CN108304729B - Method for reporting log by client and electronic equipment - Google Patents

Method for reporting log by client and electronic equipment Download PDF

Info

Publication number
CN108304729B
CN108304729B CN201711295757.8A CN201711295757A CN108304729B CN 108304729 B CN108304729 B CN 108304729B CN 201711295757 A CN201711295757 A CN 201711295757A CN 108304729 B CN108304729 B CN 108304729B
Authority
CN
China
Prior art keywords
file
encrypted
client
user
background server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711295757.8A
Other languages
Chinese (zh)
Other versions
CN108304729A (en
Inventor
熊雷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hive Box Network Technology Ltd
Original Assignee
Shenzhen Hive Box Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Hive Box Technology Co Ltd filed Critical Shenzhen Hive Box Technology Co Ltd
Priority to CN201711295757.8A priority Critical patent/CN108304729B/en
Publication of CN108304729A publication Critical patent/CN108304729A/en
Application granted granted Critical
Publication of CN108304729B publication Critical patent/CN108304729B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/1805Append-only file systems, e.g. using logs or journals to store data
    • G06F16/1815Journaling file systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method for reporting logs by a client and electronic equipment, wherein the method comprises the following steps: writing the operation behavior of a user on the client into a local file, and encrypting the local file to generate an encrypted file; uploading the encrypted file to a background server and storing the encrypted file in the background server; downloading the encrypted file from a background server and decrypting the encrypted file; and acquiring the decrypted file, and analyzing the operation behavior of the user on the client according to the decrypted file. By the method and the electronic equipment provided by the invention, a user does not need to repeat the previous operation on the client and then reproduce the result, so that a complicated flow is omitted, the time is saved, the efficiency is improved, the robustness of the client and a program is improved, and the abnormity of the client is solved in an auxiliary manner.

Description

Method for reporting log by client and electronic equipment
Technical Field
The present invention relates to the field of information processing, and in particular, to a method for reporting a log by a client and an electronic device.
Background
With the development of the mobile internet, mobile terminals have been developed vigorously, and from today, it can be said that almost one mobile terminal is used by one person. Especially, relate to the commodity circulation trade, the user carries out receiving, putting on the shelf, going out of the warehouse, signing in and other complex state operations of express mail through mobile terminal, if go wrong or misoperation in one of them link will all influence whole commodity circulation closed loop, cause the loss to customer, courier and express delivery company. The method generally adopted in the prior art is that a user firstly repeats an operation flow and then a result is reproduced, and the solution method wastes a large amount of time for the user and also has the problems that part of users cannot provide an effective operation flow and cannot reproduce the result.
Accordingly, the prior art is yet to be improved and developed.
Disclosure of Invention
In view of the above deficiencies of the prior art, the present invention is directed to a method for reporting a log by a client and an electronic device, and aims to solve the problems of complicated result reproduction steps and low efficiency of the existing client.
The technical scheme of the invention is as follows:
a method for reporting logs by a client comprises the following steps:
A. writing the operation behavior of a user on the client into a local file, and encrypting the local file to generate an encrypted file;
B. uploading the encrypted file to a background server and storing the encrypted file in the background server;
C. downloading the encrypted file from a background server and decrypting the encrypted file;
D. and acquiring the decrypted file, and analyzing the operation behavior of the user on the client according to the decrypted file.
Preferably, step a is preceded by:
and acquiring the permission of writing the operation behavior of the user on the client into the local file in advance.
Preferably, the step a specifically includes:
a1, judging whether a local file exists, if so, executing the step A2, and if not, switching to the step A3;
a2, directly writing the operation behavior of the user on the client into a local file, and encrypting the local file to generate an encrypted file;
a3, creating a local file, naming the local file by the current date, writing the operation behavior of the user on the client into the local file, and encrypting the local file to generate an encrypted file.
Preferably, the writing the operation behavior of the user on the client into the local file in the step a specifically includes:
embedding points in each behavior method of the client in advance;
and when the behavior method is triggered, writing a corresponding flag into a local file.
Preferably, the step a is encrypted by using an MD5 encryption method.
Preferably, the step B specifically includes:
b1, detecting the current network environment of the client, and entering the step B2 when the client is in the WiFi environment;
b2, uploading the encrypted file to a background server, and storing the file in the background server.
Preferably, in the step a, a storage period is set for the local file.
The present invention also provides an electronic device, comprising:
a processor adapted to implement the instructions, an
A storage device adapted to store a plurality of instructions, the instructions adapted to be loaded and executed by a processor, adapted to implement the instructions to:
writing the operation behavior of a user on the client into a local file, and encrypting the local file to generate an encrypted file;
uploading the encrypted file to a background server and storing the encrypted file in the background server;
downloading the encrypted file from a background server and decrypting the encrypted file;
and acquiring the decrypted file, and analyzing the operation behavior of the user on the client according to the decrypted file.
Preferably, a storage period is set for the local file.
Preferably, the encryption is performed by using an MD5 encryption method.
Has the advantages that: by the method and the electronic equipment provided by the invention, a user does not need to repeat the previous operation on the client and then reproduce the result, so that a complicated flow is omitted, the time is saved, the efficiency is improved, the robustness of the client is improved, and the abnormity appearing on the client is solved in an auxiliary manner.
Drawings
Fig. 1 is a flowchart of a method for reporting a log by a client according to a preferred embodiment of the present invention.
Fig. 2 is a block diagram of an electronic device according to a preferred embodiment of the invention.
Detailed Description
The invention provides a method for reporting a log by a client and an electronic device, and the invention is further described in detail below in order to make the purpose, technical scheme and effect of the invention clearer and more clear and definite. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1, fig. 1 is a flowchart of a preferred embodiment of a method for reporting a log by a client according to the present invention, which includes the steps of:
s1, writing the operation behavior of the user to the client into the local file, and encrypting the local file to generate an encrypted file;
s2, uploading the encrypted file to a background server and storing the encrypted file in the background server;
s3, downloading the encrypted file from the background server and decrypting the encrypted file;
and S4, acquiring the decrypted file, and analyzing the operation behavior of the user on the client according to the decrypted file.
By the method, the encrypted file can be downloaded through the background server, the user operation behavior is obtained after the encrypted file is decrypted, and the previous operation of the user on the client can be analyzed through the operation behavior. Therefore, the user can reproduce the operation result without repeating the operation on the client before, thereby greatly saving the time and improving the working efficiency.
Preferably, step S1 is preceded by:
and acquiring the permission of writing the operation behavior of the user on the client into the local file in advance.
Before the client writes the operation behavior into the local file, the client needs to acquire the written authority in advance. For example, if an App needs to apply for a Camera right, when the App needs to use the Camera, if the App is called for the first time, because the App is not registered in the Camera service, at this time, the Camera service calls the AppOpsManager to access AppOpsService, sends a right application request, pops up a unified right application dialog box, registers a right to be used, for example, checking a right required by a user in the dialog box, and determines the right. If the rights are obtained, the requested service is opened, and if the requested service is denied, the service is denied to the APP. The opportunity is similar to service interception of APP without permission when AppOpsManager identifies, if the permission for response is set in Setting, corresponding permission operation persistent files/data/system/appops.
Preferably, the step S1 specifically includes:
s11, judging whether a local file exists, if so, executing a step S12, otherwise, turning to a step S13;
s12, directly writing the operation behavior of the user on the client into the local file, and encrypting the local file to generate an encrypted file;
s13, creating a local file, naming the local file by the current date, writing the operation behavior of the user on the client into the local file, and encrypting the local file to generate an encrypted file.
In the step S11, it is determined whether a local file exists, and if so, the step S12 is executed; if no local file exists, the process proceeds to step S13.
In step S12, when a local file exists, the operation behavior of the user on the client is written into the local file, and then the local file is encrypted to generate an encrypted file. For example, the behavior of the user operating the client specifically includes: scanning express items to enter a station; putting the express on the shelf; and (6) signing for the express mail. Then, the three behaviors are directly written into a local file, after the writing is finished, the content of the file is firstly encrypted, the encryption is for the safety of the content, and other users can directly read the content of the file after the file is prevented from being lost. And after the content of the file is encrypted, encrypting the file to generate an encrypted file.
In step S13, when there is no local file, a local file is created first, and the local file is named with the current date. For example, the named file names are: 2017.12.05. after the creation and naming are completed, the operation behavior of the user on the client side is written into a local file, the content of the file is encrypted, and after the encryption is completed, the file is encrypted to generate an encrypted file.
Preferably, in step S1, a saving period is set for the local file.
After the local file is created, a save period is set. For example, if the set saving period is seven days, the local file is saved for seven days when the local file is created, and the local file is automatically cleaned after seven days. If the previous local file creation time is 2017.12.01, the previous local file is automatically destroyed at 2017.12.08, and if the current date is 2017.12.09, the local file needs to be created; if the current date is 2017.12.07, then no local file need be created. Therefore, the file can be ensured to be always kept in the storage period, the space is effectively saved, and the robustness of the program is facilitated.
Preferably, the writing, in the step S1, the operation behavior of the user on the client into the local file specifically includes:
s11', pre-embedding points for each behavior method of the client;
s12', when the behavior method is triggered, writing the corresponding flag into the local file.
In the steps S11 'and S12', each behavior method of the client is pre-doted, and when the corresponding behavior method is triggered, the corresponding flag (i.e., identifier) is written into the local file. After the writing is completed, the subsequent steps are performed.
The buried point refers to a related technology for capturing, processing and transmitting specific user behaviors or events and an implementation process thereof.
For example, a user signs an express through a client, before that, behavior methods such as signing the express, putting the express on shelf, signing the express and the like are embedded (namely, corresponding flag is embedded in the corresponding behavior method), when the user signs the express through the client, the corresponding flag is written into a local file and encrypted, and an encrypted file is generated.
Preferably, the step S2 specifically includes:
s21, detecting the current network environment of the client, and entering the step S22 when the client is in the WiFi environment;
and S22, uploading the encrypted file to a background server, and storing the encrypted file in the background server.
The client side is provided with an interface device which can acquire a comparison account number, after the client side enters the client side, the local account number is compared with the comparison account number acquired by the interface device, and if the conditions are met, the encrypted file meeting the date is uploaded in a WiFi environment. Therefore, the condition of uploading a large amount of irrelevant data can be avoided, the pertinence is better achieved, and meanwhile, the uniqueness of the account reporting is also ensured. The interface device can acquire a comparison account number, and through comparison of the comparison account number and the local account number, when the local account number meets the conditions, the encrypted file meeting the date is uploaded. The satisfaction date can be that the user presets the encrypted files meeting one of the time periods to be uploaded, for example, the time period is set to 2017.12.01-2017.12.07, and then the local files created or directly written in the time period of 2017.12.01-2017.12.07 are encrypted again and then uploaded.
In step S21, detecting the network environment where the client is located, the specific detection steps are as follows:
the broadcastreever registers with the AMS (Activity Manager service) through a Binder mechanism;
a broadcast sender sends a broadcast to the AMS through a binder mechanism;
AMS searches for BroadcastReceiver meeting corresponding conditions, namely the client is in Wifi environment, and sends the broadcast to a message circulating queue corresponding to the BroadcastReceiver (Activity under general conditions);
the message loops back to the onReceive () method in BroadcastReceiver, taking this broadcast.
The broadcast sender and the broadcast receiver belong to the message publishing and subscribing ends in the observer mode respectively, and the AMS belongs to the middle processing center. The broadcast sender and broadcast receiver are executed asynchronously, and the outgoing broadcast is not concerned with whether the receiver is receiving or not, nor is it certain when the receiver can receive it at all.
In step S22, the encrypted file meeting the condition is uploaded to the background server, and the encrypted file is stored in the background server after being received by the background server. When the user enters the APP, a background service is started by default, the account is verified (i.e., the local account mentioned in step S1 is compared with the account acquired by the interface device), and then an encrypted file meeting the conditions is selected to wait for uploading.
In step S3, the encrypted file in the background server is downloaded and actually operated on the cloud storage. Cloud storage is a new concept extended and developed on the cloud computing (cloud computing) concept, is an emerging network storage technology, and refers to a system which integrates a large number of various types of storage devices in a network through application software to cooperatively work through functions such as cluster application, network technology or distributed file system and the like, and provides data storage and service access functions to the outside. When the core of operation and processing of the cloud computing system is storage and management of a large amount of data, a large amount of storage devices need to be configured in the cloud computing system, and then the cloud computing system is converted into a cloud storage system, so that the cloud storage is the cloud computing system taking data storage and management as the core. Briefly, cloud storage is an emerging solution for putting storage resources on the cloud for human access. The user can conveniently access data at any time and any place through connecting to the cloud through any internet-connected device. When the file is uploaded to the cloud storage, the operation can be carried out on the cloud storage website.
Therefore, uploading is carried out in the WiFi network environment, on one hand, user flow can be saved, on the other hand, transmission is more stable, transmission speed is higher, and time is saved.
Preferably, in step S1, the encryption is performed by using MD5 encryption method.
The encryption specifically includes file content encryption and file encryption. The file content encryption is to encrypt the content in the file, so that in order to avoid that after the file is lost, a lawless person can directly read the content of the file, and further obtain other information, files and the like in the client. The file encryption is to encrypt the whole file, and the file encryption (i.e. the whole file encryption) can obtain a first encrypted value. When the encrypted file is uploaded, the first encrypted value also needs to be uploaded and stored in the background server, so that subsequent encrypted value verification is facilitated.
MD5 is known as Message-Digest Algorithm, fifth edition, MD5 encryption, which allows large volumes of information to be "compressed" into a secure format (i.e., a string of bytes of any length is converted into a large integer of a fixed length) before the private key is signed by digital signature software. And the MD5 encryption has the following characteristics: fixation: for data with any length, the calculated MD5 value length is fixed; easy calculation: the MD5 value is easy to calculate from the original data; resistance to modification: any change is made to the original data, even if only 1 byte is modified, the calculated MD5 value is very different; strong collision resistance: knowing the original data and its MD5 value, it is very difficult to find a data with the same MD5 value (i.e., counterfeit data).
And after the downloading is finished, decrypting the downloaded encrypted file, wherein the decryption is to decrypt the file according to the user-defined MD5 rule, and decrypt the file content according to the MD5 rule after the decryption is finished. The second encryption value is obtained by calculation when the file is decrypted by the custom MD5 rule. When the user downloads the encrypted file from the background server, the first encrypted value also needs to be downloaded. After downloading the encrypted file, decrypting to obtain the second encrypted value, and comparing the first encrypted value with the second encrypted value. And after the encrypted file is decrypted, the file content in the decrypted file obtained at this time is the operation behavior of the user on the client.
The user can directly judge whether the file is abnormal or not through the two encrypted values, and the specific judgment rule is as follows:
when the first encryption value is the same as the second encryption value, the file is stated to be unchanged and the file is safe;
when the first encryption value is different from the second encryption value, the file is described to be modified, even Trojan and virus attacks are possible, and the content of the file can be divulged.
The user may take corresponding measures according to whether the first encrypted value is the same as the second encrypted value, and when the first encrypted value is the same as the second encrypted value, the user may choose to perform the subsequent step S4, and when the first encrypted value is different from the second encrypted value, the user may first process the decrypted file obtained by decryption, for example, perform antivirus processing on the decrypted file, and then choose to perform the step S4.
In step S4, the user may directly read the operation behavior in the decrypted file, and analyze the operation behavior in combination with the specific service scenario. The user experience of the mobile client can be better optimized, the robustness of the client is improved, and bug occurring at the local client is solved in an auxiliary mode.
For example, a user puts in, puts on a shelf, and signs in an express mail through a client, and due to misoperation of the user, the circulation of the express mail is abnormal, but the user does not determine which link has a problem. At this time, the background server downloads the encrypted file and the first encrypted value, decrypts the encrypted file to obtain a second encrypted value and an operation behavior of the user on the client, and the second encrypted value and the first encrypted value are the same through comparison with the first encrypted value, which indicates that the file is not tampered and attacked by trojans. By reading the operation behavior of the user to the client, the fact that the user does not operate the express delivery on shelf due to misoperation is known, and only the express delivery is put in storage and signed for. Therefore, the user can put on the shelf again through the client, so that the circulation of the express is complete, and a closed loop is formed.
Therefore, by analyzing the operation behaviors of the user on the client, the operation behaviors of the user on the client can be determined, when necessary operation behaviors are lacked, the fact that one link is missed by mistake when the user operates the client is shown, the client can operate again at the moment, all links are complete, and a closed loop is formed.
The present invention also provides an electronic device 10, as shown in fig. 2, comprising:
a processor 110 adapted to implement instructions, an
A storage device 120 adapted to store a plurality of instructions, the instructions adapted to be loaded and executed by a processor, adapted to implement the instructions to:
writing the operation behavior of a user on the client into a local file, and encrypting the local file to generate an encrypted file;
uploading the encrypted file to a background server and storing the encrypted file in the background server;
downloading the encrypted file from a background server and decrypting the encrypted file;
and acquiring the decrypted file, and analyzing the operation behavior of the user on the client according to the decrypted file.
The processor 110 may be a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA), a single chip, an arm (acorn RISC machine) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination of these components. Also, the processor may be any conventional processor, microprocessor, or state machine. A processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.
The storage device 120, which is a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions corresponding to the domain name dynamic switching method in the embodiment of the present invention. The processor executes various functional applications and data processing of dynamic domain name switching by running nonvolatile software programs, instructions and units stored in the storage device, that is, the domain name dynamic switching method in the above method embodiment is implemented.
Preferably, a storage period is set for the local file.
Preferably, the encryption is performed by using an MD5 encryption method.
The specific technical details of the electronic device are described in detail in the above steps, and are not described herein again.
It is to be understood that the invention is not limited to the examples described above, but that modifications and variations may be effected thereto by those of ordinary skill in the art in light of the foregoing description, and that all such modifications and variations are intended to be within the scope of the invention as defined by the appended claims.

Claims (9)

1. A method for reporting logs by a client is characterized by comprising the following steps:
A. writing the operation behavior of a user on the client into a local file, and encrypting the local file to generate an encrypted file;
B. uploading the encrypted file to a background server and storing the encrypted file in the background server;
C. downloading the encrypted file from a background server and decrypting the encrypted file;
D. acquiring a decrypted file, and analyzing the operation behavior of a user on the client according to the decrypted file;
in the step A, an MD5 encryption mode is adopted for encryption, the encryption comprises file content encryption and file encryption, the file content encryption is to encrypt the content in the file, the file encryption is to encrypt the whole file, and the whole file is encrypted to obtain a first encryption value;
in the step B, when the encrypted file is uploaded to a background server, the first encrypted value is uploaded at the same time and stored in the background server;
in the step C, the decryption is to decrypt the file according to the user-defined MD5 rule, obtain a second encrypted value through calculation, decrypt the file content according to the MD5 rule after the decryption is finished, and download the first encrypted value when the user downloads the encrypted file from the background server;
the step C further comprises the following steps: when the first encrypted value is the same as the second encrypted value, continuing to perform step D; and D, when the first encrypted value is different from the second encrypted value, processing the decrypted file obtained by decryption and then executing the step D.
2. The method for reporting a log by a client according to claim 1, wherein the step a further comprises:
and acquiring the permission of writing the operation behavior of the user on the client into the local file in advance.
3. The method for reporting a log by a client according to claim 1, wherein the step a specifically comprises:
a1, judging whether a local file exists, if so, executing the step A2, and if not, switching to the step A3;
a2, directly writing the operation behavior of the user on the client into a local file, and encrypting the local file to generate an encrypted file;
a3, creating a local file, naming the local file by the current date, writing the operation behavior of the user on the client into the local file, and encrypting the local file to generate an encrypted file.
4. The method for reporting a log by a client according to claim 1, wherein writing the operation behavior of the user on the client in the step a into a local file specifically comprises:
embedding points in each behavior method of the client in advance;
and when the behavior method is triggered, writing a corresponding flag into a local file.
5. The method for reporting a log by a client according to claim 1, wherein the step B specifically comprises:
b1, detecting the current network environment of the client, and entering the step B2 when the client is in the WiFi environment;
b2, uploading the encrypted file to a background server, and storing the file in the background server.
6. The method according to claim 1, wherein in step a, a storage period is set for the local file.
7. An electronic device, comprising:
a processor adapted to implement the instructions, an
A storage device adapted to store a plurality of instructions, the instructions adapted to be loaded and executed by a processor, adapted to implement the instructions to:
writing the operation behavior of a user on the client into a local file, and encrypting the local file to generate an encrypted file;
uploading the encrypted file to a background server and storing the encrypted file in the background server;
downloading the encrypted file from a background server and decrypting the encrypted file;
acquiring a decrypted file, and analyzing the operation behavior of a user on the client according to the decrypted file;
writing the operation behavior of a user on a client into a local file, encrypting the local file to generate an encrypted file, and encrypting by adopting an MD5 encryption mode, wherein the encryption comprises file content encryption and file encryption, the file content encryption is to encrypt the content in the file, the file encryption is to encrypt the whole file, and the whole file is encrypted to obtain a first encrypted value;
uploading the encrypted file to a background server and storing the encrypted file in the background server, and uploading the first encrypted value and storing the first encrypted value in the background server when uploading the encrypted file to the background server;
the encrypted file is downloaded from the background server and decrypted, wherein the decryption is to decrypt the file according to a user-defined MD5 rule first, obtain a second encrypted value through calculation, decrypt the file content according to the MD5 rule after the decryption is finished, and download the first encrypted value when a user downloads the encrypted file from the background server;
the downloading the encrypted file from the background server and decrypting further comprises: when the first encrypted value is the same as the second encrypted value, continuing to execute the decrypted file, and analyzing the operation behavior of the user on the client according to the decrypted file; and when the first encryption value is different from the second encryption value, processing the decrypted file obtained by decryption, executing the decrypted file obtained by decryption, and analyzing the operation behavior of the user on the client according to the decrypted file.
8. The electronic device of claim 7, wherein a save period is set for the local file.
9. The electronic device of claim 7, wherein the encryption is performed using MD5 encryption.
CN201711295757.8A 2017-12-08 2017-12-08 Method for reporting log by client and electronic equipment Active CN108304729B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711295757.8A CN108304729B (en) 2017-12-08 2017-12-08 Method for reporting log by client and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711295757.8A CN108304729B (en) 2017-12-08 2017-12-08 Method for reporting log by client and electronic equipment

Publications (2)

Publication Number Publication Date
CN108304729A CN108304729A (en) 2018-07-20
CN108304729B true CN108304729B (en) 2021-10-29

Family

ID=62870175

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711295757.8A Active CN108304729B (en) 2017-12-08 2017-12-08 Method for reporting log by client and electronic equipment

Country Status (1)

Country Link
CN (1) CN108304729B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109766253B (en) * 2018-12-15 2023-06-27 平安证券股份有限公司 Performance data sending method and device, computer equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103631699A (en) * 2012-08-28 2014-03-12 纽海信息技术(上海)有限公司 Log management system and method for log monitoring, acquiring and querying
CN103679050A (en) * 2013-12-31 2014-03-26 中国电子科技集团公司第三研究所 Security management method for enterprise-level electronic documents
CN104978239A (en) * 2014-04-08 2015-10-14 重庆邮电大学 Method, device and system for realizing multi-backup-data dynamic updating
CN105701122A (en) * 2014-11-28 2016-06-22 深圳市腾讯计算机***有限公司 Log collection method, apparatus and system
CN106254342A (en) * 2016-09-23 2016-12-21 西安邮电大学 The secure cloud storage method of file encryption is supported under Android platform
CN107231245A (en) * 2016-03-23 2017-10-03 阿里巴巴集团控股有限公司 Report method and device, the method and device of processing monitoring daily record of monitoring daily record

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103631699A (en) * 2012-08-28 2014-03-12 纽海信息技术(上海)有限公司 Log management system and method for log monitoring, acquiring and querying
CN103679050A (en) * 2013-12-31 2014-03-26 中国电子科技集团公司第三研究所 Security management method for enterprise-level electronic documents
CN104978239A (en) * 2014-04-08 2015-10-14 重庆邮电大学 Method, device and system for realizing multi-backup-data dynamic updating
CN105701122A (en) * 2014-11-28 2016-06-22 深圳市腾讯计算机***有限公司 Log collection method, apparatus and system
CN107231245A (en) * 2016-03-23 2017-10-03 阿里巴巴集团控股有限公司 Report method and device, the method and device of processing monitoring daily record of monitoring daily record
CN106254342A (en) * 2016-09-23 2016-12-21 西安邮电大学 The secure cloud storage method of file encryption is supported under Android platform

Also Published As

Publication number Publication date
CN108304729A (en) 2018-07-20

Similar Documents

Publication Publication Date Title
US10812513B1 (en) Correlation and consolidation holistic views of analytic data pertaining to a malware attack
US11494484B2 (en) Leveraging instrumentation capabilities to enable monitoring services
TWI678616B (en) File detection method, device and system
US11805107B2 (en) Extracting encryption keys to enable monitoring services
US9560059B1 (en) System, apparatus and method for conducting on-the-fly decryption of encrypted objects for malware detection
KR102368170B1 (en) Automated runtime detection of malware
KR101373986B1 (en) Method and apparatus to vet an executable program using a model
US7770785B2 (en) Apparatus and methods for detection and management of unauthorized executable instructions on a wireless device
CN107528865B (en) File downloading method and system
TWI496023B (en) Software modification for partial secure memory processing
EP3270318B1 (en) Dynamic security module terminal device and method for operating same
US10073980B1 (en) System for assuring security of sensitive data on a host
CN111092745A (en) Log processing method and device based on block chain, computer equipment and storage medium
US10339307B2 (en) Intrusion detection system in a device comprising a first operating system and a second operating system
CN113467784A (en) Application program processing method and device and computer readable storage medium
US9235717B1 (en) Secure copy and paste of mobile app data
CN109120641B (en) Report automatic uploading method and device, computer equipment and storage medium
CN108304729B (en) Method for reporting log by client and electronic equipment
CN110602051B (en) Information processing method based on consensus protocol and related device
US20210409432A1 (en) Automatic identification of applications that circumvent permissions and/or obfuscate data flows
CN114072798A (en) Inline malware detection
Pan et al. Efficient and Transparent Method for Large‐Scale TLS Traffic Analysis of Browsers and Analogous Programs
Han et al. FileCrypt: Transparent and scalable protection of sensitive data in browser-based cloud storage
Marengereke et al. Cloud based security solution for android smartphones
Smorti Analysis and improvement of ransomware detection techniques

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220121

Address after: 16F, building 2, yongxinhui, no.4078 Dongbin Road, Nanshan District, Shenzhen City, Guangdong Province

Patentee after: Shenzhen Fengchao Network Technology Co.,Ltd.

Address before: 16F, building 2, yongxinhui, no.4078 Dongbin Road, Nanshan District, Shenzhen City, Guangdong Province

Patentee before: SHENZHEN HIVE BOX TECHNOLOGY Co.,Ltd.

TR01 Transfer of patent right
CP01 Change in the name or title of a patent holder

Address after: 16F, building 2, yongxinhui, no.4078 Dongbin Road, Nanshan District, Shenzhen City, Guangdong Province

Patentee after: Fengchao Network Technology Co.,Ltd.

Address before: 16F, building 2, yongxinhui, no.4078 Dongbin Road, Nanshan District, Shenzhen City, Guangdong Province

Patentee before: Shenzhen Fengchao Network Technology Co.,Ltd.

CP01 Change in the name or title of a patent holder