CN109766703B - Information processing system, method and device - Google Patents

Information processing system, method and device Download PDF

Info

Publication number
CN109766703B
CN109766703B CN201711096705.8A CN201711096705A CN109766703B CN 109766703 B CN109766703 B CN 109766703B CN 201711096705 A CN201711096705 A CN 201711096705A CN 109766703 B CN109766703 B CN 109766703B
Authority
CN
China
Prior art keywords
information
encrypted
replacement
database server
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711096705.8A
Other languages
Chinese (zh)
Other versions
CN109766703A (en
Inventor
赖飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an jingxundi Supply Chain Technology Co., Ltd
Original Assignee
Xi'an Jingxundi Supply Chain Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Jingxundi Supply Chain Technology Co ltd filed Critical Xi'an Jingxundi Supply Chain Technology Co ltd
Priority to CN201711096705.8A priority Critical patent/CN109766703B/en
Publication of CN109766703A publication Critical patent/CN109766703A/en
Application granted granted Critical
Publication of CN109766703B publication Critical patent/CN109766703B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The embodiment of the application discloses an information processing system, method and device. One embodiment of the system comprises: the information processing server is used for receiving the information set, determining whether the information set has information to be encrypted, responding to the fact that the information set has the information to be encrypted, encrypting the information to be encrypted to generate encrypted information, generating codes for the encrypted information, sending the encrypted information and the codes to the first database server cluster, replacing the information to be encrypted in the information set with the codes to generate a first replacement information set, and sending the first replacement information set to the second database server; a first cluster of database servers for storing encryption information and codes; and the second database server is used for storing the first replacement information set. This embodiment avoids the disclosure of private information.

Description

Information processing system, method and device
Technical Field
The embodiment of the application relates to the technical field of computers, in particular to the technical field of internet, and particularly relates to an information processing system, method and device.
Background
Private information generally refers to information that is not intended to be disclosed or known to others, such as telephone numbers, home addresses, identification numbers, business data, technical documentation, and the like. However, in the process of informatization development, accidents and problems caused by leakage of privacy information emerge endlessly, for example, if a telephone number is leaked, a user may receive various harassing calls or promotional calls, which seriously affects the normal life of the user.
Disclosure of Invention
The embodiment of the application provides an information processing system, method and device.
In a first aspect, an embodiment of the present application provides an information processing system, including: the information processing server is used for receiving the information set, determining whether the information set has information to be encrypted, responding to the fact that the information set has the information to be encrypted, encrypting the information to be encrypted to generate encrypted information, generating codes for the encrypted information, sending the encrypted information and the codes to the first database server cluster, replacing the information to be encrypted in the information set with the codes to generate a first replacement information set, and sending the first replacement information set to the second database server; a first cluster of database servers for storing encryption information and codes; and the second database server is used for storing the first replacement information set.
In some embodiments, the information processing server is further configured to: for each piece of information in the information set, the type of the information is obtained, the type of the information is matched in a pre-stored type set to be encrypted, if the matching is successful, the information is the information to be encrypted, and if the matching is unsuccessful, the information is not the information to be encrypted.
In some embodiments, the information processing server is further configured to: splitting the encrypted information into a plurality of encrypted information fragments; for each encrypted information fragment in the plurality of encrypted information fragments, selecting a first database server from a first database server cluster, and sending the encrypted information fragment and the code to the selected first database server so that the selected first database server stores the encrypted information fragment and the code.
In some embodiments, the information processing server is further configured to: in response to receiving a reading request for the information set, a first replacement information set is obtained from a second database server, codes in the first replacement information set are extracted, a bar code corresponding to the codes is generated, the codes in the first replacement information set are replaced by the bar code to generate a second replacement information set, and the second replacement information set is displayed or output.
In some embodiments, the system further comprises a head mounted display; and the head-mounted display is used for scanning the bar codes in the second replacement information set to obtain codes corresponding to the bar codes, obtaining encrypted information corresponding to the codes from the first database server cluster, decrypting the encrypted information to generate information to be encrypted, replacing the bar codes in the second replacement information set with the information to be encrypted to generate an information set, and displaying the information set.
In some embodiments, the information processing server is further configured to: and encrypting the information to be encrypted by adopting a public key encryption algorithm or a national key algorithm to generate encrypted information.
In a second aspect, an embodiment of the present application provides an information processing method, including: receiving a set of information; determining whether information to be encrypted exists in the information set; in response to determining that the information to be encrypted exists in the information set, encrypting the information to be encrypted to generate encrypted information; generating a code for the encrypted information; sending the encryption information and the codes to a first database server cluster so that the first database server cluster stores the encryption information and the codes; replacing information to be encrypted in the information set by encoding to generate a first replacement information set; and sending the first replacement information set to the second database server so that the second database server stores the first replacement information set.
In some embodiments, determining whether information to be encrypted is present in the set of information comprises: for each piece of information in the information set, the type of the information is obtained, the type of the information is matched in a pre-stored type set to be encrypted, if the matching is successful, the information is the information to be encrypted, and if the matching is unsuccessful, the information is not the information to be encrypted.
In some embodiments, sending the encryption information and the encoding to a first cluster of database servers comprises: splitting the encrypted information into a plurality of encrypted information fragments; for each encrypted information fragment in the plurality of encrypted information fragments, selecting a first database server from a first database server cluster, and sending the encrypted information fragment and the code to the selected first database server so that the selected first database server stores the encrypted information fragment and the code.
In some embodiments, the method further comprises: in response to receiving a read request for an information set, obtaining a first replacement information set from a second database server; extracting codes in the first replacement information set to generate a bar code corresponding to the codes; replacing the encoding in the first set of replacement information with the barcode to generate a second set of replacement information; and displaying or outputting the second replacement information set.
In some embodiments, encrypting information to be encrypted to generate encrypted information comprises: and encrypting the information to be encrypted by adopting a public key encryption algorithm or a national key algorithm to generate encrypted information.
In a third aspect, an embodiment of the present application provides an information processing apparatus, including: a receiving unit configured to receive a set of information; the determining unit is configured to determine whether the information to be encrypted exists in the information set; the encryption unit is configured to encrypt the information to be encrypted to generate encrypted information in response to determining that the information to be encrypted exists in the information set; a first generating unit configured to generate a code for the encrypted information; the first sending unit is configured to send the encryption information and the codes to the first database server cluster so that the first database server cluster stores the encryption information and the codes; a first replacing unit configured to replace information to be encrypted in the information set with the code to generate a first replacement information set; and the second sending unit is configured to send the first replacement information set to the second database server so that the second database server stores the first replacement information set.
In some embodiments, the determining unit is further configured to: for each piece of information in the information set, the type of the information is obtained, the type of the information is matched in a pre-stored type set to be encrypted, if the matching is successful, the information is the information to be encrypted, and if the matching is unsuccessful, the information is not the information to be encrypted.
In some embodiments, the first sending unit comprises: a splitting subunit configured to split the encrypted information into a plurality of encrypted information pieces; and the sending subunit is configured to, for each encrypted information fragment of the plurality of encrypted information fragments, select a first database server from the first database server cluster, and send the encrypted information fragment and the code to the selected first database server, so that the selected first database server stores the encrypted information fragment and the code.
In some embodiments, the apparatus further comprises: an obtaining unit configured to obtain a first replacement information set from a second database server in response to receiving a read request for the information set; the second generating unit is used for extracting codes in the first replacement information set and generating the bar codes corresponding to the codes; a second replacement unit configured to replace the code in the first replacement information set with the barcode to generate a second replacement information set; and the display or output unit is configured to display or output the second replacement information set.
In some embodiments, the encryption unit is further configured to: and encrypting the information to be encrypted by adopting a public key encryption algorithm or a national key algorithm to generate encrypted information.
In a fourth aspect, an embodiment of the present application provides an electronic device, including: one or more processors; storage means for storing one or more programs; when the one or more programs are executed by the one or more processors, the one or more processors are caused to implement the method as described in any implementation of the second aspect.
In a fifth aspect, the present application provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the method as described in any implementation manner of the second aspect.
The information processing system, the method and the device provided by the embodiment of the application comprise the steps that firstly, an information processing server receives an information set sent by terminal equipment and determines whether information to be encrypted exists in the information set or not; then, under the condition that the information to be encrypted exists in the information set, the information processing server encrypts the information to be encrypted to generate encrypted information, generates codes for the encrypted information, sends the encrypted information and the codes to a first database server cluster, replaces the information to be encrypted in the information set with the codes to generate a first replacement information set, and sends the first replacement information set to a second database server; and finally, the first database server cluster stores the encryption information and the coding information, and the second database server stores the first replacement information set. By encrypting the private information in the information set and separately storing the common information and the encrypted private information in the information set, the disclosure of the private information is avoided.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
FIG. 1 is an exemplary system architecture diagram to which embodiments of the present application may be applied;
FIG. 2 is a timing diagram of one embodiment of an information handling system according to the present application;
FIG. 3 is a timing diagram of yet another embodiment of an information handling system according to the present application;
FIG. 4 is a flow diagram of one embodiment of an information processing method according to the present application;
FIG. 5 is a schematic block diagram of one embodiment of an information processing apparatus according to the present application;
FIG. 6 is a schematic block diagram of a computer system suitable for use in implementing an electronic device according to embodiments of the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 shows an exemplary system architecture 100 to which an information processing method or an information processing apparatus of an embodiment of the present application can be applied.
As shown in fig. 1, system architecture 100 may include a terminal device 101, an information processing server 102, a first cluster of database servers 103, a second cluster of database servers 104, and networks 105, 106. First database server cluster 103 may include first database servers 1031, 1032, 1033, 1034, among others. The network 105 is a medium to provide a communication link between the terminal apparatus 101 and the information processing server 102. Network 106 is used to provide a medium for communication links between information handling server 102, first database server cluster 103, and second database server 104. The networks 105, 106 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
A user can use the terminal apparatus 101 to interact with the information processing server 102 through the network 105 to receive or transmit a message. Terminal device 101 may be a variety of electronic devices including, but not limited to, a smart phone, a tablet computer, a laptop portable computer, a desktop computer, and the like.
The information processing server 102 may provide various servers, and for example, the information processing server 102 may perform processing such as analysis on data such as the information sets received from the terminal devices 101, and store the processing results (e.g., encryption information and codes, first replacement information sets) in the first database server cluster 103 and the second database server 104.
The first cluster of database servers 103 may be used to store various information, such as encryption information and encoding.
The second database server 104 may be used to store various information, such as a first set of replacement information.
It should be noted that the information processing method provided in the embodiment of the present application is generally executed by the information processing server 102, and accordingly, the information processing apparatus is generally disposed in the information processing server 102.
It should be understood that the number of terminal devices, networks, information processing servers, second database servers and first database server clusters and first database servers in the first database server cluster in fig. 1 are merely illustrative. There may be any number of terminal devices, networks, information processing servers, second database servers, and first database servers in the first database server cluster, as desired for implementation.
With continued reference to FIG. 2, a timing diagram 200 of one embodiment of an information handling system according to the present application is shown.
The information processing system in the embodiment of the present application may include: an information processing server (e.g., the information processing server 102 shown in fig. 1, a first database server cluster (e.g., the first database server cluster 103 shown in fig. 1), and a second database server (e.g., the second database server 104 shown in fig. 1), wherein the information processing server is configured to receive a set of information, determine whether information to be encrypted exists in the set of information, encrypt the information to be encrypted to generate encrypted information in response to determining that the information to be encrypted exists in the set of information, generate a code for the encrypted information, send the encrypted information and the code to the first database server cluster, replace the information to be encrypted in the set of information with the code to generate a first replacement set of information, send the first replacement set of information to the second database server, the first database server cluster configured to store the encrypted information and the code, the second database server, for storing the first set of replacement information.
As shown in fig. 2, in step 201, an information processing server receives a set of information.
In the present embodiment, an information processing server (e.g., the information processing server 102 shown in fig. 1) may receive an information set from a terminal device (e.g., the terminal device 101 shown in fig. 1) by a wired connection manner or a wireless connection manner. Wherein, the information in the information set can be represented by different information media, including but not limited to text, graphics, images, sound, video, animation, etc. The information in the information set may be further divided into private information and general information according to its content. The private information generally refers to information that is not willing to be disclosed or known to others, such as a telephone number, a home address, an identification number, business data, technical documents, and the like. Common information, which may also be referred to as non-private information, generally refers to information that may be disclosed or known to others.
In step 202, the information processing server determines whether there is information to be encrypted in the information set.
In this embodiment, based on the information set received in step 201, the information processing server may determine whether there is information to be encrypted in the information set; if the information to be encrypted exists in the information set, continuing to execute step 203; and under the condition that the information to be encrypted does not exist in the information set, the information set is sent to the second database server so that the second database server stores the information set, and the process is ended.
In this embodiment, the information to be encrypted may be private information, and the electronic device may determine whether the information to be encrypted exists in the information set in various ways.
As an example, for each piece of information in the information set, the information processing server may first obtain a category of the information; then matching the category of the information in a pre-stored category set to be encrypted; if the matching is successful, the information is the information to be encrypted, and if the matching is unsuccessful, the information is not the information to be encrypted. For example, the telephone number category, the home address category and the identity card number category may be preset as a category to be encrypted, if there is information in the information set whose category belongs to one of the telephone number category, the home address category and the identity card number category, it is determined that there is information to be encrypted in the information set, and the information whose category belongs to one of the telephone number category, the home address category and the identity card number category is the information to be encrypted.
As another example, a person skilled in the art may analyze each piece of information in the information set, if the person skilled in the art determines that some piece or some pieces of information in the information set are private information, a specific identifier may be marked on the piece or pieces of information in the information set, so that the information processing server may identify each piece of information in the information set, determine whether there is information marked with the specific identifier, if there is information marked with the specific identifier in the information set, determine that there is information to be encrypted in the information set, and the information marked with the specific identifier is information to be encrypted.
In step 203, the information processing server encrypts information to be encrypted to generate encrypted information.
In this embodiment, in the case where it is determined that there is information to be encrypted in the information set, the information processing server may encrypt the information to be encrypted to generate encrypted information. In practice, the information processing server may encrypt the information to be encrypted using various encryption algorithms, for example, the information processing server may encrypt the information to be encrypted using a public key encryption algorithm or a national key algorithm to generate the encrypted information. The public key encryption algorithm is an RSA algorithm, which is based on a very simple number theory fact: multiplication of two large prime numbers is easy, but factoring its product is extremely difficult, so the product can be disclosed as an encryption key. The national cryptographic algorithm is a domestic cryptographic algorithm identified by the national cryptographic authority. The method mainly comprises four algorithms of SM1, SM2, SM3 and SM 4. The key length and the packet length are both 128 bits. The cryptographic algorithms herein are generally referred to as the SM3 algorithm and the SM4 algorithm. The SM3 algorithm is a cipher hash algorithm independently designed in China, is suitable for generation and verification of digital signature and verification message authentication codes and generation of random numbers in commercial cipher application, and can meet the safety requirements of various cipher applications. The SM4 algorithm is a packet symmetric cryptographic algorithm independently designed in China, and is used for realizing encryption/decryption operation of data so as to ensure confidentiality of the data and information. The basic condition for ensuring the security of a symmetric cryptographic algorithm is that it has a sufficient key length, and the SM4 algorithm has a key length of 128 bits in packet length, and thus has high security.
In step 204, the information processing server generates a code for the encrypted information.
In the present embodiment, based on the encrypted information generated in step 203, the information processing server may generate a code for the encrypted information. The code may be composed of letters, numbers, symbols, etc., and may be used to uniquely identify the encrypted information.
As an example, the information processing server may randomly generate codes for the encrypted information, and the codes corresponding to different encrypted information are different.
As another example, the information processing server may store a plurality of codes in advance, and the plurality of codes are different two by two, the information processing server may randomly select one code from the plurality of codes as the code of the encrypted information, and each code may be selected only once.
In step 205, the information handling server sends the encrypted information and the encoding to a first cluster of database servers.
In this embodiment, based on the encryption information generated in step 203 and the code generated in step 204, the information processing server may send the encryption information and the code to a first database server cluster (e.g., the first database server cluster 103 shown in fig. 1), and then proceed to step 206.
In some optional implementations of this embodiment, the information processing server may first split the encrypted information into a plurality of encrypted information pieces; and then selecting a first database server from the first database server cluster for each encrypted information segment in the plurality of encrypted information segments, and sending the encrypted information segment and the code to the selected first database server, so that the selected first database server stores the encrypted information segment and the code, thereby realizing distributed storage of the encrypted information. For example, the information processing server may split the encrypted information into N (N is any positive integer) pieces of encrypted information, randomly select N first database servers from a first database server cluster, store the N pieces of encrypted information and the code in the N first database servers, and one first database server stores one code and one piece of encrypted information.
In some optional implementations of this embodiment, the information processing server may randomly select one first database server from the first database server cluster, and store the encrypted information segment and the code in the selected first database server.
In step 206, the first cluster of database servers stores the encryption information and encoding.
In this embodiment, the first database server cluster receives the encryption information and the code from the information processing server and stores the encryption information and the code.
In step 207, the information processing server encodes the information to be encrypted in the replacement information set to generate a first replacement information set.
In this embodiment, based on the codes generated in step 204, the information processing server may first find out the location of the information to be encrypted in the information set, and coveredly store the codes at the location of the information to be encrypted to generate a first alternative information set, and then proceed to step 208.
In step 208, the information processing server sends the first set of replacement information to the second database server.
In the present embodiment, based on the first replacement information set generated in step 207, the information processing server may transmit the first replacement information set to a second database server (e.g., the second database server 104 shown in fig. 1).
In step 209, the second database server stores the first set of replacement information.
In this embodiment, the second database server receives the first replacement information set from the information processing server and stores the first replacement information set.
It should be noted that, the information processing server may execute step 205 and step 207 at the same time, or may execute step 207 first and then execute step 205, and the execution order of step 205 and step 207 is not limited in this embodiment.
The information processing system provided by the embodiment of the application comprises the following steps that firstly, an information processing server receives an information set sent by terminal equipment, and determines whether information to be encrypted exists in the information set; then, under the condition that the information to be encrypted exists in the information set, the information processing server encrypts the information to be encrypted to generate encrypted information, generates codes for the encrypted information, sends the encrypted information and the codes to a first database server cluster, replaces the information to be encrypted in the information set with the codes to generate a first replacement information set, and sends the first replacement information set to a second database server; and finally, the first database server cluster stores the encryption information and the coding information, and the second database server stores the first replacement information set. By encrypting the private information in the information set and separately storing the common information and the encrypted private information in the information set, the disclosure of the private information is avoided.
With further reference to FIG. 3, a timing diagram 300 of yet another embodiment of an information handling system according to the present application is shown.
The information processing system in the embodiment of the present application may include: an information processing server (e.g., the information processing server 102, a first database server cluster (e.g., the first database server cluster 103, shown in FIG. 1), a second database server (e.g., the second database server 104, shown in FIG. 1), and a head mounted display (not shown in FIG. 1), wherein the information processing server is configured to receive a set of information, determine whether the set of information includes information to be encrypted, encrypt the information to be encrypted to generate encrypted information in response to determining that the set of information includes the information to be encrypted, generate a code for the encrypted information, send the encrypted information and the code to the first database server cluster, replace the information to be encrypted in the set of information with the code to generate a first set of replacement information, send the first set of replacement information to the second database server, the first database server cluster, for storing the encryption information and the code; the second database server is used for storing the first replacement information set; the information processing server is further configured to: in response to receiving a reading request for the information set, acquiring a first replacement information set from a second database server, extracting codes in the first replacement information set, generating a bar code corresponding to the codes, replacing the codes in the first replacement information set with the bar code to generate a second replacement information set, and displaying or outputting the second replacement information set; and the head-mounted display is used for scanning the bar codes in the second replacement information set to obtain codes corresponding to the bar codes, obtaining encrypted information corresponding to the codes from the first database server cluster, decrypting the encrypted information to generate information to be encrypted, replacing the bar codes in the second replacement information set with the information to be encrypted to generate an information set, and displaying the information set.
As shown in fig. 3, in step 301, an information processing server receives a set of information.
In the present embodiment, an information processing server (e.g., the information processing server 102 shown in fig. 1) may receive an information set from a terminal device (e.g., the terminal device 101 shown in fig. 1) by a wired connection manner or a wireless connection manner. Wherein, the information in the information set can be represented by different information media, including but not limited to text, graphics, images, sound, video, animation, etc. The information in the information set may be further divided into private information and general information according to its content. The private information generally refers to information that is not willing to be disclosed or known to others, such as a telephone number, a home address, an identification number, business data, technical documents, and the like. Common information, which may also be referred to as non-private information, generally refers to information that may be disclosed or known to others.
In step 302, the information processing server determines whether there is information to be encrypted in the information set.
In this embodiment, based on the information set received in step 301, the information processing server may determine whether there is information to be encrypted in the information set; if the information to be encrypted exists in the information set, continuing to execute step 303; and under the condition that the information to be encrypted does not exist in the information set, directly sending the information set to a second database server so as to enable the second database server to store the information set.
In step 303, the information processing server encrypts information to be encrypted to generate encrypted information.
In this embodiment, in the case where it is determined that there is information to be encrypted in the information set, the information processing server may encrypt the information to be encrypted to generate encrypted information. In practice, the information processing server may encrypt the information to be encrypted using various encryption algorithms, for example, the information processing server may encrypt the information to be encrypted using a public key encryption algorithm or a national key algorithm to generate the encrypted information.
In step 304, the information processing server generates a code for the encrypted information.
In the present embodiment, based on the encrypted information generated in step 303, the information processing server may generate an encoding for the encrypted information. The code may be composed of letters, numbers, symbols, etc., and may be used to uniquely identify the encrypted information.
In step 305, the information handling server sends the encrypted information and the encoding to a first cluster of database servers.
In this embodiment, based on the encryption information generated in step 303 and the code generated in step 304, the information processing server may send the encryption information and the code to a first database server cluster (e.g., the first database server cluster 103 shown in fig. 1), and then proceed to step 306.
In step 306, the first cluster of database servers stores the encryption information and encoding.
In this embodiment, the first database server cluster receives the encryption information and the code from the information processing server and stores the encryption information and the code.
In step 307, the information processing server encodes the information to be encrypted in the replacement information set to generate a first replacement information set.
In this embodiment, based on the code generated in step 304, the information processing server may first find out the location of the information to be encrypted in the information set, and coveredly store the code in the location of the information to be encrypted to generate a first alternative information set, and then proceed to step 308.
In step 308, the information processing server sends the first set of replacement information to the second database server.
In the present embodiment, based on the first replacement information set generated in step 307, the information processing server may transmit the first replacement information set to a second database server (e.g., the second database server 104 shown in fig. 1).
In step 309, the second database server stores the first set of replacement information.
In this embodiment, the second database server receives the first replacement information set from the information processing server and stores the first replacement information set.
In step 310, the information processing server receives a read request for a set of information.
In this embodiment, the information processing server may receive a read request for the information set from the terminal device by a wired connection manner or a wireless connection manner. The read request for the information set may include an identifier of the information set, and the identifier of the information set may be composed of letters, numbers, symbols, and the like, and may be used to uniquely identify the information set.
The terminal device that transmits the read request for the information set may be the terminal device that transmits the information set, or may be another terminal device, which is not limited in this embodiment.
In step 311, the information processing server acquires a first set of replacement information from a second database server.
In this embodiment, in the case where a read request for a set of information is received, the information processing server may acquire a first set of replacement information from the first database server.
In step 312, the information processing server extracts the codes in the first set of replacement information.
In this embodiment, based on the first replacement information set obtained in step 311, the information processing server may perform format recognition on each piece of first replacement information in the first replacement information set, and if there is first replacement information in the encoding format, the information processing server may use the first replacement information in the encoding format as an encoding in the first replacement information set, and continue to perform step 313; and if the first replacement information of the coding format does not exist, displaying or outputting the first replacement information set, and ending the process.
In step 313, a barcode corresponding to the code is generated.
In this embodiment, based on the extracted code in step 312, the electronic device may generate a barcode corresponding to the code. The bar code may be a graphic identifier in which a plurality of black bars and spaces with different widths are arranged according to a certain encoding rule to express a group of information. Common bar codes are a pattern of parallel lines of dark bars (simply bars) and white bars (simply spaces) of widely differing reflectivity. Different codes correspond to different bar codes.
In step 314, the encoding in the first set of replacement information is replaced with the barcode to generate a second set of replacement information.
In this embodiment, based on the barcode generated in step 313, the information processing server may first find out the location where the code is located in the first set of replacement information, and coveredly store the barcode at the location where the code is located to generate the second set of replacement information.
In step 315, the second set of replacement information is displayed or output.
In the present embodiment, based on the second replacement information set generated in step 314, the information processing server may display or output the second replacement information set. In general, if the information processing server includes a display screen, the second set of replacement information may be displayed on the display screen of the information processing server; if the information processing server is connected with the printer, the second replacement information set can be printed; if the information processing server is connected with other terminal equipment with a display screen, the second replacement information set can be output to the terminal equipment with the display screen connected with the information processing server, so that the second replacement information set is displayed on the display screen of the terminal equipment.
In step 316, the head-mounted display scans the barcodes in the second set of replacement information to obtain the codes corresponding to the barcodes.
In this embodiment, after displaying or outputting the second set of replacement information, the user may scan the barcodes in the second set of replacement information using the head mounted display. Among them, Head Mounted Display (HMD), i.e., head display, can send optical signals to eyes through various head displays, and can realize different effects such as Virtual Reality (VR), Augmented Reality (AR), Mixed Reality (MR), and the like. Here, the head-mounted display may illuminate the barcode with its own light source, receive the reflected light with the photoelectric converter, and convert the brightness of the reflected light into a code.
In step 317, the head mounted display obtains encrypted information corresponding to the code from the first cluster of database servers.
In this embodiment, based on the code obtained in step 316, the head-mounted display may obtain encrypted information corresponding to the code from the first cluster of database servers. In particular, the head-mounted display may match the code with codes stored in each of the first database servers in the first cluster of database servers; if the successfully matched code exists, acquiring the encrypted information corresponding to the successfully matched code, or acquiring the encrypted information segment corresponding to the successfully matched code, combining the acquired encrypted information segments to generate encrypted information, and then continuing to execute step 318; and if the successfully matched codes do not exist, displaying a second replacement information set and ending the process.
In step 318, the head mounted display decrypts the encrypted information to generate information to be encrypted.
In this embodiment, based on the encrypted information obtained in step 317, the head-mounted display may decrypt the encrypted information to generate decrypted information, i.e., information to be encrypted. In practice, the information processing server may decrypt the encrypted information using a decryption algorithm corresponding to the encryption algorithm used to encrypt the information to be encrypted to generate the information to be encrypted.
In step 319, the head mounted display replaces the barcode in the second replacement information set with the information to be encrypted to generate an information set.
In this embodiment, based on the information to be encrypted generated in step 318, the head-mounted display may first find out the position of the barcode in the second alternative information set, and coveredly store the information to be encrypted on the position of the barcode to generate the information set.
In step 320, the information set is displayed.
In this embodiment, based on the information set generated in step 319, the head mounted display may display the information set so that the user wearing the head mounted display views the information set.
As can be seen from FIG. 3, the timing sequence 300 of the information handling system in this embodiment includes steps 310 and 320, as compared to the embodiment corresponding to FIG. 2. Therefore, only the user wearing the head-mounted display in the information processing system can browse the information set, the information set is not displayed in the real world, and the leakage of the privacy information is avoided under the condition that the privacy information in the information set can be checked by the user wearing the head-mounted display.
With further reference to FIG. 4, a flow 400 of one embodiment of an information processing method according to the present application is shown. In this information processing method, an information processing server (e.g., information processing server 102 shown in fig. 1) is communicatively connected to each of a terminal device (e.g., terminal device 101 shown in fig. 1), a second database server (e.g., second database server 104 shown in fig. 1), and a first database server cluster (e.g., first database server cluster 103 shown in fig. 1), respectively. The flow 400 of the information processing method includes the following steps:
step 401, receiving an information set.
In the present embodiment, the information processing server (e.g., the information processing server 102 shown in fig. 1) on which the information processing method operates may receive the information set from the terminal device (e.g., the terminal device 101 shown in fig. 1) by a wired connection manner or a wireless connection manner. Wherein, the information in the information set can be represented by different information media, including but not limited to text, graphics, images, sound, video, animation, etc. The information in the information set may be further divided into private information and general information according to its content. The private information generally refers to information that is not willing to be disclosed or known to others, such as a telephone number, a home address, an identification number, business data, technical documents, and the like. Common information, which may also be referred to as non-private information, generally refers to information that may be disclosed or known to others.
Step 402, determining whether information to be encrypted exists in the information set.
In this embodiment, based on the information set received in step 401, the information processing server may determine whether there is information to be encrypted in the information set; if the information to be encrypted exists in the information set, continuing to execute step 403; and under the condition that the information to be encrypted does not exist in the information set, the information set is sent to the second database server so that the second database server stores the information set, and the process is ended.
In some optional implementations of this embodiment, for each piece of information in the information set, the information processing server may first obtain a category of the information; then matching the category of the information in a pre-stored category set to be encrypted; if the matching is successful, the information is the information to be encrypted, and if the matching is unsuccessful, the information is not the information to be encrypted.
At step 403, the information to be encrypted is encrypted to generate encrypted information.
In this embodiment, in the case where it is determined that there is information to be encrypted in the information set, the information processing server may encrypt the information to be encrypted to generate encrypted information. In practice, the information processing server may encrypt the information to be encrypted using various encryption algorithms, for example, the information processing server may encrypt the information to be encrypted using a public key encryption algorithm or a national key algorithm to generate the encrypted information.
At step 404, a code is generated for the encrypted information.
In the present embodiment, based on the encrypted information generated in step 403, the information processing server may generate a code for the encrypted information. The code may be composed of letters, numbers, symbols, etc., and may be used to uniquely identify the encrypted information.
Step 405, the encrypted information and code is sent to a first cluster of database servers.
In this embodiment, based on the encryption information generated in step 203 and the code generated in step 204, the information processing server may send the encryption information and the code to a first database server cluster (e.g., the first database server cluster 103 shown in fig. 1) to cause the first database server cluster to store the encryption information and the code.
In some optional implementations of this embodiment, the information processing server may first split the encrypted information into a plurality of encrypted information pieces; then, for each encrypted information fragment in the plurality of encrypted information fragments, selecting a first database server from the first database server cluster; and finally, sending the encrypted information segment and the code to the selected first database server so that the selected first database server stores the encrypted information segment and the code.
At step 406, the information to be encrypted in the replacement information set is encoded to generate a first replacement information set.
In this embodiment, based on the codes generated in step 404, the information processing server may first find out the location of the information to be encrypted in the information set, and coveredly store the codes at the location of the information to be encrypted to generate the first replacement information set.
Step 407, the first set of replacement information is sent to the second database server.
In this embodiment, based on the first set of replacement information generated in step 406, the information processing server may send the first set of replacement information to a second database server (e.g., the second database server 104 shown in fig. 1) to cause the second database server to store the first set of replacement information.
In some optional implementations of this embodiment, in response to receiving a read request for an information set, the information processing server may first obtain a first replacement information set from the second database server; then extracting codes in the first replacement information set to generate a bar code corresponding to the codes; then replacing the code in the first replacement information set with the bar code to generate a second replacement information set; and finally displaying or outputting the second replacement information set.
The information processing method provided by the embodiment of the application comprises the steps of firstly, receiving an information set sent by terminal equipment, and determining whether information to be encrypted exists in the information set; then, under the condition that the information to be encrypted exists in the information set, encrypting the information to be encrypted to generate encrypted information, generating codes for the encrypted information, and sending the encrypted information and the codes to the first database server cluster so that the first database server cluster stores the encrypted information and the coded information; and meanwhile, the information to be encrypted in the encoding replacement information set is used for generating a first replacement information set, and the first replacement information set is sent to the second database server, so that the second database server stores the first replacement information set. By encrypting the private information in the information set and separately storing the common information and the encrypted private information in the information set, the disclosure of the private information is avoided.
With further reference to fig. 5, as an implementation of the method shown in the above figures, the present application provides an embodiment of an information processing apparatus, which corresponds to the embodiment of the method shown in fig. 4, and which is particularly applicable to various electronic devices.
As shown in fig. 5, the information processing apparatus 500 of the present embodiment may include: a receiving unit 501, a determining unit 502, an encrypting unit 503, a first generating unit 504, a first transmitting unit 505, a first replacing unit 506, and a second transmitting unit 507. The receiving unit 501 is configured to receive an information set; a determining unit 502 configured to determine whether information to be encrypted exists in the information set; an encrypting unit 503 configured to encrypt the information to be encrypted to generate encrypted information in response to determining that the information to be encrypted exists in the information set; a first generating unit 504 configured to generate a code for the encrypted information; a first sending unit 505 configured to send the encryption information and the code to a first database server cluster so that the first database server cluster stores the encryption information and the code; a first replacing unit 506 configured to replace information to be encrypted in the information set with codes to generate a first replacement information set; a second sending unit 507, configured to send the first replacement information set to the second database server, so that the second database server stores the first replacement information set.
In the present embodiment, in the information processing apparatus 500: the specific processing of the receiving unit 501, the determining unit 502, the encrypting unit 503, the first generating unit 504, the first sending unit 505, the first replacing unit 506, and the second sending unit 507 and the technical effects thereof may refer to the related descriptions of step 401, step 402, step 403, step 404, step 405, step 406, and step 407 in the corresponding embodiment of fig. 4, which are not repeated herein.
In some optional implementations of this embodiment, the determining unit 502 may be further configured to: for each piece of information in the information set, the type of the information is obtained, the type of the information is matched in a pre-stored type set to be encrypted, if the matching is successful, the information is the information to be encrypted, and if the matching is unsuccessful, the information is not the information to be encrypted.
In some optional implementations of this embodiment, the first sending unit 505 may include: a splitting subunit (not shown in the figure) configured to split the encrypted information into a plurality of pieces of encrypted information; and a sending subunit (not shown in the figure) configured to, for each encrypted information fragment of the plurality of encrypted information fragments, select a first database server from the first database server cluster, and send the encrypted information fragment and the code to the selected first database server, so that the selected first database server stores the encrypted information fragment and the code.
In some optional implementations of this embodiment, the information processing apparatus 500 may further include: an obtaining unit (not shown in the figure) configured to obtain a first set of replacement information from the second database server in response to receiving a read request for the set of information; a second generating unit (not shown in the figure) configured to extract the codes in the first replacement information set, and generate the bar codes corresponding to the codes; a second replacement unit (not shown in the figure) configured to replace the codes in the first replacement information set with the bar codes to generate a second replacement information set; a display or output unit (not shown in the figure) configured to display or output the second set of replacement information.
In some optional implementations of this embodiment, the encryption unit 503 may be further configured to: and encrypting the information to be encrypted by adopting a public key encryption algorithm or a national key algorithm to generate encrypted information.
Referring now to FIG. 6, shown is a block diagram of a computer system 600 suitable for use in implementing the electronic device of an embodiment of the present application. The electronic device shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present application.
As shown in fig. 6, the computer system 600 includes a Central Processing Unit (CPU)601 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data necessary for the operation of the system 600 are also stored. The CPU 601, ROM 602, and RAM 603 are connected to each other via a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
The following components are connected to the I/O interface 605: an input portion 606 including a keyboard, a mouse, and the like; an output portion 607 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. The driver 610 is also connected to the I/O interface 605 as needed. A removable medium 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 610 as necessary, so that a computer program read out therefrom is mounted in the storage section 608 as necessary.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 609, and/or installed from the removable medium 611. The computer program performs the above-described functions defined in the method of the present application when executed by a Central Processing Unit (CPU) 601. It should be noted that the computer readable medium described herein can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this application, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of the present application may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present application may be implemented by software or hardware. The described units may also be provided in a processor, and may be described as: a processor includes a receiving unit, a determining unit, an encrypting unit, a first generating unit, a first transmitting unit, a first replacing unit, and a second transmitting unit. Where the names of these units do not in some cases constitute a limitation on the unit itself, for example, a receiving unit may also be described as a "unit that receives a set of information".
As another aspect, the present application also provides a computer-readable medium, which may be contained in the electronic device described in the above embodiments; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: receiving a set of information; determining whether information to be encrypted exists in the information set; in response to determining that the information to be encrypted exists in the information set, encrypting the information to be encrypted to generate encrypted information; generating a code for the encrypted information; sending the encryption information and the codes to a first database server cluster so that the first database server cluster stores the encryption information and the codes; replacing information to be encrypted in the information set by encoding to generate a first replacement information set; and sending the first replacement information set to the second database server so that the second database server stores the first replacement information set.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the invention. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (12)

1. An information processing system comprising:
the information processing server is used for receiving an information set, determining whether information to be encrypted exists in the information set or not, responding to the fact that the information to be encrypted exists in the information set, encrypting the information to be encrypted to generate encrypted information, generating codes for the encrypted information, sending the encrypted information and the codes to a first database server cluster, replacing the information to be encrypted in the information set with the codes to generate a first replacement information set, and sending the first replacement information set to a second database server, wherein the codes are used for uniquely identifying the encrypted information;
the first database server cluster is used for storing the encryption information and the codes;
the second database server is used for storing the first replacement information set.
2. The system of claim 1, wherein the information processing server is further configured to:
and for each piece of information in the information set, acquiring the type of the information, matching the type of the information in a pre-stored type set to be encrypted, wherein if the matching is successful, the information is the information to be encrypted, and if the matching is unsuccessful, the information is not the information to be encrypted.
3. The system of claim 1, wherein the information processing server is further configured to:
splitting the encrypted information into a plurality of encrypted information fragments;
and for each encrypted information fragment in the plurality of encrypted information fragments, selecting a first database server from a first database server cluster, and sending the encrypted information fragment and the code to the selected first database server so that the selected first database server stores the encrypted information fragment and the code.
4. The system of claim 1, wherein the information processing server is further configured to:
in response to receiving a read request for the information set, acquiring the first replacement information set from the second database server, extracting the codes in the first replacement information set, generating a barcode corresponding to the codes, replacing the codes in the first replacement information set with the barcode to generate a second replacement information set, and displaying or outputting the second replacement information set.
5. The system of claim 4, wherein the system further comprises a head mounted display; and
the head-mounted display is configured to scan the barcode in the second replacement information set to obtain the code corresponding to the barcode, obtain the encrypted information corresponding to the code from the first database server cluster, decrypt the encrypted information to generate the information to be encrypted, replace the barcode in the second replacement information set with the information to be encrypted to generate the information set, and display the information set.
6. The system of one of claims 1-5, wherein the information processing server is further configured to:
and encrypting the information to be encrypted by adopting a public key encryption algorithm or a national key algorithm to generate encrypted information.
7. An information processing method comprising:
receiving a set of information;
determining whether information to be encrypted exists in the information set;
in response to determining that the information to be encrypted exists in the set of information, encrypting the information to be encrypted to generate encrypted information;
generating a code for the encrypted information, wherein the code is used for uniquely identifying the encrypted information;
sending the encrypted information and the code to a first database server cluster so that the first database server cluster stores the encrypted information and the code;
replacing the information to be encrypted in the information set with the code to generate a first replacement information set;
and sending the first replacement information set to a second database server so that the second database server stores the first replacement information set.
8. The method of claim 7, wherein the method further comprises:
in response to receiving a read request for the set of information, obtaining the first set of replacement information from the second database server;
extracting the codes in the first replacement information set, and generating the bar codes corresponding to the codes;
replacing the encoding in the first set of replacement information with the barcode to generate a second set of replacement information;
displaying or outputting the second set of replacement information.
9. An information processing apparatus comprising:
a receiving unit configured to receive a set of information;
a determining unit configured to determine whether information to be encrypted exists in the information set;
an encryption unit configured to encrypt the information to be encrypted to generate encrypted information in response to determining that the information to be encrypted exists in the set of information;
a first generating unit configured to generate a code for the encrypted information, wherein the code is used for uniquely identifying the encrypted information;
a first sending unit, configured to send the encrypted information and the code to a first database server cluster, so that the first database server cluster stores the encrypted information and the code;
a first replacing unit configured to replace the information to be encrypted in the information set with the code to generate a first replacement information set;
and the second sending unit is configured to send the first replacement information set to a second database server so that the second database server stores the first replacement information set.
10. The apparatus of claim 9, wherein the apparatus further comprises:
an obtaining unit configured to obtain the first replacement information set from the second database server in response to receiving a read request for the information set;
the second generating unit is used for extracting the codes in the first replacement information set and generating the bar codes corresponding to the codes;
a second replacement unit configured to replace the code in the first replacement information set with the barcode to generate a second replacement information set;
a display or output unit configured to display or output the second replacement information set.
11. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement the method of claim 7 or 8.
12. A computer-readable storage medium, on which a computer program is stored, wherein the computer program, when being executed by a processor, carries out the method according to claim 7 or 8.
CN201711096705.8A 2017-11-09 2017-11-09 Information processing system, method and device Active CN109766703B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711096705.8A CN109766703B (en) 2017-11-09 2017-11-09 Information processing system, method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711096705.8A CN109766703B (en) 2017-11-09 2017-11-09 Information processing system, method and device

Publications (2)

Publication Number Publication Date
CN109766703A CN109766703A (en) 2019-05-17
CN109766703B true CN109766703B (en) 2021-01-26

Family

ID=66449954

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711096705.8A Active CN109766703B (en) 2017-11-09 2017-11-09 Information processing system, method and device

Country Status (1)

Country Link
CN (1) CN109766703B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011008394A (en) * 2009-06-24 2011-01-13 Fuji Xerox Co Ltd Document information generation apparatus, document registration system and program
CN103152346A (en) * 2013-03-12 2013-06-12 中国联合网络通信集团有限公司 Privacy protection method, server and system of massive users
CN103559451A (en) * 2013-10-21 2014-02-05 宇龙计算机通信科技(深圳)有限公司 Method and device for protecting and displaying privacy information
CN106778294A (en) * 2016-11-25 2017-05-31 努比亚技术有限公司 Information protecting method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011008394A (en) * 2009-06-24 2011-01-13 Fuji Xerox Co Ltd Document information generation apparatus, document registration system and program
CN103152346A (en) * 2013-03-12 2013-06-12 中国联合网络通信集团有限公司 Privacy protection method, server and system of massive users
CN103559451A (en) * 2013-10-21 2014-02-05 宇龙计算机通信科技(深圳)有限公司 Method and device for protecting and displaying privacy information
CN106778294A (en) * 2016-11-25 2017-05-31 努比亚技术有限公司 Information protecting method and device

Also Published As

Publication number Publication date
CN109766703A (en) 2019-05-17

Similar Documents

Publication Publication Date Title
CN107248984B (en) Data exchange system, method and device
CN107800716B (en) Data processing method and device
US11449820B2 (en) Electronic signing method and apparatus
CN107888553B (en) Verification method, server and system
CN105976005A (en) Two-dimensional code encrypting method, two-dimensional code generating device and two-dimensional code scanning device
CN108667784B (en) System and method for protecting internet identity card verification information
CN110312054B (en) Image encryption and decryption method, related device and storage medium
CN110798433B (en) Verification code verification method and device
CN110232021A (en) The method and device of page test
CN110677261A (en) Credible two-dimensional code generation method and device, electronic equipment and storage medium
CN111242259B (en) Intelligent anti-counterfeiting code encoding and decoding method and system
CN111178874A (en) Transaction method and system based on block chain cold wallet
CN108900472B (en) Information transmission method and device
CN117834186A (en) Data encryption transmission method and system
CN109766703B (en) Information processing system, method and device
CN107729345B (en) Website data processing method and device, website data processing platform and storage medium
CN116204903A (en) Financial data security management method and device, electronic equipment and storage medium
CN115860768A (en) Tracing method and device based on block chain and electronic equipment thereof
CN113660657B (en) Secret-related carrier management method, device and equipment
CN111131270B (en) Data encryption and decryption method and device, electronic equipment and storage medium
CN114936012A (en) Method and device for realizing screen projection by encrypting and scanning two-dimensional code
US11088824B2 (en) Method and apparatus for use in information processing
CN113177214A (en) Image publishing and auditing method, related device and computer program product
CN115688059A (en) Image data processing method and device, electronic equipment and storage medium
CN112491884A (en) Visualized data display method, system and encryption equipment based on state cryptographic algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200512

Address after: 710100 Building 5, center square, aerospace city, No. 666, East Chang'an Street, national civil aerospace industry base, Xi'an City, Shaanxi Province

Applicant after: Xi'an jingxundi Supply Chain Technology Co., Ltd

Address before: 100080 Beijing city Haidian District xingshikou Road No. 65 building 11C Creative Park West West west Shan East 1-4 layer 1-4 layer

Applicant before: BEIJING JINGDONG SHANGKE INFORMATION TECHNOLOGY Co.,Ltd.

Applicant before: BEIJING JINGDONG CENTURY TRADING Co.,Ltd.

GR01 Patent grant
GR01 Patent grant