CN113591153A - Data processing method, device, equipment and storage medium - Google Patents

Data processing method, device, equipment and storage medium Download PDF

Info

Publication number
CN113591153A
CN113591153A CN202110930566.4A CN202110930566A CN113591153A CN 113591153 A CN113591153 A CN 113591153A CN 202110930566 A CN202110930566 A CN 202110930566A CN 113591153 A CN113591153 A CN 113591153A
Authority
CN
China
Prior art keywords
data
user
key
webpage end
real
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110930566.4A
Other languages
Chinese (zh)
Inventor
金相莉
程从业
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Anheng Information Security Technology Co Ltd
Original Assignee
Hangzhou Anheng Information Security Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Anheng Information Security Technology Co Ltd filed Critical Hangzhou Anheng Information Security Technology Co Ltd
Priority to CN202110930566.4A priority Critical patent/CN113591153A/en
Publication of CN113591153A publication Critical patent/CN113591153A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a data processing method, a device, equipment and a storage medium, which are applied to a server and comprise the following steps: receiving a data request sent by a webpage end, and generating real data of the webpage end request corresponding to the data request and redundant data corresponding to the real data; acquiring a user key of a login user of the webpage end, and generating verification data containing the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance; and returning the verification data to the webpage end so that the webpage end generates a corresponding dynamic key by re-collecting the biological fingerprint of the login user, and processing the received verification data by using the dynamic key to obtain the real data. Therefore, the security and the reliability of the authentication of the webpage end are greatly improved by means of fingerprint verification.

Description

Data processing method, device, equipment and storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a data processing method, apparatus, device, and storage medium.
Background
The WEB page, as a technology with many advantages such as fast development speed, high distribution efficiency, and support for hot update, becomes a preferred carrier for developing various software applications. In production and life, some highly sensitive data with higher related level are often required to be managed in a software system, however, on one hand, the traditional WEB page authentication mode is usually limited to user name and password verification, short message verification code verification of a mobile phone and the like, once a user password and a mobile phone are stolen, a lawless person can immediately pretend to be the user and check all data and operations belonging to the user. On the other hand, in the aspect of end encryption and decryption, the WEB technology has the defects that source codes are open and can be downloaded, data can be monitored by a user side, physical and biological factors cannot be fully utilized as authentication bases, and the like. Moreover, in some specific applications, a user may violate a user agreement, and a single account is shared by multiple people, so that hidden dangers are brought to the protection of the digital copyright of the audio and video.
Therefore, how to improve the security and reliability of the authentication at the web page end is a technical problem to be solved urgently by those skilled in the art.
Disclosure of Invention
In view of the above, the present invention provides a data processing method, apparatus, device and storage medium, which can greatly improve security and reliability when authenticating at a web page side by means of fingerprint verification. The specific scheme is as follows:
a first aspect of the present application provides a data processing method applied to a server, including:
receiving a data request sent by a webpage end, and generating real data of the webpage end request corresponding to the data request and redundant data corresponding to the real data;
acquiring a user key of a login user of the webpage end, and generating verification data containing the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance;
and returning the verification data to the webpage end so that the webpage end generates a corresponding dynamic key by re-collecting the biological fingerprint of the login user, and processing the received verification data by using the dynamic key to obtain the real data.
Optionally, the obtaining a user key of a login user of the web page end, and generating verification data including the real data and the redundant data by using the user key includes:
acquiring a user public key of a login user of the webpage end; the user public key is a public key generated by the webpage end in advance based on the biological fingerprint of the login user;
and respectively encrypting the real data and the redundant data by using the user public key to obtain encrypted real data and encrypted redundant data.
Optionally, the returning the verification data to the web page end so that the web page end generates a corresponding dynamic key by re-collecting the biometric fingerprint of the logged-in user, and processes the received verification data with the dynamic key to obtain the real data includes:
and returning the encrypted real data and the encrypted redundant data to the webpage end so that the webpage end generates a corresponding user private key by re-collecting the biological fingerprint of the login user, and decrypting the received encrypted real data and the encrypted redundant data by using the user private key to obtain the real data.
Optionally, the obtaining a user key of a login user of the web page end, and generating verification data including the real data and the redundant data by using the user key includes:
acquiring a user public key of a login user of the webpage end; the user public key is a public key generated by the webpage end in advance based on the biological fingerprint of the login user;
and respectively generating challenge data corresponding to the real data and challenge data corresponding to the redundant data by using the user public key.
Optionally, the returning the verification data to the web page end so that the web page end generates a corresponding dynamic key by re-collecting the biometric fingerprint of the logged-in user, and processes the received verification data with the dynamic key to obtain the real data includes:
and returning the real data, the redundant data and the challenge data corresponding to the real data, the redundant data and the challenge data to the webpage end so that the webpage end generates a corresponding user private key by re-collecting the biological fingerprint of the login user, and decrypting the received challenge data by using the user private key to obtain the real data.
A second aspect of the present application provides a data processing method applied to a web page side, including:
sending a data request to a server so that the server generates real data of the webpage end request corresponding to the data request and redundant data corresponding to the real data, acquires a user key of a login user of the webpage end, and generates verification data containing the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance; returning the verification data to the webpage end;
and receiving the verification data returned by the server, generating a corresponding dynamic key by re-collecting the biological fingerprint of the login user, and processing the received verification data by using the dynamic key to obtain the real data.
Optionally, before sending the data request to the server, the method further includes:
acquiring registration information of different users so that the different users can log in the webpage end by using the registration information;
collecting the biological fingerprint of a user logging in the webpage end, and generating the user key based on the biological fingerprint through a webauthn technology;
and respectively establishing corresponding relations between the registration information of different users and the user keys so that the server side can obtain the user keys of the login users of the webpage side according to the corresponding relations.
A third aspect of the present application provides a server data processing apparatus, including:
the request receiving module is used for receiving a data request of a webpage end and generating real data of the webpage end request corresponding to the data request and redundant data corresponding to the real data;
the data generation module is used for acquiring a user key of a login user of the webpage end and generating verification data containing the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance;
and the data returning module is used for returning the verification data to the webpage end so that the webpage end generates a corresponding dynamic key by re-collecting the biological fingerprint of the login user and processes the received verification data by using the dynamic key to obtain the real data.
A fourth aspect of the present application provides an electronic device comprising a processor and a memory; wherein the memory is used for storing a computer program which is loaded and executed by the processor to implement the aforementioned data processing method.
A fifth aspect of the present application provides a computer-readable storage medium having stored therein computer-executable instructions, which, when loaded and executed by a processor, implement the aforementioned data processing method.
In the application, a server side receives a data request sent by a webpage side, and generates real data of the webpage side request corresponding to the data request and redundant data corresponding to the real data; then obtaining a user key of a login user of the webpage end, and generating verification data containing the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance; and finally, returning the verification data to the webpage end so that the webpage end generates a corresponding dynamic key by re-collecting the biological fingerprint of the login user, and processing the received verification data by using the dynamic key to obtain the real data. It can be seen that, after receiving a data request from a web page, a server generates real data and redundant data corresponding to the data request, further generates verification data containing the real data and the redundant data by using a user key of a login user at the web page and returns the verification data, and the web page processes the verification data by using a dynamic key generated by re-collecting a biometric fingerprint of the login user to obtain the real data, thereby greatly improving the security and reliability of authentication at the web page by means of fingerprint verification.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a data processing method applied to a server according to the present application;
fig. 2 is a flowchart of a data processing method applied to a web page end according to the present application;
FIG. 3 is an example of code for invoking a fingerprint recognizer provided herein;
fig. 4 is a schematic structural diagram of a data processing apparatus applied to a server according to the present application;
fig. 5 is a block diagram of a data processing electronic device according to the present application.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The traditional authentication mode of the WEB webpage is usually limited to user name and password verification, short message verification code verification of a mobile phone and the like, once a user password and a mobile phone are stolen, a lawless person can immediately pretend to be the user and check all data and operations belonging to the user. On the other hand, in the aspect of end encryption and decryption, the WEB technology has the defects that source codes are open and can be downloaded, data can be monitored by a user side, physical and biological factors cannot be fully utilized as authentication bases, and the like. Moreover, in some specific applications, a user may violate a user agreement, and a single account is shared by multiple people, so that hidden dangers are brought to the protection of the digital copyright of the audio and video. In order to overcome the defects, the data processing scheme is provided, after a server receives a webpage data request, real data and redundant data corresponding to the data request are generated, further verification data containing the real data and the redundant data are generated by using a user key of a login user of the webpage and returned, the webpage processes the verification data by using a dynamic key generated by re-collecting a biological fingerprint of the login user to obtain the real data, and the safety and the reliability of the webpage during authentication are greatly improved by means of fingerprint verification.
Fig. 1 is a flowchart of a data processing method according to an embodiment of the present application. Referring to fig. 1, the data processing method is applied to a server, and includes:
s11: receiving a data request sent by a webpage end, and generating real data of the webpage end request corresponding to the data request and redundant data corresponding to the real data.
In this embodiment, the server receives a data request sent by a web page, and generates real data of the web page request corresponding to the data request and redundant data corresponding to the real data. It is understood that the data request is a data request sent to the server side by a user who logs in the webpage side at the moment through the webpage side. When a user operates a WEB website front end to communicate with a server every time, the server does not directly return data required by a login user after receiving the data request, but generates multiple groups of confusion data on the basis of generating real data, namely the server issues redundant data more than the request, and the webpage acquires the real data after the webpage successfully authenticates the biological fingerprint of the login user, and adds a biological identification factor, so that the data confidentiality is provided.
S12: acquiring a user key of a login user of the webpage end, and generating verification data containing the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance.
S13: and returning the verification data to the webpage end so that the webpage end generates a corresponding dynamic key by re-collecting the biological fingerprint of the login user, and processing the received verification data by using the dynamic key to obtain the real data.
In this embodiment, a user key of a login user of the web page is first obtained, and verification data including the real data and the redundant data is generated by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance. On the basis, the verification data is returned to the webpage end, so that the webpage end generates a corresponding dynamic key by re-collecting the biological fingerprint of the login user, and the received verification data is processed by using the dynamic key to obtain the real data. The scheme of identifying the user identity through biological identification can be provided for common website applications, and the reliability of WEB applications in the aspect of data encryption can be greatly improved.
In one embodiment, the real data and the redundant data are encrypted by using an asymmetric encryption algorithm (such as an RSA algorithm, etc.), and correspondingly, the encrypted real data and the encrypted redundant data are decrypted at the webpage end. Specifically, a user public key of a login user of the webpage end is obtained first; the user public key is a public key generated by the webpage end based on the biological fingerprint of the login user in advance. It is understood that, before this, the user needs to register its own fingerprint identifier in the web page in advance and associate and bind it with the personal account, and the server program stores the public key of the fingerprint identifier. Then, the user public key is used for respectively encrypting the real data and the redundant data to obtain encrypted real data and encrypted redundant data; and finally, returning the encrypted real data and the encrypted redundant data to the webpage end so that the webpage end generates a corresponding user private key by re-collecting the biological fingerprint of the login user, and decrypting the received encrypted real data and the encrypted redundant data by using the user private key to obtain the real data. And dynamically creating a user private key by utilizing a hardware authenticator in cooperation with the human body biological characteristics of the user, and using the private key for identifying a real signature, wherein only one group of data is true and the signature can be verified, and only the user with the corresponding private key can verify. The existing web page side encryption technology generally uses symmetric encryption (such as AES algorithm, etc.) or asymmetric encryption to process data, and once a user key is lost, a person who obtains the key can decrypt ciphertext data at any time. In the embodiment, the capability that the WEB site can access the hardware device fingerprint identifier is utilized, and the authentication factor for verifying the biological fingerprint of the user is added, so that the safety is greatly improved.
In another embodiment, the real data and the redundant data to be transmitted are not encrypted, but challenge data is generated based on the real data and the redundant data by using an asymmetric encryption algorithm, and correspondingly, the challenge data is decrypted at the webpage end. Specifically, a user public key of a login user of the webpage end is obtained first; the user public key is a public key generated by the webpage end in advance based on the biological fingerprint of the login user; then, respectively generating challenge data corresponding to the real data and challenge data corresponding to the redundant data by using the user public key; and finally, returning the real data, the redundant data and the challenge data corresponding to the real data, so that the webpage end generates a corresponding user private key by re-collecting the biological fingerprint of the login user, and decrypting the received challenge data by using the user private key to obtain the real data. In this embodiment, each time a user operates the front end of the WEB site to communicate with the server, the server adds one piece of challenge data to each data unit. At the webpage end, if the login user wants to check certain data through clicking operation, a front-end corresponding interface of the WEB is called, a user fingerprint identifier is accessed, the user is reminded to verify, if the verification is passed, the fingerprint identifier can open a data challenge function, all servers issue data to be transmitted into the corresponding interface for challenge, if the challenge is passed, the data are the real data, and the real data are displayed on a user page.
In summary, the above embodiments combine data obfuscation and biometric fingerprint identification, and may be used to support both ciphertext transmission and plaintext transmission, so as to ensure data security on the premise that plaintext transmits data. Meanwhile, the fingerprint identification technology and the like applied in the embodiment can be realized on each major platform, and can be compatible with various computers and mobile equipment only by one set of server and client programs. A part of programs run on a server side, and a part of programs run on a user browser, and the method is a data security solution on a user level.
As can be seen, in the embodiment of the application, a server first receives a data request sent by a web page, and generates real data of the web page request corresponding to the data request and redundant data corresponding to the real data; then obtaining a user key of a login user of the webpage end, and generating verification data containing the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance; and finally, returning the verification data to the webpage end so that the webpage end generates a corresponding dynamic key by re-collecting the biological fingerprint of the login user, and processing the received verification data by using the dynamic key to obtain the real data. According to the method and the system, after the server receives the webpage data request, real data and redundant data corresponding to the data request are generated, further, verification data containing the real data and the redundant data are generated by using a user key of a login user of the webpage and returned, the webpage processes the verification data by using a dynamic key generated by re-collecting a biological fingerprint of the login user to obtain the real data, and the safety and the reliability of the webpage during authentication are greatly improved by means of fingerprint verification.
Fig. 2 is a flowchart of a data processing method according to an embodiment of the present application. Referring to fig. 2, the data processing method is applied to a web page side, and includes:
s21: sending a data request to a server so that the server generates real data of the webpage end request corresponding to the data request and redundant data corresponding to the real data, acquires a user key of a login user of the webpage end, and generates verification data containing the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance; and returning the verification data to the webpage end.
In this embodiment, the web page terminal first sends a data request to a server terminal, so that the server terminal generates real data of the web page terminal request corresponding to the data request and redundant data corresponding to the real data, obtains a user key of a login user of the web page terminal, and generates verification data including the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance; and returning the verification data to the webpage end.
In order to ensure that the server can normally obtain the corresponding user key, different users need to register and bind the biometric fingerprint in the webpage in advance. The webpage side firstly acquires registration information of different users so that the different users can log in the webpage side by using the registration information; then, the biological fingerprint of the user logging in the webpage end is collected, and the user key is generated based on the biological fingerprint through a webauthn technology; and finally, establishing corresponding relations between the registration information of different users and the user keys respectively, so that the server side can obtain the user keys of the login users of the webpage side according to the corresponding relations. The method has the advantages that the capability that a Web site in the webauthn standard can access the hardware device fingerprint identifier is utilized, and the step of verifying the user fingerprint is added, so that the safety is greatly improved.
In particular, a set of database tables may be designed, the table fields at least needing to contain user unique tags, fingerprinter keys (user keys), etc. On the basis, a user firstly carries out password identification of the system to obtain a login state, calls a fingerprint identifier to obtain a corresponding user key in the login state, and finally stores the binding relationship between a user account (registration information) and a public key (user key) of the fingerprint identifier. Wherein example code to invoke a fingerprint browser is shown in figure 3. In modern browsers and equipment, the utilization of fingerprint identifiers is usually well supported, and mainstream desktop computers, smart phones and the like support calling of built-in or third-party fingerprint identifiers. For some systems that do not support the webauthn standard or for devices that do not have an internal fingerprint identifier, the same security can be achieved by using the present invention by updating the system version and purchasing an external third party fingerprint identifier.
S22: and receiving the verification data returned by the server, generating a corresponding dynamic key by re-collecting the biological fingerprint of the login user, and processing the received verification data by using the dynamic key to obtain the real data.
In this embodiment, the verification data returned by the server is received, then the corresponding dynamic key is generated by re-collecting the biometric fingerprint of the logged-in user, and the received verification data is processed by using the dynamic key to obtain the real data. Regarding the specific process of the step S22, reference may be made to the corresponding contents disclosed in the foregoing embodiments, and details are not repeated herein.
Therefore, the user key is created through the webauthn technology, the user key is stored in the server, and the login user carries out authentication through calling the webauthn test and obtains correct data. Based on the webauthn standard, fingerprint verification is added to a traditional user name and password verification mechanism as an authentication factor, so that the safety and reliability of the Web site user authentication are greatly improved.
Referring to fig. 4, an embodiment of the present application further discloses a data processing apparatus correspondingly, which is applied to a server and includes:
the request receiving module 11 is configured to receive a data request of a web page side, and generate real data of the web page side request corresponding to the data request and redundant data corresponding to the real data;
a data generating module 12, configured to obtain a user key of a login user of the web page, and generate verification data including the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance;
and the data returning module 13 is configured to return the verification data to the web page side, so that the web page side generates a corresponding dynamic key by re-acquiring the biometric fingerprint of the login user, and processes the received verification data with the dynamic key to obtain the real data.
As can be seen, in the embodiment of the application, a server first receives a data request sent by a web page, and generates real data of the web page request corresponding to the data request and redundant data corresponding to the real data; then obtaining a user key of a login user of the webpage end, and generating verification data containing the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance; and finally, returning the verification data to the webpage end so that the webpage end generates a corresponding dynamic key by re-collecting the biological fingerprint of the login user, and processing the received verification data by using the dynamic key to obtain the real data. According to the method and the system, after the server receives the webpage data request, real data and redundant data corresponding to the data request are generated, further, verification data containing the real data and the redundant data are generated by using a user key of a login user of the webpage and returned, the webpage processes the verification data by using a dynamic key generated by re-collecting a biological fingerprint of the login user to obtain the real data, and the safety and the reliability of the webpage during authentication are greatly improved by means of fingerprint verification.
In some specific embodiments, the data generating module 11 specifically includes:
the public key acquisition unit is used for acquiring a user public key of a login user of the webpage end; the user public key is a public key generated by the webpage end in advance based on the biological fingerprint of the login user;
the data encryption unit is used for respectively encrypting the real data and the redundant data by using the user public key to obtain encrypted real data and encrypted redundant data;
correspondingly, the data returning module 12 is specifically configured to return the encrypted real data and the encrypted redundant data to the web page end, so that the web page end generates a corresponding user private key by re-collecting the biometric fingerprint of the login user, and decrypts the received encrypted real data and the encrypted redundant data by using the user private key to obtain the real data.
In some specific embodiments, the data generating module 11 specifically includes:
the public key acquisition unit is used for acquiring a user public key of a login user of the webpage end; the user public key is a public key generated by the webpage end in advance based on the biological fingerprint of the login user;
the challenge data generating unit is used for respectively generating challenge data corresponding to the real data and challenge data corresponding to the redundant data by utilizing the user public key;
correspondingly, the data returning module 12 is specifically configured to return the real data, the redundant data, and the challenge data corresponding thereto to the web page, so that the web page generates a corresponding user private key by re-collecting the biometric fingerprint of the login user, and decrypts the received challenge data by using the user private key to obtain the real data.
Further, the embodiment of the application also provides electronic equipment. FIG. 5 is a block diagram illustrating an electronic device 20 according to an exemplary embodiment, and the contents of the diagram should not be construed as limiting the scope of use of the present application in any way.
Fig. 5 is a schematic structural diagram of an electronic device 20 according to an embodiment of the present disclosure. The electronic device 20 may specifically include: at least one processor 21, at least one memory 22, a power supply 23, a communication interface 24, an input output interface 25, and a communication bus 26. Wherein, the memory 22 is used for storing a computer program, and the computer program is loaded and executed by the processor 21 to implement the relevant steps in the data processing method disclosed in any of the foregoing embodiments.
In this embodiment, the power supply 23 is configured to provide a working voltage for each hardware device on the electronic device 20; the communication interface 24 can create a data transmission channel between the electronic device 20 and an external device, and a communication protocol followed by the communication interface is any communication protocol applicable to the technical solution of the present application, and is not specifically limited herein; the input/output interface 25 is configured to obtain external input data or output data to the outside, and a specific interface type thereof may be selected according to specific application requirements, which is not specifically limited herein.
In addition, the storage 22 is used as a carrier for resource storage, and may be a read-only memory, a random access memory, a magnetic disk or an optical disk, etc., and the resources stored thereon may include an operating system 221, a computer program 222, data 223, etc., and the storage may be a transient storage or a permanent storage.
The operating system 221 is used for managing and controlling each hardware device and the computer program 222 on the electronic device 20, so as to realize the operation and processing of the mass data 223 in the memory 22 by the processor 21, and may be Windows Server, Netware, Unix, Linux, and the like. The computer program 222 may further include a computer program that can be used to perform other specific tasks in addition to the computer program that can be used to perform the data processing method disclosed by any of the foregoing embodiments and executed by the electronic device 20. Data 223 may include requests for data collected by electronic device 20, and the like.
Further, an embodiment of the present application further discloses a storage medium, in which a computer program is stored, and when the computer program is loaded and executed by a processor, the steps of the data processing method disclosed in any of the foregoing embodiments are implemented.
The embodiments are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same or similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The data processing method, apparatus, device and storage medium provided by the present invention are described in detail above, and the principle and implementation of the present invention are explained herein by applying specific examples, and the description of the above examples is only used to help understanding the method and core ideas of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A data processing method is applied to a server and comprises the following steps:
receiving a data request sent by a webpage end, and generating real data of the webpage end request corresponding to the data request and redundant data corresponding to the real data;
acquiring a user key of a login user of the webpage end, and generating verification data containing the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance;
and returning the verification data to the webpage end so that the webpage end generates a corresponding dynamic key by re-collecting the biological fingerprint of the login user, and processing the received verification data by using the dynamic key to obtain the real data.
2. The data processing method according to claim 1, wherein the obtaining a user key of a login user at the web page end and generating verification data including the real data and the redundant data by using the user key comprises:
acquiring a user public key of a login user of the webpage end; the user public key is a public key generated by the webpage end in advance based on the biological fingerprint of the login user;
and respectively encrypting the real data and the redundant data by using the user public key to obtain encrypted real data and encrypted redundant data.
3. The data processing method according to claim 2, wherein the returning the verification data to the web page end so that the web page end generates a corresponding dynamic key by re-collecting the biometric fingerprint of the login user, and processes the received verification data with the dynamic key to obtain the authenticity data comprises:
and returning the encrypted real data and the encrypted redundant data to the webpage end so that the webpage end generates a corresponding user private key by re-collecting the biological fingerprint of the login user, and decrypting the received encrypted real data and the encrypted redundant data by using the user private key to obtain the real data.
4. The data processing method according to claim 1, wherein the obtaining a user key of a login user at the web page end and generating verification data including the real data and the redundant data by using the user key comprises:
acquiring a user public key of a login user of the webpage end; the user public key is a public key generated by the webpage end in advance based on the biological fingerprint of the login user;
and respectively generating challenge data corresponding to the real data and challenge data corresponding to the redundant data by using the user public key.
5. The data processing method according to claim 4, wherein the returning the verification data to the web page end so that the web page end generates a corresponding dynamic key by re-collecting the biometric fingerprint of the login user, and processes the received verification data with the dynamic key to obtain the authenticity data comprises:
and returning the real data, the redundant data and the challenge data corresponding to the real data, the redundant data and the challenge data to the webpage end so that the webpage end generates a corresponding user private key by re-collecting the biological fingerprint of the login user, and decrypting the received challenge data by using the user private key to obtain the real data.
6. A data processing method is applied to a webpage end and comprises the following steps:
sending a data request to a server so that the server generates real data of the webpage end request corresponding to the data request and redundant data corresponding to the real data, acquires a user key of a login user of the webpage end, and generates verification data containing the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance; returning the verification data to the webpage end;
and receiving the verification data returned by the server, generating a corresponding dynamic key by re-collecting the biological fingerprint of the login user, and processing the received verification data by using the dynamic key to obtain the real data.
7. The data processing method of claim 6, wherein before sending the data request to the server, the method further comprises:
acquiring registration information of different users so that the different users can log in the webpage end by using the registration information;
collecting the biological fingerprint of a user logging in the webpage end, and generating the user key based on the biological fingerprint through a webauthn technology;
and respectively establishing corresponding relations between the registration information of different users and the user keys so that the server side can obtain the user keys of the login users of the webpage side according to the corresponding relations.
8. A data processing device, applied to a server, includes:
the request receiving module is used for receiving a data request of a webpage end and generating real data of the webpage end request corresponding to the data request and redundant data corresponding to the real data;
the data generation module is used for acquiring a user key of a login user of the webpage end and generating verification data containing the real data and the redundant data by using the user key; the user key is a key generated by the webpage end based on the biological fingerprint of the login user in advance;
and the data returning module is used for returning the verification data to the webpage end so that the webpage end generates a corresponding dynamic key by re-collecting the biological fingerprint of the login user and processes the received verification data by using the dynamic key to obtain the real data.
9. An electronic device, comprising a processor and a memory; wherein the memory is for storing a computer program that is loaded and executed by the processor to implement the data processing method of any of claims 1 to 7.
10. A computer-readable storage medium storing computer-executable instructions which, when loaded and executed by a processor, implement a data processing method as claimed in any one of claims 1 to 7.
CN202110930566.4A 2021-08-13 2021-08-13 Data processing method, device, equipment and storage medium Pending CN113591153A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110930566.4A CN113591153A (en) 2021-08-13 2021-08-13 Data processing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110930566.4A CN113591153A (en) 2021-08-13 2021-08-13 Data processing method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113591153A true CN113591153A (en) 2021-11-02

Family

ID=78257735

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110930566.4A Pending CN113591153A (en) 2021-08-13 2021-08-13 Data processing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113591153A (en)

Similar Documents

Publication Publication Date Title
US11683187B2 (en) User authentication with self-signed certificate and identity verification and migration
EP3484125B1 (en) Method and device for scheduling interface of hybrid cloud
CN112333198B (en) Secure cross-domain login method, system and server
CN111917773B (en) Service data processing method and device and server
CN104065653B (en) A kind of interactive auth method, device, system and relevant device
CN107493291B (en) Identity authentication method and device based on Secure Element (SE)
JP2002123492A (en) Technique for acquiring single sign-on certificate from foreign pki system using existing strong authentication pki system
CN109981287B (en) Code signing method and storage medium thereof
CN104426659A (en) Dynamic password generating method, authentication method, authentication system and corresponding equipment
CN111628871A (en) Block chain transaction processing method and device, electronic equipment and storage medium
CN109842616B (en) Account binding method and device and server
CN113434882A (en) Communication protection method and device of application program, computer equipment and storage medium
CN112039857B (en) Calling method and device of public basic module
CN112948857A (en) Document processing method and device
CN112953720A (en) Network request processing method, device, equipment and storage medium
CN115459929B (en) Security verification method, security verification device, electronic equipment, security verification system, security verification medium and security verification product
CN110266641B (en) Information reading method, system, device and computer readable storage medium
Binu et al. A mobile based remote user authentication scheme without verifier table for cloud based services
WO2019234801A1 (en) Service provision system and service provision method
CN115150193A (en) Method and system for encrypting sensitive information in data transmission and readable storage medium
CN112769565B (en) Method, device, computing equipment and medium for upgrading cryptographic algorithm
CN113591153A (en) Data processing method, device, equipment and storage medium
CN113536367A (en) Registration method, privacy server, service information server and registration system
CN113761566A (en) Data processing method and device
CN113645239B (en) Application login method and device, user terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination