CN112217788A - Encryption method and system for Web interface data - Google Patents

Encryption method and system for Web interface data Download PDF

Info

Publication number
CN112217788A
CN112217788A CN202010904066.9A CN202010904066A CN112217788A CN 112217788 A CN112217788 A CN 112217788A CN 202010904066 A CN202010904066 A CN 202010904066A CN 112217788 A CN112217788 A CN 112217788A
Authority
CN
China
Prior art keywords
request
data
client
key
encrypting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010904066.9A
Other languages
Chinese (zh)
Inventor
江欣
杨剑
林纪灿
卓岑
廖寿福
黄清云
徐强
王志强
王雪晖
陈思明
林清财
涂林峰
倪南平
林炳花
林建华
郑本琴
侯旭东
李武涛
郭清华
孟杰
杨玉明
林志华
曾振松
周启航
王铭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sanming Power Supply Co of State Grid Fujian Electric Power Co Ltd
Original Assignee
Sanming Power Supply Co of State Grid Fujian Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sanming Power Supply Co of State Grid Fujian Electric Power Co Ltd filed Critical Sanming Power Supply Co of State Grid Fujian Electric Power Co Ltd
Priority to CN202010904066.9A priority Critical patent/CN112217788A/en
Publication of CN112217788A publication Critical patent/CN112217788A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • H04L63/306Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information intercepting packet switched data communications, e.g. Web, Internet or IMS communications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method and a system for encrypting Web interface data.A interceptor in a security script intercepts interactive data between a server and a client and encrypts the data, wherein the security script is generated after the server receives a request of the client; sending the encrypted interactive data; according to the encryption method and system for the Web interface data, the interface data are sent after being encrypted, plaintext data cannot be intercepted, the safety of the interface data is improved, and the interface data can be prevented from being illegally crawled and stolen; and the script interception request is set for encryption, so that the noninductivity of the user side is realized, and the use experience of the user is not influenced while the safety of the interface data is ensured.

Description

Encryption method and system for Web interface data
Technical Field
The invention relates to the field of information security, in particular to a method and a system for encrypting Web interface data.
Background
Web services are a service-oriented technical architecture that provides services via standard Web protocols, such as HTTP (hypertext transfer protocol) and HTTPs (hypertext transfer security protocol) protocols. A Web service is generally composed of a plurality of Application Program Interfaces (APIs), which interact with remote servers through a network to implement a server to execute and respond to client requests, and a client (generally a browser, APP, etc.) organizes and exposes data and services of the server. However, since HTTP is a plaintext transmission protocol, confidentiality and integrity of data transmission cannot be ensured; the HTTPS utilizes SSL/TLS to encrypt the data packet, although confidentiality and integrity in the data transmission process can be provided, the problems that client resource data safety and network crawler threats cannot be solved, some interface sensitive data with high value, picture resources and the like cannot be protected, and an API (application program interface) interface cannot be abused, data cannot be illegally crawled and the like cannot be prevented are solved.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: a method and a system for encrypting Web interface data are provided to realize the protection of the interface data.
In order to solve the technical problems, the invention adopts a technical scheme that:
a method for encrypting Web interface data comprises the following steps:
s1, the server receives a security script generation request sent by the client, generates a corresponding security script and sends the security script to the client, wherein the security script comprises a request interceptor;
s2, the client intercepts the request according to the request interceptor and encrypts the request according to the security script;
s3, the client sends the encrypted request.
In order to solve the technical problem, the invention adopts another technical scheme as follows:
an encryption system for Web interface data, comprising a server and a client, wherein the server comprises a first memory, a first processor and a first computer program stored on the first memory and operable on the first processor, the client comprises a second memory, a second processor and a second computer program stored on the second memory and operable on the second processor, and the first processor implements the following steps when executing the first computer program:
s1, receiving a security script generation request sent by a client, generating a corresponding security script and sending the security script to the client, wherein the security script comprises a request interceptor;
the second processor, when executing the second computer program, implements the steps of:
s2, intercepting a request according to the request interceptor, and encrypting the request according to the security script;
and S3, sending the encrypted request.
The invention has the beneficial effects that: the server generates a security script after receiving the request of the client, performs interactive data transmission with the client through the security script, and transmits interface data after encrypting the interface data, so that plaintext data cannot be intercepted, the security of the interface data is improved, and the interface data can be prevented from being illegally crawled and stolen; and the script interception request is set for encryption, so that the noninductivity of the user side is realized, and the use experience of the user is not influenced while the safety of the interface data is ensured.
Drawings
Fig. 1 is a flowchart illustrating steps of a method for encrypting Web interface data according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an encryption system for Web interface data according to an embodiment of the present invention;
fig. 3 is a flowchart of an encryption method for Web interface data in an actual application according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an implementation of an encryption method for Web interface data according to an embodiment of the present invention;
fig. 5 is a timing chart of an encryption method of Web interface data according to an embodiment of the present invention.
Description of reference numerals:
3. an encryption system for Web interface data; 1. a server side; 1.1, a first processor; 1.2, a first memory; 2. a client; 2.1, a second processor; 2.2, a second memory.
Detailed Description
In order to explain technical contents, achieved objects, and effects of the present invention in detail, the following description is made with reference to the accompanying drawings in combination with the embodiments.
Referring to fig. 1 and fig. 3 to fig. 5, a method for encrypting Web interface data includes the steps of:
s1, the server receives a security script generation request sent by the client, generates a corresponding security script and sends the security script to the client, wherein the security script comprises a request interceptor;
s2, the client intercepts the request according to the request interceptor and encrypts the request according to the security script;
s3, the client sends the encrypted request.
From the above description, the beneficial effects of the present invention are: the server generates a security script after receiving the request of the client, performs interactive data transmission with the client through the security script, and transmits interface data after encrypting the interface data, so that plaintext data cannot be intercepted, the security of the interface data is improved, and the interface data can be prevented from being illegally crawled and stolen; and the script interception request is set for encryption, so that the noninductivity of the user side is realized, and the use experience of the user is not influenced while the safety of the interface data is ensured.
Further, the security script in S1 further includes a response interceptor;
the S2 further includes:
and the server intercepts the response of the server to the client request according to the response interceptor, and encrypts the response according to the security script.
As can be seen from the above description, the interceptor includes a request interceptor and a response interceptor, and intercepts the client request initiated by the client and the response of the server to the client request, respectively, and can perform different processing on the client request and the server response, thereby improving the flexibility of encryption.
Further, the security script in S1 further includes a preset encryption method and a preset key;
the encrypting the request according to the security script in S2 specifically includes:
encrypting the request according to the preset encryption mode and the preset secret key to generate a ciphertext request;
packaging the ciphertext request in a JSON data format, and adding a timestamp and a check value to form a request data packet;
the S3 specifically includes:
and sending the request data packet.
According to the description, after the ciphertext interactive data are generated, the ciphertext interactive data are packaged in the JSON data format, the timestamp and the corresponding check value are added, the JSON data format is convenient for data reading and transmission, the timestamp is added, anti-replay recognition can be achieved, the check value can verify the integrity of the data, and if the data are incomplete, the corresponding interactive data packet can be requested to be retransmitted.
Further, the generating of the corresponding security script in S1 specifically includes:
presetting alternative encryption modes, wherein the alternative encryption modes comprise an RSA algorithm, an SM2 algorithm, a DES algorithm and an SM4 algorithm;
presetting an alternative key, wherein the alternative key comprises a randomly distributed public key and a block cipher key;
randomly selecting an encryption mode from the alternative encryption modes as a target encryption mode, randomly selecting a key from the alternative keys as a target key, and associating the target key with the SESSION of the server side SESSION;
and generating a corresponding security script according to the target encryption mode and the target key.
It can be known from the above description that a plurality of encryption modes and a plurality of keys are preset, and one encryption mode and one key are randomly selected to be matched to encrypt the interactive data when the security script is generated, so that the difficulty of decryption is greatly enhanced, and if one interactive data packet is decrypted, the other interactive data packets are not greatly influenced, and the decryption cost is greatly increased because the used encryption modes and keys may be completely different.
Further, the encrypting the response according to the security script in S2 includes:
encrypting the picture in the response.
According to the description, if the response data is sent to the client side by the server side, the picture is encrypted, so that crawlers are prevented from crawling hidden information through information such as picture paths, and the safety of interface data is further guaranteed.
Further, the encrypting the picture in the response specifically includes:
acquiring an absolute path of the picture in the response, and encrypting the absolute path to form an encrypted path;
and acquiring the picture in the response, converting the picture into a Base64 format, and encrypting the picture in the Base64 format by using a preset key.
According to the description, the picture data are encrypted from two angles of the picture path and the picture, the picture path is encrypted, the picture can only be accessed through the encrypted path and the absolute path of the picture cannot be obtained, the absolute path is prevented from being divulged to threaten the safety of other interface data, and the picture is encrypted to prevent the picture data from being crawled in the transmission process.
Further, the encrypting the request according to the preset encryption mode and the preset key to generate a ciphertext request further includes:
and carrying out Base64 encoding on the encrypted request to generate a ciphertext request.
According to the description, after the interactive data is encrypted by the preset encryption mode and the key, the Base64 encoding is carried out on the encrypted interactive data, so that the readability of the interactive data is further reduced, and the difficulty of data decryption is further improved.
Further, the check value is generated by sequentially splicing the encrypted interactive data and the key and then performing MD5 operation.
And splicing the interactive data and the key, performing MD5 operation to obtain a check value, calculating the value of MD5 operation after splicing the encrypted interactive data and the key in real time after receiving the interactive data, comparing the value with the check value, and if the values are not equal, damaging the data packet of the Zong interactive data possibly, and requesting to resend the data in time.
Further, the security script is a JavaScript script file.
As can be seen from the above description, the use of the js script file can be supported by most mainstream browser kernels, and the js script can be successfully run under most environments.
Referring to fig. 2, an encryption system for Web interface data includes a server and a client, where the server includes a first memory, a first processor, and a first computer program stored in the first memory and executable on the first processor, and the client includes a second memory, a second processor, and a second computer program stored in the second memory and executable on the second processor, and the first processor implements the following steps when executing the first computer program:
s1, receiving a security script generation request sent by a client, generating a corresponding security script and sending the security script to the client, wherein the security script comprises a request interceptor;
the second processor, when executing the second computer program, implements the steps of:
s2, intercepting a request according to the request interceptor, and encrypting the request according to the security script;
and S3, sending the encrypted request.
From the above description, the beneficial effects of the present invention are: the server generates a security script after receiving the request of the client, performs interactive data transmission with the client through the security script, and transmits interface data after encrypting the interface data, so that plaintext data cannot be intercepted, the security of the interface data is improved, and the interface data can be prevented from being illegally crawled and stolen; and the script interception request is set for encryption, so that the noninductivity of the user side is realized, the safety of interface data is ensured, and the use experience of the user is not influenced
Referring to fig. 1, a first embodiment of the present invention is:
a method for encrypting Web interface data comprises the following steps:
s1, the server receives a security script generation request sent by the client, generates a corresponding security script and sends the security script to the client, wherein the security script comprises a request interceptor, a response interceptor, an encryption method of User and a preset secret key;
in an alternative embodiment, the security script is a JavaScript script;
the generating of the corresponding security script specifically comprises: presetting alternative encryption modes, wherein the alternative encryption modes comprise an RSA algorithm, an SM2 algorithm, a DES algorithm and an SM4 algorithm; presetting an alternative key, wherein the alternative key comprises a randomly distributed public key and a block cipher key; randomly selecting an encryption mode from the alternative encryption modes as a target encryption mode, randomly selecting a key from the alternative keys as a target key, and associating the target key with the SESSION of the server side SESSION; generating a corresponding security script according to the target encryption mode and the target key;
s2, the client intercepts the request according to the request interceptor and encrypts the request according to the security script; the server intercepts the response of the server to the client request according to the response interceptor, and encrypts the response according to the security script;
wherein, encrypting the request according to the security script specifically comprises: encrypting the request according to the preset encryption mode and the preset secret key, and performing Base64 encoding on the encrypted request to generate a ciphertext request; packaging the ciphertext request in a JSON data format, and adding a timestamp and a check value to form a request data packet; the check value is generated by sequentially splicing the encrypted interactive data and the key and then performing MD5 operation;
wherein encrypting the response according to the security script comprises encrypting a picture in the response, specifically: acquiring an absolute path of the picture in the response, and encrypting the absolute path to form an encrypted path; acquiring the picture in the response, converting the picture into a Base64 format, and encrypting the picture in the Base64 format by using a preset key;
and S3, the client sends the encrypted request, specifically, the client sends a request data packet.
Referring to fig. 3 to fig. 5, a second embodiment of the present invention is:
the method for encrypting the Web interface data is applied to an actual scene, and particularly applied to a system with a client and a server:
s1, the server side generates a security script according to a security script loading request sent by the client side, and specifically, the server side randomly distributes a security encryption mode and a secret key and writes the security script in a confusion protection mode;
the security script comprises an encryption/decryption key acquisition function, an encryption function, a decryption function, a request interceptor and a corresponding interceptor;
in an optional implementation mode, the server randomly selects one of the RSA algorithm and the SM2 algorithm (elliptic curve public key cryptography algorithm) in the form of public key cryptography, the DES algorithm and the SM4 algorithm in the form of block cryptography, and writes the selected algorithm into the security script; selecting one from randomly distributed public keys or block cipher keys to write into the secure script; associating the key with the SESSION of the server side so that the server side can distinguish the encryption/decryption keys of different SESSIONs;
s2, a client acquires a security script, a request interceptor in the security script intercepts an asynchronous request initiated by the client to a service API interface, encrypts request data, specifically encrypts the request data according to a key and an encryption mode in the security script to obtain encrypted request data, encodes the encrypted request data by using Base64, packages the encrypted request data in a JSON data format, adds a timestamp (timestamp) and a check value (Hash Hash value), and stores the encrypted request data in a data format of { data: Base64, timestamp: timestamp, Hash: check value } to form a request data packet;
the check value is generated by performing MD5 operation after data, timestamp and a key are sequentially spliced;
in the server, a response interceptor in the security script intercepts response data of request data sent by the server to the client, encrypts the response data, and generates a response data packet, wherein the response data packet includes the same steps as the steps of encrypting the request data to generate the request data packet, and the steps of generating the encrypted response data further include:
encrypting the picture absolute path in the response data to generate an encrypted path, converting the picture into a Base64 format, and encrypting the picture by using an encryption mode and a key in the security script;
in an optional implementation mode, a picture link address in response data is extracted, a direct resource path is converted into an encrypted path, for example, a picture URL absolute path of/image/20200808/xxxx.jpg is encrypted and converted into an encrypted URL address in the form of/encrypt/xxxxxx.jpg.enc, and when a client analyzes an access picture encrypted path, an original picture is converted into a Base64 format and picture data encrypted by using a corresponding encryption key of a current session and an encryption algorithm is returned;
s3, after the server receives a request data packet of the client or the client receives a response data packet of the server, firstly splicing data, timesample and a key in the data packet in sequence and calculating an MD5 value of the spliced character string, comparing the MD5 value with the hash in the data packet, and if the MD5 value is different from the hash in the data packet, performing data exception processing and failing to decrypt the data packet;
if the two values are the same, the data are taken out, and decryption is carried out by using a decryption function in the decryption security script to obtain plaintext data;
if the data packet is a response data packet, acquiring an encrypted picture address in the plaintext data, specifically, acquiring addresses with suffixes jpg.enc, jepg.enc, gif.enc, png.enc and the like, requesting a server side to extract an encrypted picture URL address, decrypting the encrypted picture in the response data packet to obtain a picture in a Base64 format, and replacing the URL address with the picture in the Base64 format;
in an alternative embodiment, the server is a Web server, and the client is a browser.
Referring to fig. 2, a third embodiment of the present invention is:
an encryption system 3 for Web interface data comprises a server 1 and a client 2, wherein the server 1 comprises a first memory 1.2, a first processor 1.1 and a first computer program stored on the first memory 1.2 and capable of running on the first processor 1.1, the client 2 comprises a second memory 2.2, a second processor 2.1 and a second computer program stored on the second memory 2.2 and capable of running on the second processor 2.1, and the steps executed by the server in the first embodiment or the second embodiment are realized when the first processor 1.1 executes the first computer program
The second processor 2.1, when executing the second computer program, performs the steps performed by the client in the first or second embodiment.
In summary, the present invention provides a method and a system for encrypting Web interface data, where a security script is set, a server configures the security script according to a corresponding request of a client, and acts on a data interaction process between the Web client and the server in cooperation with a request interceptor and a response interceptor owned by a mainstream JavaScript asynchronous request framework such as jQuery, axios, etc., so as to provide an interface data encryption and decryption service without sensing. The method can be applied to interface data interaction between a browser and a website server and interface data interaction between an Android mobile client and an iOS mobile client and the website server, the client encrypts request data before requesting the interface data, the server decrypts data to execute response and returns the encrypted data to the client, the client decrypts the data and extracts the encrypted picture URL to complete whole-process encryption of a WEB interface data interaction process, and the functions of tamper resistance and replay resistance are realized by matching with a timestamp and a hash field.
The above description is only an embodiment of the present invention, and not intended to limit the scope of the present invention, and all equivalent changes made by using the contents of the present specification and the drawings, or applied directly or indirectly to the related technical fields, are included in the scope of the present invention.

Claims (10)

1. A method for encrypting Web interface data is characterized by comprising the following steps:
s1, the server receives a security script generation request sent by the client, generates a corresponding security script and sends the security script to the client, wherein the security script comprises a request interceptor;
s2, the client intercepts the request according to the request interceptor and encrypts the request according to the security script;
s3, the client sends the encrypted request.
2. The method for encrypting data of a Web interface according to claim 1, wherein said security script in S1 further comprises a response interceptor;
the S2 further includes:
and the server intercepts the response of the server to the client request according to the response interceptor, and encrypts the response according to the security script.
3. The method according to claim 1, wherein the security script in S1 further includes a preset encryption method and a preset key;
the encrypting the request according to the security script in S2 specifically includes:
encrypting the request according to the preset encryption mode and the preset secret key to generate a ciphertext request;
packaging the ciphertext request in a JSON data format, and adding a timestamp and a check value to form a request data packet;
the S3 specifically includes:
and sending the request data packet.
4. The method according to claim 3, wherein the generating of the corresponding security script in S1 specifically includes:
presetting alternative encryption modes, wherein the alternative encryption modes comprise an RSA algorithm, an SM2 algorithm, a DES algorithm and an SM4 algorithm;
presetting an alternative key, wherein the alternative key comprises a randomly distributed public key and a block cipher key;
randomly selecting an encryption mode from the alternative encryption modes as a target encryption mode, randomly selecting a key from the alternative keys as a target key, and associating the target key with the SESSION of the server side SESSION;
and generating a corresponding security script according to the target encryption mode and the target key.
5. The method according to claim 2, wherein the encrypting the response according to the security script in S2 includes:
encrypting the picture in the response.
6. The method according to claim 5, wherein the encrypting the picture in the response specifically includes:
acquiring an absolute path of the picture in the response, and encrypting the absolute path to form an encrypted path;
and acquiring the picture in the response, converting the picture into a Base64 format, and encrypting the picture in the Base64 format by using a preset key.
7. The method according to claim 3, wherein the encrypting the request according to the preset encryption method and the preset key to generate the ciphertext request further comprises:
and carrying out Base64 encoding on the encrypted request to generate a ciphertext request.
8. The method as claimed in claim 3, wherein the check value is generated by sequentially splicing the encrypted interactive data and the key and then performing MD5 operation.
9. The method of claim 1, wherein the security script is a JavaScript script file.
10. A Web interface data encryption system, comprising a server and a client, wherein the server comprises a first memory, a first processor and a first computer program stored in the first memory and operable on the first processor, and the client comprises a second memory, a second processor and a second computer program stored in the second memory and operable on the second processor, wherein the first processor executes the first computer program to implement the steps executed by the client in the Web interface data encryption method according to any one of claims 1 to 9;
the second processor, when executing the second computer program, performs the steps performed by the client in the method for encrypting Web interface data according to any one of claims 1 to 9.
CN202010904066.9A 2020-09-01 2020-09-01 Encryption method and system for Web interface data Pending CN112217788A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010904066.9A CN112217788A (en) 2020-09-01 2020-09-01 Encryption method and system for Web interface data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010904066.9A CN112217788A (en) 2020-09-01 2020-09-01 Encryption method and system for Web interface data

Publications (1)

Publication Number Publication Date
CN112217788A true CN112217788A (en) 2021-01-12

Family

ID=74048767

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010904066.9A Pending CN112217788A (en) 2020-09-01 2020-09-01 Encryption method and system for Web interface data

Country Status (1)

Country Link
CN (1) CN112217788A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112905160A (en) * 2021-02-08 2021-06-04 中国工商银行股份有限公司 Axios-based package registration global interception method and device
CN113271306A (en) * 2021-05-18 2021-08-17 上海星融汽车科技有限公司 Data request and transmission method, device and system
CN113609366A (en) * 2021-08-04 2021-11-05 深圳市元征科技股份有限公司 Data acquisition method and device, terminal equipment and readable storage medium
CN114615068A (en) * 2022-03-18 2022-06-10 海南电信规划设计院有限公司 Web front-back end data encryption transmission system
CN114915495A (en) * 2022-07-05 2022-08-16 浙江华东工程数字技术有限公司 Message encryption and decryption method supporting multi-algorithm switching
CN115134113A (en) * 2022-05-13 2022-09-30 山东鲁软数字科技有限公司 Platform data security authentication method, system, terminal and storage medium
CN115134152A (en) * 2022-06-29 2022-09-30 北京天融信网络安全技术有限公司 Data transmission method, data transmission device, storage medium, and electronic apparatus
CN116932854A (en) * 2023-09-14 2023-10-24 百鸟数据科技(北京)有限责任公司 Webpage information anticreeper method, device, system, equipment and storage medium

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112905160A (en) * 2021-02-08 2021-06-04 中国工商银行股份有限公司 Axios-based package registration global interception method and device
CN113271306A (en) * 2021-05-18 2021-08-17 上海星融汽车科技有限公司 Data request and transmission method, device and system
CN113609366A (en) * 2021-08-04 2021-11-05 深圳市元征科技股份有限公司 Data acquisition method and device, terminal equipment and readable storage medium
CN114615068A (en) * 2022-03-18 2022-06-10 海南电信规划设计院有限公司 Web front-back end data encryption transmission system
CN115134113A (en) * 2022-05-13 2022-09-30 山东鲁软数字科技有限公司 Platform data security authentication method, system, terminal and storage medium
CN115134113B (en) * 2022-05-13 2024-04-09 山东鲁软数字科技有限公司 Platform data security authentication method, system, terminal and storage medium
CN115134152A (en) * 2022-06-29 2022-09-30 北京天融信网络安全技术有限公司 Data transmission method, data transmission device, storage medium, and electronic apparatus
CN114915495A (en) * 2022-07-05 2022-08-16 浙江华东工程数字技术有限公司 Message encryption and decryption method supporting multi-algorithm switching
CN114915495B (en) * 2022-07-05 2022-11-01 浙江华东工程数字技术有限公司 Message encryption and decryption method supporting multi-algorithm switching
CN116932854A (en) * 2023-09-14 2023-10-24 百鸟数据科技(北京)有限责任公司 Webpage information anticreeper method, device, system, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN112217788A (en) Encryption method and system for Web interface data
CN109347835B (en) Information transmission method, client, server, and computer-readable storage medium
CN110855671B (en) Trusted computing method and system
US11676133B2 (en) Method and system for mobile cryptocurrency wallet connectivity
US11184406B1 (en) System and methods for secure user interface session recording, transmission, and replay without third party disclosure
CN109347627B (en) Data encryption and decryption method and device, computer equipment and storage medium
US9673984B2 (en) Session key cache to maintain session keys
US9973481B1 (en) Envelope-based encryption method
US8185942B2 (en) Client-server opaque token passing apparatus and method
US10033703B1 (en) Pluggable cipher suite negotiation
JP5006817B2 (en) Authentication information generation system, authentication information generation method, client device, and program
US8291227B2 (en) Method and apparatus for secure communication
CN111460503B (en) Data sharing method, device, equipment and storage medium
WO2011103561A2 (en) Encryption system using web browsers and untrusted web servers
CN111245802A (en) Data transmission security control method, server and terminal
CN103414727A (en) Encryption protection system for input password input box and using method thereof
KR20210112359A (en) Browser Cookie Security
WO2016112580A1 (en) Service processing method and device
CN113301036A (en) Communication encryption method and device, equipment and storage medium
CN114244508A (en) Data encryption method, device, equipment and storage medium
CN115276978A (en) Data processing method and related device
CN116662941A (en) Information encryption method, device, computer equipment and storage medium
CN111460502B (en) Data sharing method, device, equipment and storage medium
CN113259100A (en) TEE-based federal recommendation method, device, equipment and medium
JPH11168460A (en) Cryptographic network system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20210112

WD01 Invention patent application deemed withdrawn after publication