备
CN113904830B (zh) 一种spa认证的方法、装置、电子设备和可读存储介质
CN107070648B (zh) 一种密钥保护方法及pki系统
CN111651788B (zh) 一种基于格密码的终端访问控制系统及方法
CN111343421B (zh) 一种基于白盒加密的视频共享方法和系统
CN106156571B (zh) 指纹加密工具、指纹加密工具加解密系统及加解密方法
CN110147677A (zh) 量子安全加密电子印签鼠标、计算机及其加密方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22810515

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22810515

Country of ref document: EP

Kind code of ref document: A1