CN112507378A - Data processing method, electronic equipment and related product - Google Patents

Data processing method, electronic equipment and related product Download PDF

Info

Publication number
CN112507378A
CN112507378A CN202011423695.6A CN202011423695A CN112507378A CN 112507378 A CN112507378 A CN 112507378A CN 202011423695 A CN202011423695 A CN 202011423695A CN 112507378 A CN112507378 A CN 112507378A
Authority
CN
China
Prior art keywords
target
configuration center
information
preset
login information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011423695.6A
Other languages
Chinese (zh)
Inventor
李志雄
汪军阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Rongwen Technology Group Co ltd
Original Assignee
Guangdong Rongwen Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Rongwen Technology Group Co ltd filed Critical Guangdong Rongwen Technology Group Co ltd
Priority to CN202011423695.6A priority Critical patent/CN112507378A/en
Publication of CN112507378A publication Critical patent/CN112507378A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the application discloses a data processing method, electronic equipment and related products, which are applied to the electronic equipment, wherein the method comprises the following steps: when the target code runs, acquiring a preset configuration center address; connecting a corresponding configuration center based on the preset configuration center address; acquiring target login information through the configuration center; and connecting a corresponding target database based on the target login information to realize the access to the target database. By adopting the embodiment of the application, the access security of the database can be ensured.

Description

Data processing method, electronic equipment and related product
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a data processing method, an electronic device, and a related product.
Background
At present, when a code is invaded and checked, private data (database link, data structure, etc.) of a database is stolen easily by directly using a connection mode of the code and the database, which causes loss, and therefore, a problem of how to improve the security of the database needs to be solved urgently.
Disclosure of Invention
The embodiment of the application provides a data processing method and a related product, which can improve the security of a database.
In a first aspect, an embodiment of the present application provides a data processing method applied to an electronic device, where the method includes:
when the target code runs, acquiring a preset configuration center address;
connecting a corresponding configuration center based on the preset configuration center address;
acquiring target login information through the configuration center;
and connecting a corresponding target database based on the target login information to realize the access to the target database.
In a second aspect, an embodiment of the present application provides a data processing apparatus, which is applied to an electronic device, and the apparatus includes: an acquisition unit, a connection unit, a login unit and an access unit, wherein,
the acquisition unit is used for acquiring a preset configuration center address when the target code runs;
the connection unit is used for connecting a corresponding configuration center based on the preset configuration center address;
the login unit is used for acquiring target login information through the configuration center;
and the access unit is used for connecting a corresponding target database based on the target login information so as to access the target database.
In a third aspect, an embodiment of the present application provides an electronic device, including a processor, a memory, a communication interface, and one or more programs, where the one or more programs are stored in the memory and configured to be executed by the processor, and the program includes instructions for executing the steps in the first aspect of the embodiment of the present application.
In a fourth aspect, an embodiment of the present application provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program for electronic data exchange, where the computer program enables a computer to perform some or all of the steps described in the first aspect of the embodiment of the present application.
In a fifth aspect, embodiments of the present application provide a computer program product, where the computer program product includes a non-transitory computer-readable storage medium storing a computer program, where the computer program is operable to cause a computer to perform some or all of the steps as described in the first aspect of the embodiments of the present application. The computer program product may be a software installation package.
The embodiment of the application has the following beneficial effects:
it can be seen that the data processing method, the electronic device, and the related product described in the embodiments of the present application are applied to an electronic device, and when a target code is running, a preset configuration center address is obtained, a corresponding configuration center is connected based on the preset configuration center address, target login information is obtained through the configuration center, and a corresponding target database is connected based on the target login information, so as to achieve access to the target database.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1A is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure;
fig. 1B is a schematic flowchart of a data processing method according to an embodiment of the present application;
FIG. 2 is a schematic flow chart diagram of another data processing method provided in the embodiments of the present application;
fig. 3 is a schematic structural diagram of another electronic device provided in an embodiment of the present application;
fig. 4 is a block diagram of functional units of a data processing apparatus according to an embodiment of the present application.
Detailed Description
The terms "first," "second," and the like in the description and claims of the present application and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
In order to make the technical solutions of the present application better understood, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The electronic device according to the embodiment of the present application may be various handheld devices with communication functions, smart robots, smart headsets, smart dictionaries, vehicle-mounted devices, wearable devices, computing devices or other processing devices connected to wireless modems, and various forms of User Equipment (UE), Mobile Stations (MS), terminal devices (terminal device), and the like, and the electronic device may also be a server or a smart home device.
In the embodiment of the application, the smart home device may be at least one of the following: refrigerator, washing machine, electricity rice cooker, intelligent (window) curtain, intelligent lamp, intelligent bed, intelligent garbage bin, microwave oven, steam ager, air conditioner, lampblack absorber, server, intelligent door, smart window, door wardrobe, intelligent audio amplifier, intelligent house, intelligent chair, intelligent clothes hanger, intelligent shower, water dispenser, water purifier, air purifier, doorbell, monitored control system, intelligent garage, TV set, projecting apparatus, intelligent dining table, intelligent sofa, massage armchair, treadmill etc. of course, can also include other equipment.
As shown in fig. 1A, fig. 1A is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure. The electronic device includes a processor, a Memory, a signal processor, a transceiver, a display screen, a speaker, a microphone, a Random Access Memory (RAM), a camera, a sensor, a network module, and the like. The memory, the DSP, the loudspeaker, the microphone, the RAM, the camera, the sensor and the network module are connected with the processor, and the transceiver is connected with the signal processor.
The Processor is a control center of the electronic device, connects various parts of the whole electronic device by using various interfaces and lines, executes various functions and processes data of the electronic device by running or executing software programs and/or modules stored in the memory and calling the data stored in the memory, thereby performing overall monitoring on the electronic device, and may be a Central Processing Unit (CPU), a Graphics Processing Unit (GPU) or a Network Processing Unit (NPU).
Further, the processor may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor.
The memory is used for storing software programs and/or modules, and the processor executes various functional applications and data processing of the electronic equipment by operating the software programs and/or modules stored in the memory. The memory mainly comprises a program storage area and a data storage area, wherein the program storage area can store an operating system, a software program required by at least one function and the like; the storage data area may store data created according to use of the electronic device, and the like. Further, the memory may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
Wherein the sensor comprises at least one of: light-sensitive sensors, gyroscopes, infrared proximity sensors, vibration detection sensors, pressure sensors, etc. Among them, the light sensor, also called an ambient light sensor, is used to detect the ambient light brightness. The light sensor may include a light sensitive element and an analog to digital converter. The photosensitive element is used for converting collected optical signals into electric signals, and the analog-to-digital converter is used for converting the electric signals into digital signals. Optionally, the light sensor may further include a signal amplifier, and the signal amplifier may amplify the electrical signal converted by the photosensitive element and output the amplified electrical signal to the analog-to-digital converter. The photosensitive element may include at least one of a photodiode, a phototransistor, a photoresistor, and a silicon photocell.
The camera may be a visible light camera (general view angle camera, wide angle camera), an infrared camera, or a dual camera (having a distance measurement function), which is not limited herein.
The network module may be at least one of: a bluetooth module, a wireless fidelity (Wi-Fi), etc., which are not limited herein.
Based on the electronic device described in fig. 1A, the following data processing method can be executed, and the specific steps are as follows:
when the target code runs, acquiring a preset configuration center address;
connecting a corresponding configuration center based on the preset configuration center address;
acquiring target login information through the configuration center;
and connecting a corresponding target database based on the target login information to realize the access to the target database.
It can be seen that, in the electronic device described in the embodiment of the present application, when a target code is running, a preset configuration center address is obtained, a corresponding configuration center is connected based on the preset configuration center address, target login information is obtained through the configuration center, and a corresponding target database is connected based on the target login information, so as to access the target database.
Referring to fig. 1B, fig. 1B is a schematic flowchart of a data processing method according to an embodiment of the present application, and as shown in the drawing, the data processing method is applied to the electronic device shown in fig. 1A, and includes:
101. and when the target code runs, acquiring a preset configuration center address.
In the embodiment of the present application, the object code may be used to implement a database access function. The electronic device may analyze the target code to obtain the preset configuration center address when the target code runs, or the electronic device may directly obtain the preset configuration center address from the local storage space when the target code runs. The preset configuration center address may be stored in the electronic device in advance, or may be carried in the object code in advance.
Optionally, in the step 101, acquiring the preset configuration center address may include the following steps:
11. analyzing the target code to obtain a target keyword;
12. determining a target configuration center identifier corresponding to the target keyword according to a mapping relation between a preset keyword and the configuration center identifier;
13. and determining the preset configuration center address corresponding to the target configuration center identifier according to a mapping relation between the preset configuration center identifier and the configuration center address.
The electronic device may pre-store a mapping relationship between a preset keyword and a configuration center identifier and a mapping relationship between a preset configuration center identifier and a configuration center address, where the configuration center identifier may be used to identify a name or a location of a configuration center, and the configuration center identifier may be at least one of the following: name, location, number, etc., without limitation.
In a specific implementation, the electronic device may analyze the target code to obtain a target keyword, and further determine a target configuration center identifier corresponding to the target keyword according to a mapping relationship between a preset keyword and a configuration center identifier, and determine a preset configuration center address corresponding to the target configuration center identifier according to a mapping relationship between the preset configuration center identifier and a configuration center address, so that a corresponding configuration center address may be obtained from the code.
Optionally, when the target keyword includes a plurality of keywords, the step 11 of analyzing the target code to obtain the target keyword may include the following steps:
111. analyzing the target code to obtain a plurality of keywords;
112. determining the importance of each keyword in the plurality of keywords to obtain a plurality of importance;
113. determining the maximum value of the importance degrees, and acquiring the target keyword corresponding to the maximum value.
Different keywords can correspond to different importance degrees, the mapping relation between the keywords and the importance degrees can be stored in the electronic equipment in advance, and the higher the importance degree is, the higher the importance degree is. Furthermore, the electronic device may determine the importance of each of the plurality of keywords to obtain a plurality of importance, and may also determine a maximum value of the plurality of importance and obtain a target keyword corresponding to the maximum value.
Further, optionally, in the step 112, determining the importance of each keyword in the plurality of keywords to obtain a plurality of importance, the method may include the following steps:
1121. determining a target position of a keyword k in the target code and a reference importance level of the keyword k, wherein the keyword k is any keyword in the plurality of keywords;
1122. determining the reference importance degree corresponding to the reference importance level according to a mapping relation between a preset importance level and the importance degree;
1123. determining a target first optimization parameter corresponding to the target position according to a mapping relation between a preset position and the first optimization parameter;
1124. acquiring the number of keywords of the plurality of keywords;
1125. determining the target occurrence frequency of the keyword k according to the number of the keywords;
1126. when the target occurrence frequency is greater than a preset threshold value, determining a target second optimization parameter corresponding to the target occurrence frequency according to a mapping relation between the preset occurrence frequency and the second optimization parameter;
1127. and adjusting the reference importance according to the target first optimization parameter and the target second optimization parameter to obtain the importance of the keyword k.
The preset threshold may be set by the user or default by the system, and may be an empirical value. The electronic device may pre-store a mapping relationship between a preset importance level and the importance degree, and a mapping relationship between a preset position and the first optimization parameter.
In specific implementation, taking a keyword k as an example, where the keyword k is any keyword in a plurality of keywords, the electronic device may determine a target position of the keyword k in a target code and a reference importance level of the keyword k, determine a reference importance level corresponding to the reference importance level according to a mapping relationship between a preset importance level and an importance level, determine a target first optimization parameter corresponding to the target position according to a mapping relationship between a preset position and the first optimization parameter, where a value range of the first optimization parameter may be-1 to 1, and for example, the first optimization parameter may be-0.08 to 0.08.
Further, since the keywords may repeatedly appear, the electronic device may obtain the number of the keywords of the multiple keywords, determine the target occurrence frequency of the keyword k according to the number of the keywords, determine a target second optimization parameter corresponding to the target occurrence frequency according to a mapping relationship between the preset occurrence frequency and the second optimization parameter, where a value range of the second optimization parameter may be-1 to 1, for example, the second optimization parameter may be-0.052 to 0.052, and adjust the reference importance according to the target first optimization parameter and the target second optimization parameter to obtain the importance of the keyword k, where a specific calculation formula is as follows:
the importance of the keyword k (1+ target first optimization parameter) ((1 + target second optimization parameter))
Furthermore, the importance degree of the keywords can be accurately determined according to the positions and the occurrence frequencies of the keywords, and the accurate subsequent acquisition of the preset configuration center address is facilitated.
102. And connecting the corresponding configuration center based on the preset configuration center address.
The different configuration center addresses may correspond to different configuration centers, and the configuration center may be a software module in the electronic device, or may also be a cloud server. The electronic equipment can be connected with the corresponding configuration center based on the preset configuration center address, and login information can be stored in the configuration center in advance and used for accessing the corresponding database.
103. And acquiring target login information through the configuration center.
In this embodiment, the login information may be at least one of the following: a username, password, key, etc., without limitation. The configuration center may pre-store login information for at least one database.
Optionally, in step 103, the obtaining of the target login information by the configuration center may include the following steps:
a31, acquiring the identity information of the target user corresponding to the target code;
a32, determining a target login information identifier corresponding to the target identity information according to a preset mapping relation between the identity information and the login information identifier;
a33, obtaining the target login information through the configuration center based on the target login information identification.
In this embodiment, the identity information may be at least one of the following: fingerprint images, face images, iris images, vein images, character strings, MAC addresses, IP addresses, and the like, without limitation. The electronic device may pre-store a mapping relationship between the preset identity information and the login information identifier. The login information identifier may identify a storage address or a storage manner of the login information.
In specific implementation, the electronic device may obtain target user identity information corresponding to the target code, and then determine a target login information identifier corresponding to the target identity information according to a mapping relationship between preset identity information and a login information identifier, and further, the electronic device may obtain the target login information through the configuration center based on the target login information identifier.
Optionally, in step 103, the obtaining of the target login information by the configuration center may include the following steps:
b31, sending a login information acquisition request to the configuration center, and sending first information to the electronic equipment by the configuration center in response to the login information acquisition request;
b32, receiving the first information;
b33, acquiring second information;
b34, comparing the first information with the second information;
b35, when the first information is successfully compared with the second information, carrying out decryption operation on the second information to obtain a login information storage address identifier carried in the second information;
b36, obtaining the target login information from the configuration center according to the login information storage address identification.
The first information may be information to be verified, and the first information may be at least one of the following: fingerprint images, face images, iris images, vein images, character strings, MAC addresses, IP addresses, and the like, without limitation. The second information may be at least one of: fingerprint images, face images, iris images, vein images, character strings, MAC addresses, IP addresses, and the like, without limitation.
In a specific implementation, the electronic device may send a login information obtaining request to the configuration center, the configuration center responds to the login information obtaining request, and sends the first information to the electronic device, the electronic device may receive the first information and obtain the second information, compare the first information with the second information, and when the comparison of the first information with the second information is successful, perform a decryption operation on the second information to obtain a login information storage address identifier carried in the second information, and further, may obtain the target login information from the configuration center according to the login information storage address identifier, otherwise, when the comparison of the first information with the second information is failed, the second information needs to be re-obtained to perform information verification again, so that the security may be improved.
Further, optionally, when the second information includes a fingerprint template and the first information is a fingerprint image, the step B34 of comparing the first information with the second information may include the following steps:
b341, acquiring a target importance level corresponding to the target database;
b342, determining a first fingerprint identification threshold corresponding to the target importance level according to a mapping relation between a preset importance level and a reference fingerprint identification threshold;
b343, acquiring target environment parameters;
b344, determining a first target adjusting coefficient corresponding to the target environment parameter according to a mapping relation between preset environment parameters and the first adjusting coefficient;
b345, dividing the fingerprint image into a plurality of areas, and determining the distribution density of the characteristic points of each area in the plurality of areas to obtain a plurality of distribution densities of the characteristic points;
b346, determining a target mean square error according to the distribution densities of the plurality of feature points;
b347, determining a target second adjusting coefficient corresponding to the target mean square error according to a mapping relation between a preset mean square error and the second adjusting coefficient;
b348, adjusting the first fingerprint identification threshold value according to the first target adjustment coefficient and the second target adjustment coefficient to obtain a second fingerprint identification threshold value;
b349, matching the fingerprint image with the fingerprint template;
b350, when the matching value between the fingerprint image and the fingerprint template is larger than the second fingerprint identification threshold value, determining that the first information and the second information are successfully compared.
The electronic device may pre-store a mapping relationship between a preset importance level and a reference fingerprint identification threshold, a mapping relationship between a preset environmental parameter and a first adjustment coefficient, and a mapping relationship between a preset mean square error and a second adjustment coefficient. In addition, in the embodiment of the present application, the environmental parameter may be at least one of: the electronic device may include various sensors through which ambient parameter collection may be implemented, without limitation, ambient brightness, ambient color temperature, ambient humidity, magnetic field interference intensity, atmospheric pressure, geographic location, weather, and the like. The value range of the first adjustment coefficient can be-1 to 1, for example, the value range of the first adjustment coefficient is-0.142 to 0.142. The value range of the second adjustment coefficient can also be-1 to-1, for example, the value range of the second adjustment coefficient is-0.0913 to 0.0913.
In specific implementation, the importance of different databases is different, that is, the mapping relationship between the database identifier and the importance level may be stored in advance, and further, the electronic device may obtain the target database identifier of the target database and determine the target importance level corresponding to the target database by using the mapping relationship.
Further, the electronic device may determine the first fingerprint identification threshold corresponding to the target importance level according to a mapping relationship between a preset importance level and a reference fingerprint identification threshold, where the reference fingerprint identification threshold may be preset, and if the reference fingerprint identification thresholds corresponding to different importance levels are different, the reference fingerprint identification threshold corresponding to the different importance levels is larger if the importance levels are higher, and if the fingerprint matching value is larger than the reference fingerprint identification threshold, the fingerprint identification is successful.
Further, the electronic device may obtain a target environment parameter, and determine a first target adjustment coefficient corresponding to the target environment parameter according to a mapping relationship between a preset environment parameter and the first adjustment coefficient. The electronic device may further divide the fingerprint image into a plurality of regions, where the area size of each region may be the same or different, determine the distribution density of the feature points of each region in the plurality of regions, to obtain a plurality of distribution densities of the feature points, specifically, may perform feature point extraction on each region in the plurality of regions to determine the number of feature points of each region, and then determine the number of feature points and the area of the region, to obtain the distribution density of the feature points.
Further, the electronic device may determine the target mean square error according to a mean square error calculation formula and according to the distribution density of the plurality of feature points. Furthermore, the electronic device may determine a target second adjustment coefficient corresponding to the target mean square error according to a mapping relationship between a preset mean square error and the second adjustment coefficient. Then, the electronic device may adjust the first fingerprint identification threshold according to the first target adjustment coefficient and the second target adjustment coefficient to obtain a second fingerprint identification threshold, where the specific calculation formula is as follows:
the second fingerprint identification threshold value (1+ first target adjustment coefficient) (1+ second target adjustment coefficient)
Furthermore, the electronic device can match the fingerprint image with the fingerprint template based on the second fingerprint identification threshold, namely when the matching value between the fingerprint image and the fingerprint template is greater than the second fingerprint identification threshold, the first information and the second information are determined to be successfully compared, otherwise, the first information and the second information are determined to be failed to be compared, so that the fingerprint identification threshold can be dynamically adjusted according to the importance, the environment and the image quality of the database, and the fingerprint identification efficiency is favorably improved while the safety of the database is ensured.
104. And connecting a corresponding target database based on the target login information to realize the access to the target database.
In specific implementation, the electronic device may connect the target database corresponding to the target code based on the target login information, and further may access the target database, so that the access security of the database may be ensured.
It can be seen that the data processing method described in the embodiments of the present application is applied to an electronic device, and when a target code is running, a preset configuration center address is obtained, a corresponding configuration center is connected based on the preset configuration center address, target login information is obtained through the configuration center, and a corresponding target database is connected based on the target login information, so as to access a target database.
Referring to fig. 2, in accordance with the embodiment shown in fig. 1B, fig. 2 is a schematic flowchart of a data processing method provided in an embodiment of the present application, and the data processing method is applied to the electronic device shown in fig. 1A, and the data processing method includes:
201. and when the object code runs, acquiring the user source identification of the object code.
The user source identifier is used for marking a source of the user, and the user source identifier may be at least one of the following: MAC addresses, IP addresses, geographic areas, etc., without limitation.
202. And when the user source identification is a preset identification, acquiring a preset configuration center address.
The preset identifier can be set by the user or defaulted by the system, and the preset identifier can be stored in the electronic device in advance.
203. And connecting the corresponding configuration center based on the preset configuration center address.
204. And acquiring target login information through the configuration center.
205. And connecting a corresponding target database based on the target login information to realize the access to the target database.
For the detailed description of the steps 203 to 205, reference may be made to corresponding steps of the data processing method described in the foregoing fig. 1B, and details are not repeated here.
It can be seen that the data processing method described in the embodiments of the present application, applied to electronic devices, when the target code runs, acquiring a user source identifier of the target code, acquiring a preset configuration center address when the user source identifier is a preset identifier, connecting a corresponding configuration center based on the preset configuration center address, target login information is obtained through a configuration center, a corresponding target database is connected based on the target login information, so as to realize the access to the target database, and the code is connected with the configuration center through the reserved address of the configuration center during the operation, the login information of the configuration center is connected with the database, so that the content of the database cannot be acquired only by the code but not connected with the configuration center, furthermore, even if an illegal user invades and checks the code, the illegal user cannot directly access the database, so that the access security of the database is ensured.
Referring to fig. 3, fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present application, and as shown in the drawing, the electronic device includes a processor, a memory, a communication interface, and one or more programs, where the one or more programs are stored in the memory and configured to be executed by the processor, and in an embodiment of the present application, the programs include instructions for performing the following steps:
when the target code runs, acquiring a preset configuration center address;
connecting a corresponding configuration center based on the preset configuration center address;
acquiring target login information through the configuration center;
and connecting a corresponding target database based on the target login information to realize the access to the target database.
It can be seen that, in the electronic device described in the embodiment of the present application, when a target code is running, a preset configuration center address is obtained, a corresponding configuration center is connected based on the preset configuration center address, target login information is obtained through the configuration center, and a corresponding target database is connected based on the target login information, so as to access the target database.
Optionally, in the aspect of obtaining the preset configuration center address, the program includes instructions for performing the following steps:
analyzing the target code to obtain a target keyword;
determining a target configuration center identifier corresponding to the target keyword according to a mapping relation between a preset keyword and the configuration center identifier;
and determining the preset configuration center address corresponding to the target configuration center identifier according to a mapping relation between the preset configuration center identifier and the configuration center address.
Optionally, in the aspect of obtaining the target login information through the configuration center, the program includes instructions for performing the following steps:
acquiring target user identity information corresponding to the target code;
determining a target login information identifier corresponding to the target identity information according to a preset mapping relation between the identity information and the login information identifier;
and acquiring the target login information through the configuration center based on the target login information identifier.
Optionally, in the aspect of obtaining the target login information through the configuration center, the program includes instructions for performing the following steps:
sending a login information acquisition request to the configuration center, responding to the login information acquisition request by the configuration center, and sending first information to the electronic equipment;
receiving the first information;
acquiring second information;
comparing the first information with the second information;
when the first information is successfully compared with the second information, carrying out decryption operation on the second information to obtain a login information storage address identifier carried in the second information;
and acquiring the target login information from the configuration center according to the login information storage address identifier.
Optionally, when the second information includes a fingerprint template and the first information is a fingerprint image, in the aspect of comparing the first information with the second information, the program includes instructions for executing the following steps:
acquiring a target importance level corresponding to the target database;
determining a first fingerprint identification threshold corresponding to the target importance level according to a mapping relation between a preset importance level and a reference fingerprint identification threshold;
acquiring target environment parameters;
determining a first target adjusting coefficient corresponding to the target environment parameter according to a mapping relation between a preset environment parameter and the first adjusting coefficient;
dividing the fingerprint image into a plurality of areas, and determining the distribution density of the characteristic points of each area in the plurality of areas to obtain a plurality of distribution densities of the characteristic points;
determining a target mean square error according to the distribution densities of the plurality of feature points;
determining a target second adjusting coefficient corresponding to the target mean square error according to a mapping relation between a preset mean square error and the second adjusting coefficient;
adjusting the first fingerprint identification threshold value according to the first target adjustment coefficient and the second target adjustment coefficient to obtain a second fingerprint identification threshold value;
matching the fingerprint image with the fingerprint template;
and when the matching value between the fingerprint image and the fingerprint template is greater than the second fingerprint identification threshold value, determining that the first information and the second information are successfully compared.
The above description has introduced the solution of the embodiment of the present application mainly from the perspective of the method-side implementation process. It is understood that in order to implement the above functions, it includes corresponding hardware structures and/or software modules for performing the respective functions. Those of skill in the art will readily appreciate that the present application is capable of hardware or a combination of hardware and computer software implementing the various illustrative elements and algorithm steps described in connection with the embodiments provided herein. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiment of the present application, the functional units may be divided according to the above method example, for example, each functional unit may be divided corresponding to each function, or two or more functions may be integrated into one processing unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit. It should be noted that the division of the unit in the embodiment of the present application is schematic, and is only a logic function division, and there may be another division manner in actual implementation.
Fig. 4 is a block diagram of functional units of a data processing apparatus 400 according to an embodiment of the present application, where the apparatus 400 is applied to an electronic device, and the apparatus 400 includes: an acquisition unit 401, a connection unit 402, a login unit 403, and an access unit 404, wherein,
the obtaining unit 401 is configured to obtain a preset configuration center address when the target code runs;
the connection unit 402 is configured to connect to a corresponding configuration center based on the preset configuration center address;
the login unit 403 is configured to obtain target login information through the configuration center;
the accessing unit 404 is configured to connect to a corresponding target database based on the target login information, so as to access the target database.
It can be seen that the data processing apparatus described in the embodiment of the present application is applied to an electronic device, and when a target code is running, a preset configuration center address is obtained, a corresponding configuration center is connected based on the preset configuration center address, target login information is obtained through the configuration center, and a corresponding target database is connected based on the target login information, so as to access a target database.
Optionally, in terms of acquiring the preset configuration center address, the acquiring unit 401 is specifically configured to:
analyzing the target code to obtain a target keyword;
determining a target configuration center identifier corresponding to the target keyword according to a mapping relation between a preset keyword and the configuration center identifier;
and determining the preset configuration center address corresponding to the target configuration center identifier according to a mapping relation between the preset configuration center identifier and the configuration center address.
Optionally, in the aspect of obtaining the target login information through the configuration center, the login unit 403 is specifically configured to:
acquiring target user identity information corresponding to the target code;
determining a target login information identifier corresponding to the target identity information according to a preset mapping relation between the identity information and the login information identifier;
and acquiring the target login information through the configuration center based on the target login information identifier.
Optionally, in the aspect of obtaining the target login information through the configuration center, the login unit 403 is specifically configured to:
sending a login information acquisition request to the configuration center, responding to the login information acquisition request by the configuration center, and sending first information to the electronic equipment;
receiving the first information;
acquiring second information;
comparing the first information with the second information;
when the first information is successfully compared with the second information, carrying out decryption operation on the second information to obtain a login information storage address identifier carried in the second information;
and acquiring the target login information from the configuration center according to the login information storage address identifier.
Further, optionally, when the second information includes a fingerprint template and the first information is a fingerprint image, in the aspect of comparing the first information with the second information, the login unit 403 is specifically configured to:
acquiring a target importance level corresponding to the target database;
determining a first fingerprint identification threshold corresponding to the target importance level according to a mapping relation between a preset importance level and a reference fingerprint identification threshold;
acquiring target environment parameters;
determining a first target adjusting coefficient corresponding to the target environment parameter according to a mapping relation between a preset environment parameter and the first adjusting coefficient;
dividing the fingerprint image into a plurality of areas, and determining the distribution density of the characteristic points of each area in the plurality of areas to obtain a plurality of distribution densities of the characteristic points;
determining a target mean square error according to the distribution densities of the plurality of feature points;
determining a target second adjusting coefficient corresponding to the target mean square error according to a mapping relation between a preset mean square error and the second adjusting coefficient;
adjusting the first fingerprint identification threshold value according to the first target adjustment coefficient and the second target adjustment coefficient to obtain a second fingerprint identification threshold value;
matching the fingerprint image with the fingerprint template;
and when the matching value between the fingerprint image and the fingerprint template is greater than the second fingerprint identification threshold value, determining that the first information and the second information are successfully compared.
It is to be understood that the functions of each program module of the data processing apparatus in this embodiment may be specifically implemented according to the method in the foregoing method embodiment, and the specific implementation process may refer to the relevant description of the foregoing method embodiment, which is not described herein again.
Embodiments of the present application also provide a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, the computer program enables a computer to execute part or all of the steps of any one of the methods as described in the above method embodiments, and the computer includes a control platform.
Embodiments of the present application also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program operable to cause a computer to perform some or all of the steps of any of the methods as described in the above method embodiments. The computer program product may be a software installation package, the computer comprising the control platform.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present application is not limited by the order of acts described, as some steps may occur in other orders or concurrently depending on the application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the above-described division of the units is only one type of division of logical functions, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit may be stored in a computer readable memory if it is implemented in the form of a software functional unit and sold or used as a stand-alone product. Based on such understanding, the technical solution of the present application may be substantially implemented or a part of or all or part of the technical solution contributing to the prior art may be embodied in the form of a software product stored in a memory, and including several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the above-mentioned method of the embodiments of the present application. And the aforementioned memory comprises: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash Memory disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The foregoing detailed description of the embodiments of the present application has been presented to illustrate the principles and implementations of the present application, and the above description of the embodiments is only provided to help understand the method and the core concept of the present application; meanwhile, for a person skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (10)

1. A data processing method is applied to an electronic device, and the method comprises the following steps:
when the target code runs, acquiring a preset configuration center address;
connecting a corresponding configuration center based on the preset configuration center address;
acquiring target login information through the configuration center;
and connecting a corresponding target database based on the target login information to realize the access to the target database.
2. The method of claim 1, wherein the obtaining the preset configuration center address comprises:
analyzing the target code to obtain a target keyword;
determining a target configuration center identifier corresponding to the target keyword according to a mapping relation between a preset keyword and the configuration center identifier;
and determining the preset configuration center address corresponding to the target configuration center identifier according to a mapping relation between the preset configuration center identifier and the configuration center address.
3. The method according to claim 1 or 2, wherein the obtaining target login information through the configuration center comprises:
acquiring target user identity information corresponding to the target code;
determining a target login information identifier corresponding to the target identity information according to a preset mapping relation between the identity information and the login information identifier;
and acquiring the target login information through the configuration center based on the target login information identifier.
4. The method according to claim 1 or 2, wherein the obtaining target login information through the configuration center comprises:
sending a login information acquisition request to the configuration center, responding to the login information acquisition request by the configuration center, and sending first information to the electronic equipment;
receiving the first information;
acquiring second information;
comparing the first information with the second information;
when the first information is successfully compared with the second information, carrying out decryption operation on the second information to obtain a login information storage address identifier carried in the second information;
and acquiring the target login information from the configuration center according to the login information storage address identifier.
5. The method of claim 4, wherein comparing the first information with the second information when the second information includes a fingerprint template and the first information is a fingerprint image comprises:
acquiring a target importance level corresponding to the target database;
determining a first fingerprint identification threshold corresponding to the target importance level according to a mapping relation between a preset importance level and a reference fingerprint identification threshold;
acquiring target environment parameters;
determining a first target adjusting coefficient corresponding to the target environment parameter according to a mapping relation between a preset environment parameter and the first adjusting coefficient;
dividing the fingerprint image into a plurality of areas, and determining the distribution density of the characteristic points of each area in the plurality of areas to obtain a plurality of distribution densities of the characteristic points;
determining a target mean square error according to the distribution densities of the plurality of feature points;
determining a target second adjusting coefficient corresponding to the target mean square error according to a mapping relation between a preset mean square error and the second adjusting coefficient;
adjusting the first fingerprint identification threshold value according to the first target adjustment coefficient and the second target adjustment coefficient to obtain a second fingerprint identification threshold value;
matching the fingerprint image with the fingerprint template;
and when the matching value between the fingerprint image and the fingerprint template is greater than the second fingerprint identification threshold value, determining that the first information and the second information are successfully compared.
6. A data processing apparatus, applied to an electronic device, the apparatus comprising: an acquisition unit, a connection unit, a login unit and an access unit, wherein,
the acquisition unit is used for acquiring a preset configuration center address when the target code runs;
the connection unit is used for connecting a corresponding configuration center based on the preset configuration center address;
the login unit is used for acquiring target login information through the configuration center;
and the access unit is used for connecting a corresponding target database based on the target login information so as to access the target database.
7. The apparatus according to claim 6, wherein, in obtaining the preset configuration center address, the obtaining unit is specifically configured to:
analyzing the target code to obtain a target keyword;
determining a target configuration center identifier corresponding to the target keyword according to a mapping relation between a preset keyword and the configuration center identifier;
and determining the preset configuration center address corresponding to the target configuration center identifier according to a mapping relation between the preset configuration center identifier and the configuration center address.
8. The apparatus according to claim 6 or 7, wherein, in the aspect of obtaining the target login information through the configuration center, the login unit is specifically configured to:
acquiring target user identity information corresponding to the target code;
determining a target login information identifier corresponding to the target identity information according to a preset mapping relation between the identity information and the login information identifier;
and acquiring the target login information through the configuration center based on the target login information identifier.
9. An electronic device comprising a processor, a memory for storing one or more programs and configured for execution by the processor, the programs comprising instructions for performing the steps in the method of any of claims 1-5.
10. A computer-readable storage medium, characterized in that a computer program for electronic data exchange is stored, wherein the computer program causes a computer to perform the method according to any one of claims 1-5.
CN202011423695.6A 2020-12-08 2020-12-08 Data processing method, electronic equipment and related product Pending CN112507378A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011423695.6A CN112507378A (en) 2020-12-08 2020-12-08 Data processing method, electronic equipment and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011423695.6A CN112507378A (en) 2020-12-08 2020-12-08 Data processing method, electronic equipment and related product

Publications (1)

Publication Number Publication Date
CN112507378A true CN112507378A (en) 2021-03-16

Family

ID=74970311

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011423695.6A Pending CN112507378A (en) 2020-12-08 2020-12-08 Data processing method, electronic equipment and related product

Country Status (1)

Country Link
CN (1) CN112507378A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005316945A (en) * 2004-03-31 2005-11-10 Japan Research Institute Ltd Security system and method of security protection
CN106095408A (en) * 2016-05-31 2016-11-09 浙江网新恒天软件有限公司 A kind of system and method for data monitoring and Code automatic build and deployment
CN111752964A (en) * 2019-06-10 2020-10-09 北京京东尚科信息技术有限公司 Data processing method and device based on data interface

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005316945A (en) * 2004-03-31 2005-11-10 Japan Research Institute Ltd Security system and method of security protection
CN106095408A (en) * 2016-05-31 2016-11-09 浙江网新恒天软件有限公司 A kind of system and method for data monitoring and Code automatic build and deployment
CN111752964A (en) * 2019-06-10 2020-10-09 北京京东尚科信息技术有限公司 Data processing method and device based on data interface

Similar Documents

Publication Publication Date Title
US11038879B2 (en) Identity authentication method and apparatus, and user equipment
Lei et al. The insecurity of home digital voice assistants-vulnerabilities, attacks and countermeasures
CN105743931B (en) Control method and device applied to smart home platform
US11140154B2 (en) User authentication using tokens
US11805118B2 (en) User authentication using tokens
JP2018527794A (en) Rogue access point profiling
CN103119974A (en) System and method for maintaining privacy in a wireless network
WO2018036198A1 (en) Control method and apparatus for smart household, home gateway, and mobile terminal
US11329823B2 (en) User authentication using tokens
TW201924300A (en) Systems and methods for context-based device address generation
US10531051B2 (en) Method and apparatus for managing provisioning of an imaging system
US10749678B1 (en) User authentication using tokens
CN110335386B (en) Identity authentication method, device, terminal and storage medium
WO2017201874A1 (en) Method and apparatus for prompting loss of terminal
CN111818599A (en) Network connection control method, device and storage medium
CN105895073A (en) Notification information sending method and device
CN112349009A (en) User identity identification method, device, equipment and computer readable storage medium
CN108012270A (en) A kind of method of information processing, equipment and computer-readable recording medium
CN104579665B (en) Method for authenticating and device
CN112528300A (en) Visitor credit scoring method, electronic equipment and related products
CN114327332A (en) Internet of things equipment setting method and device, electronic equipment and storage medium
CN107396363B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN112507378A (en) Data processing method, electronic equipment and related product
CN107371160A (en) A kind of method and apparatus for being used to carry out user equipment wireless connection pre-authorization
KR20150041407A (en) Trust Access Point connection Apparatus and Method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination