CN114189356A - Data transmission method and device - Google Patents

Data transmission method and device Download PDF

Info

Publication number
CN114189356A
CN114189356A CN202111343127.XA CN202111343127A CN114189356A CN 114189356 A CN114189356 A CN 114189356A CN 202111343127 A CN202111343127 A CN 202111343127A CN 114189356 A CN114189356 A CN 114189356A
Authority
CN
China
Prior art keywords
target
data
time
system time
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111343127.XA
Other languages
Chinese (zh)
Inventor
潘英翰
杨凯
钟欢
马银花
李金龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Dahengqin Technology Development Co Ltd
Original Assignee
Zhuhai Dahengqin Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Dahengqin Technology Development Co Ltd filed Critical Zhuhai Dahengqin Technology Development Co Ltd
Priority to CN202111343127.XA priority Critical patent/CN114189356A/en
Publication of CN114189356A publication Critical patent/CN114189356A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention provides a method and a device for data transmission, wherein the method comprises the following steps: when the platform receives a data request aiming at a target electronic commerce service, the data request is distributed to a target service system corresponding to the target electronic commerce service; receiving target data returned by the target service system according to the data request; the target data is obtained by encrypting the target service system according to a target public key corresponding to the first system time of the target service system; acquiring at least two second system times of the platform; and acquiring a target private key which is set aiming at the target service system and corresponds to the second system time, and decrypting the target data by adopting the target private key. By the embodiment of the invention, the platform encrypts the data in the data transmission process, and the safety of the data is ensured.

Description

Data transmission method and device
Technical Field
The present invention relates to the field of data transmission technologies, and in particular, to a method and an apparatus for data transmission.
Background
When a user needs to use the electronic commerce services which are associated with each other in the platform, data can be obtained from a service system corresponding to the services; specifically, a data request may be sent to a service system corresponding to the service, and the service system that receives the data request directly returns the data according to the data request.
Because the transmission process of the internet is not secure, data leakage may occur when data is transmitted between different service systems, and the leaked data may further cause the rights and interests of users to be infringed.
Disclosure of Invention
In view of the above, it is proposed to provide a method and apparatus for data transmission that overcomes or at least partially solves the above mentioned problems, comprising:
a method of data transmission, the method comprising:
when the platform receives a data request aiming at a target electronic commerce service, the data request is distributed to a target service system corresponding to the target electronic commerce service;
receiving target data returned by the target service system according to the data request; the target data is obtained by encrypting the target service system according to a target public key corresponding to the first system time of the target service system;
acquiring at least two second system times of the platform;
and acquiring a target private key which is set aiming at the target service system and corresponds to the second system time, and decrypting the target data by adopting the target private key.
Optionally, acquiring at least two second system times of the platform comprises:
acquiring the current system time of the platform;
acquiring adjacent system time of current system time in a specified time range;
and taking the current system time and the adjacent system time as second system time.
Optionally, the obtaining a target private key corresponding to the second system time, which is set for the target service system, includes:
determining a target time interval according to the current system time and the adjacent system time;
and acquiring a plurality of target private keys from a target key library preset for the target service system according to the target time interval.
Optionally, before acquiring the adjacent system time of the current system time in the specified time range, the method further includes:
determining the time difference between the platform and a target service system;
and correcting the current system time according to the time difference.
Optionally, the target data includes a data directory, a data size, and service data;
after the target data is decrypted to obtain the data directory, the data size and the service data, the method further comprises the following steps:
identifying the service data to generate an identification result;
and when the identification result is not matched with the data directory and the data size, prompting data leakage.
Optionally, the distributing the data request to a target service system corresponding to the target e-commerce service includes:
determining a target protocol of a target service system, and converting the data request according to the target protocol;
and distributing the converted data request to a corresponding target service system.
Optionally, the distributing the data request to a target service system corresponding to the target e-commerce service includes:
acquiring authority information of a user account;
and judging whether the authority information is matched with the target service system, and sending the data request to the target service system when the authority information is matched with the target service system.
An apparatus for data transmission, the apparatus comprising:
the request distribution module is used for distributing the data request to a target business system corresponding to the target electronic commerce business when the platform receives the data request aiming at the target electronic commerce business;
the data receiving module is used for receiving target data returned by the target service system according to the data request; the target data is obtained by encrypting the target service system according to a target public key corresponding to the first system time of the target service system;
the system time acquisition module is used for acquiring at least two second system times of the platform;
and the decryption module is used for acquiring a target private key which is set aiming at the target business system and corresponds to the second system time, and decrypting the target data by adopting the target private key.
A server comprising a processor, a memory and a computer program stored on the memory and capable of running on the processor, the computer program when executed by the processor implementing the method of data transmission as above.
A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, implements a method of data transmission as above.
The embodiment of the invention has the following advantages:
in the embodiment of the invention, when a platform receives a data request aiming at a target electronic commerce service, the data request is distributed to a target service system corresponding to the target electronic commerce service; receiving target data returned by the target service system according to the data request; the target data is obtained by encrypting the target service system according to a target public key corresponding to the first system time of the target service system; acquiring at least two second system times of the platform; and acquiring a target private key which is set aiming at the target service system and corresponds to the second system time, and decrypting the target data by adopting the target private key. By the embodiment of the invention, the platform encrypts the data in the data transmission process, and the safety of the data is ensured.
In addition, the private key is acquired through a plurality of system times, so that the private key can be normally decrypted even if the system times of the platform and the system are not synchronous.
Drawings
In order to more clearly illustrate the technical solution of the present invention, the drawings needed to be used in the description of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
FIG. 1 is a flow chart of the steps of a method of data transmission in accordance with an embodiment of the present invention;
FIG. 2 is a flow chart of steps in another method of data transmission in accordance with an embodiment of the present invention;
fig. 3 is a block diagram of a data transmission apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below. It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, a flowchart illustrating steps of a method for data transmission according to an embodiment of the present invention is shown, and specifically, the method may include the following steps:
step 101, when a platform receives a data request aiming at a target electronic commerce service, distributing the data request to a target service system corresponding to the target electronic commerce service;
the data request may refer to a data request of any business system interfaced with a platform (e.g., an e-commerce platform), and may be used to invoke data in the business system so as to provide a corresponding e-commerce service to a user in the platform, for example: vehicle recording, warehouse entry list management and electronic order inquiry.
The target service system may refer to a service system to which the data request is directed, and specifically, may first identify an e-commerce service requested by the data request and use it as a target e-commerce service, and then use a service system that can provide the target e-commerce service as the target service system.
When a user needs to use a target electronic commerce service through a platform, the user can firstly execute operation on a terminal logged in with the platform so as to select the target electronic commerce service to be used; a corresponding data request may then be generated based on the target e-commerce service selected by the user.
After the data request is generated, the data request can be distributed to a target business system corresponding to the target electronic commerce business.
102, receiving target data returned by a target service system according to a data request; the target data is obtained by encrypting the target service system according to a target public key corresponding to the first system time of the target service system;
after receiving the data request, the target service system may first obtain service data corresponding to the data request.
In order to avoid information leakage of the user and even loss of user rights and interests due to leakage of the service data in the transmission process, the service data can be encrypted after the service data corresponding to the data request is obtained.
As an example, a plurality of sets of key pairs may be preset, each set of key pairs may have a corresponding public key and private key, and each set of key pairs may correspond to a time, for example: for example, the key pair a corresponding to 7:00-8:00, the key pair b corresponding to 8:01-9:00, may be divided according to a time period, and of course, the key pair C corresponding to 7:00, and the key pair d corresponding to 7:01 may also be divided according to a time point, and a specific correspondence may be set according to an actual situation, which is not limited in the embodiment of the present invention.
Therefore, when the service data is encrypted, the current first system time of the target service system can be obtained, then the target key pair corresponding to the first system time is obtained from the preset multiple groups of key pairs, the public key in the target key pair is used as the target public key, and then the service data is encrypted by adopting the target public key to obtain the target data.
After the target business system generates the target data, the target data can be returned to the platform.
103, acquiring at least two second system times of the platform;
when the target data is received, the system time of the platform may deviate from the first system time, and further, the private key acquired according to the current system time may not be able to decrypt the target data.
In order to avoid the above situation, at least two system times of the platform may be acquired as the current system time, and for convenience of distinction, the acquired at least two system times are both taken as the second system time.
And 104, acquiring a target private key which is set aiming at the target service system and corresponds to the second system time, and decrypting the target data by adopting the target private key.
After the at least two second system times are obtained, a plurality of groups of key pairs preset for the target system can be determined in the platform, then a target key pair corresponding to the second system time is obtained from the key pairs, and a private key in the target key pair is used as a target private key; each target private key may correspond to a second system time, and correspondingly, there may be at least two target private keys.
After at least two target private keys are obtained, the target private keys can be respectively adopted to decrypt the target data.
In the embodiment of the invention, when a platform receives a data request aiming at a target electronic commerce service, the data request is distributed to a target service system corresponding to the target electronic commerce service; receiving target data returned by the target service system according to the data request; the target data is obtained by encrypting the target service system according to a target public key corresponding to the first system time of the target service system; acquiring at least two second system times of the platform; and acquiring a target private key which is set aiming at the target service system and corresponds to the second system time, and decrypting the target data by adopting the target private key. By the embodiment of the invention, the platform encrypts the data in the data transmission process, and the safety of the data is ensured.
In addition, the private key is acquired through a plurality of system times, so that the private key can be normally decrypted even if the system times of the platform and the system are not synchronous.
Referring to fig. 2, a flowchart of steps of another data transmission method according to an embodiment of the present invention is shown, which may specifically include the following steps:
step 201, when a platform receives a data request aiming at a target electronic commerce service, distributing the data request to a target service system corresponding to the target electronic commerce service;
when a user needs to use a target e-commerce service through a platform, an operation may be performed on a terminal logged in with the platform to select the target e-commerce service to be used, for example: when the user needs to use the filed e-commerce service, the filed e-commerce service in the platform can be selected.
A corresponding data request may then be generated based on the target e-commerce service selected by the user.
In an embodiment of the present invention, step 201 may include the following sub-steps:
substep 11, determining a target protocol of the target service system, and converting the data request according to the target protocol;
different service systems may use different protocols, and in order to ensure that a data request can be normally sent to a target service system for processing, a target protocol of the target service system may be determined before the data request is sent.
After the target protocol is determined, the data request is converted according to a predefined rule, and the converted data request may refer to a request encapsulated according to the target protocol.
And a substep 12 of distributing the converted data request to a corresponding target business system.
After the data request is converted, the book request encapsulated according to the target protocol can be distributed to a target business system corresponding to the target e-commerce business.
In an embodiment of the present invention, step 201 may also include the following steps:
substep 21, acquiring authority information of the user account;
in practical applications, different authority information may be set for user accounts of different users, for example: the present invention may set a right on whether a certain e-commerce service may be used, or may set a right on whether a certain information may be checked, and the like.
When a user uses the platform, the user account of the user can be firstly logged in the platform; when generating a data request and preparing to distribute the data request to a corresponding target service system, the authority information preset for the user account may be acquired first.
And a substep 22 of judging whether the authority information is matched with the target service system, and sending the data request to the target service system when the authority information is matched with the target service system.
After the permission information is acquired, whether the permission information is matched with the target service system can be judged, for example: when the target service system is a system for providing order query service and the authority information does not include the authority for order query, the authority information can be indicated to be not matched with the target service system; when the authority information includes the authority for order query, it may indicate that the authority information is matched with the target service system, which is not limited in this embodiment of the present invention.
When the authority information is matched with the target service system, it can indicate that the user initiating the data request has the authority to use the target service system, and at this time, the data request can be sent to the target service system.
Step 202, receiving target data returned by the target service system according to the data request; the target data is obtained by encrypting the target service system according to a target public key corresponding to the first system time of the target service system;
after receiving the data request, the target service system may first obtain service data corresponding to the data request.
In order to avoid information leakage of the user and even loss of user rights and interests due to leakage of the service data in the transmission process, the service data can be encrypted after the service data corresponding to the data request is obtained.
As an example, a plurality of sets of key pairs may be preset, each set of key pairs may be provided with a corresponding public key and private key, and each set of key pairs may correspond to time. Therefore, when the service data is encrypted, the current first system time of the target service system can be obtained, then the target key pair corresponding to the first system time is obtained from the preset multiple groups of key pairs, the public key in the target key pair is used as the target public key, and then the service data is encrypted by adopting the target public key to obtain the target data.
After the target business system generates the target data, the target data can be returned to the platform.
Step 203, acquiring the current system time of the platform;
after receiving the target data, a current system time may be determined as the current system time of the platform.
Step 204, acquiring adjacent system time of the current system time in a specified time range;
after the current system time is obtained, the current system time can be used as a base point, and then the specified time range is adopted to obtain the adjacent system time in a certain time period range before and after the current system time; specifically, the system time within several minutes before and after the current system time may be used as the adjacent system time.
In an embodiment of the present invention, before acquiring the adjacent system time of the current system time in the specified time range, the following steps may be performed:
determining the time difference between the platform and a target service system; and correcting the current system time according to the time difference.
Because the electronic business service is used for the service, the countries where different service systems are located and the current login platform terminal are located may be different, and further, the system time of each service system and the system time of the platform may have a certain duration; in order to avoid the influence on the decryption process due to the time difference, the time difference between the platform and the target service system may be determined when the current system time of the platform is obtained. Then, the current system time of the platform can be corrected according to the time difference, so as to ensure that the local time of the platform and the local time of the target service system are in the same standard time.
Step 205, taking the current system time and the adjacent system time as a second system time;
after the current system time of the platform and the adjacent system time based on the current system time are obtained, both the current system time and the adjacent system time can be used as second system time; therefore, by acquiring the system time of the platform within a certain time period, the problem that the acquired private key and the public key are not matched because the system time of the platform is inconsistent with the system time of the target service system is avoided.
Step 206, determining a target time interval according to the current system time and the adjacent system time;
after the second system time including the current system time of the platform and the adjacent system time based on the current system time is obtained, a target time interval can be determined according to the current system time and the adjacent system time, and the current system time and the adjacent system time are both in the target time interval.
Step 207, obtaining a plurality of target private keys from a target key library preset for the target service system according to the target time interval;
after the target time interval is determined, a plurality of groups of target key pairs with corresponding time in the target time interval can be obtained from a plurality of preset groups of key pairs, and the private key in each group of target key pairs is used as a target private key, so that a plurality of target private keys are obtained.
And step 208, decrypting the target data by using the target private key.
After obtaining the plurality of target private keys, the target private keys may be sequentially used to decrypt the target data.
In an embodiment of the present invention, the target data may include a data directory, a data size, and service data; the service data may refer to data for providing a target e-commerce service, the data directory may refer to a data directory of the service data, and the data size may refer to a data amount of the service data.
Decrypting the target data to obtain the data catalog, data size and service data contained in the target data; to check whether there is an exception to the received data, for example: is maliciously replaced; after the data directory, the data size and the service data are obtained through decryption, the following steps can be executed:
identifying the service data to generate an identification result; and when the identification result is not matched with the data directory and the data size, prompting data leakage.
After the service data is obtained through decryption, the service data can be firstly identified so as to identify the catalog and the size of the service data; and then comparing the identified catalog and size with the decrypted data catalog and data size, and when the identified catalog and size are inconsistent with the decrypted data catalog and data size, indicating that the service data is leaked, or indicating that the service data is leaked, and prompting the data leakage to prompt the user that the service data is leaked.
Of course, a difference threshold may also be set, and when the difference between the identified directory and size and the decrypted data directory and data size is greater than the difference threshold, it may indicate that the service data is leaked, and at this time, a data leakage prompt may be performed to prompt the user that the service data is leaked.
In the embodiment of the invention, when a platform receives a data request aiming at a target electronic commerce service, the data request is distributed to a target service system corresponding to the target electronic commerce service; receiving target data returned by the target service system according to the data request; the target data is obtained by encrypting the target service system according to a target public key corresponding to the first system time of the target service system; acquiring the current system time of the platform; acquiring adjacent system time of current system time in a specified time range; taking the current system time and the adjacent system time as second system time; determining a target time interval according to the current system time and the adjacent system time; acquiring a plurality of target private keys from a target key library preset for a target service system according to the target time interval; and decrypting the target data by adopting the target private key. By the embodiment of the invention, the corresponding private key can be obtained for decryption when the system time of the platform and the service system is asynchronous.
After the data are decrypted, the catalog and the size of the data are identified, and prompt is given when the catalog and the size of the data are identified to be inconsistent with the catalog and the size of the data which are originally stored, so that a user can be informed in time when the data are leaked.
It should be noted that, for simplicity of description, the method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the illustrated order of acts, as some steps may occur in other orders or concurrently in accordance with the embodiments of the present invention. Further, those skilled in the art will appreciate that the embodiments described in the specification are presently preferred and that no particular act is required to implement the invention.
Referring to fig. 3, a schematic structural diagram of a data transmission apparatus according to an embodiment of the present invention is shown, and specifically, the data transmission apparatus may include the following modules:
the request distribution module 301 is configured to, when the platform receives a data request for a target e-commerce service, distribute the data request to a target service system corresponding to the target e-commerce service;
a data receiving module 302, configured to receive target data returned by the target service system according to the data request; the target data is obtained by encrypting the target service system according to a target public key corresponding to the first system time of the target service system;
a system time obtaining module 303, configured to obtain at least two second system times of the platform;
and the decryption module 304 is configured to obtain a target private key corresponding to the second system time and set for the target business system, and decrypt the target data by using the target private key.
In an embodiment of the present invention, the second system time obtaining module 303 includes:
the current system time acquisition submodule is used for acquiring the current system time of the platform;
the adjacent system time acquisition submodule is used for acquiring the adjacent system time of the current system time in a specified time range;
and the second system time determining submodule is used for taking the current system time and the adjacent system time as the second system time.
In an embodiment of the present invention, the decryption module 304 includes:
the target time interval determining submodule is used for determining a target time interval according to the current system time and the adjacent system time;
and the target private key obtaining submodule is used for obtaining a plurality of target private keys from a target private key library preset for the target service system according to the target time interval.
In an embodiment of the present invention, the apparatus further includes:
the time difference correction module is used for determining the time difference between the platform and the target service system before the adjacent system time of the current system time in the specified time range; and correcting the current system time according to the time difference.
In an embodiment of the present invention, the target data includes a data directory, a data size, and service data;
the device still includes:
the leakage prompting module is used for identifying the service data after decrypting the target data to obtain the data directory, the data size and the service data, and generating an identification result; and when the identification result is not matched with the data directory and the data size, prompting data leakage.
In an embodiment of the present invention, the request distribution module 301 includes:
the conversion submodule is used for determining a target protocol of the target service system and converting the data request according to the target protocol; and distributing the converted data request to a corresponding target service system.
In an embodiment of the present invention, the request distribution module 301 includes:
the authority information acquisition submodule is used for acquiring authority information of a user account; and judging whether the authority information is matched with the target service system, and sending the data request to the target service system when the authority information is matched with the target service system.
In the embodiment of the invention, when a platform receives a data request aiming at a target electronic commerce service, the data request is distributed to a target service system corresponding to the target electronic commerce service; receiving target data returned by the target service system according to the data request; the target data is obtained by encrypting the target service system according to a target public key corresponding to the first system time of the target service system; acquiring at least two second system times of the platform; and acquiring a target private key which is set aiming at the target service system and corresponds to the second system time, and decrypting the target data by adopting the target private key. By the embodiment of the invention, the platform encrypts the data in the data transmission process, and the safety of the data is ensured.
In addition, the private key is acquired through a plurality of system times, so that the private key can be normally decrypted even if the system times of the platform and the system are not synchronous.
The embodiment of the present invention further provides a server, which includes a processor, a memory, and a computer program stored in the memory and capable of running on the processor, and when the computer program is executed by the processor, the method for transmitting data as above is implemented.
The embodiment of the invention also provides a computer readable storage medium, a computer program is stored on the computer readable storage medium, and the computer program is executed by a processor to realize the above data transmission method.
For the device embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
The embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, embodiments of the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present invention are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing terminal to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing terminal to cause a series of operational steps to be performed on the computer or other programmable terminal to produce a computer implemented process such that the instructions which execute on the computer or other programmable terminal provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications of these embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the embodiments of the invention.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or terminal that comprises the element.
The method and apparatus for data transmission provided above are introduced in detail, and a specific example is applied in this document to illustrate the principle and the implementation of the present invention, and the above description of the embodiment is only used to help understanding the method and the core idea of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A method of data transmission, the method comprising:
when a platform receives a data request aiming at a target electronic commerce service, the data request is distributed to a target service system corresponding to the target electronic commerce service;
receiving target data returned by the target service system according to the data request; the target data is obtained by encrypting the target service system according to a target public key corresponding to the first system time of the target service system;
acquiring at least two second system times of the platform;
and acquiring a target private key which is set aiming at the target service system and corresponds to the second system time, and decrypting the target data by adopting the target private key.
2. The method of claim 1, wherein the obtaining at least two second system times for the platform comprises:
acquiring the current system time of the platform;
acquiring adjacent system time of the current system time in a specified time range;
and taking the current system time and the adjacent system time as second system time.
3. The method of claim 2, wherein the obtaining a target private key corresponding to a second system time and set for the target business system comprises:
determining a target time interval according to the current system time and the adjacent system time;
and acquiring a plurality of target private keys from a target key library preset for the target service system according to the target time interval.
4. The method of claim 2, wherein prior to obtaining the neighboring system time to the current system time within a specified time range, the method further comprises:
determining the time difference between the platform and the target service system;
and correcting the current system time according to the time difference.
5. The method of claim 1, wherein the target data comprises a data directory, a data size, and business data;
after decrypting the target data to obtain the data directory, the data size and the service data, the method further comprises:
identifying the service data to generate an identification result;
and when the identification result is not matched with the data directory and the data size, carrying out data leakage prompt.
6. The method according to any one of claims 1-5, wherein said distributing said data request to a target business system corresponding to said target e-commerce business comprises:
determining a target protocol of the target service system, and converting the data request according to the target protocol;
and distributing the converted data request to a corresponding target service system.
7. The method according to any one of claims 1-5, wherein said distributing said data request to a target business system corresponding to said target e-commerce business comprises:
acquiring authority information of a user account;
and judging whether the authority information is matched with the target service system, and sending the data request to the target service system when the authority information is matched with the target service system.
8. An apparatus for data transmission, the apparatus comprising:
the request distribution module is used for distributing a data request to a target business system corresponding to a target electronic commerce business when the platform receives the data request aiming at the target electronic commerce business;
the data receiving module is used for receiving the target data returned by the target service system according to the data request; the target data is obtained by encrypting the target service system according to a target public key corresponding to the first system time of the target service system;
the system time acquisition module is used for acquiring at least two second system times of the platform;
and the decryption module is used for acquiring a target private key which is set aiming at the target business system and corresponds to the second system time, and decrypting the target data by adopting the target private key.
9. A server comprising a processor, a memory, and a computer program stored on the memory and capable of running on the processor, the computer program, when executed by the processor, implementing a method of data transmission according to any one of claims 1 to 7.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method of data transmission according to any one of claims 1 to 7.
CN202111343127.XA 2021-11-12 2021-11-12 Data transmission method and device Pending CN114189356A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111343127.XA CN114189356A (en) 2021-11-12 2021-11-12 Data transmission method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111343127.XA CN114189356A (en) 2021-11-12 2021-11-12 Data transmission method and device

Publications (1)

Publication Number Publication Date
CN114189356A true CN114189356A (en) 2022-03-15

Family

ID=80540036

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111343127.XA Pending CN114189356A (en) 2021-11-12 2021-11-12 Data transmission method and device

Country Status (1)

Country Link
CN (1) CN114189356A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150289133A1 (en) * 2014-04-04 2015-10-08 Alibaba Group Holding Limited Transmission of Beacon Message
CN106790223A (en) * 2017-01-13 2017-05-31 无锡英威腾电梯控制技术有限公司 The method and apparatus and its system of a kind of data transfer
CN108574699A (en) * 2018-07-20 2018-09-25 广东工业大学 A kind of communication connecting method, system and internet of things equipment system and storage medium
CN109936552A (en) * 2017-12-19 2019-06-25 方正国际软件(北京)有限公司 A kind of cipher key authentication method, server and system
CN112989325A (en) * 2021-03-12 2021-06-18 远光软件股份有限公司 Service calling method and device, storage medium and electronic equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150289133A1 (en) * 2014-04-04 2015-10-08 Alibaba Group Holding Limited Transmission of Beacon Message
CN106790223A (en) * 2017-01-13 2017-05-31 无锡英威腾电梯控制技术有限公司 The method and apparatus and its system of a kind of data transfer
CN109936552A (en) * 2017-12-19 2019-06-25 方正国际软件(北京)有限公司 A kind of cipher key authentication method, server and system
CN108574699A (en) * 2018-07-20 2018-09-25 广东工业大学 A kind of communication connecting method, system and internet of things equipment system and storage medium
CN112989325A (en) * 2021-03-12 2021-06-18 远光软件股份有限公司 Service calling method and device, storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
CN110086768B (en) Service processing method and device
CN107517179B (en) Authentication method, device and system
CN103607284B (en) Identity authentication method and equipment and server
CN111355726B (en) Identity authorization login method and device, electronic equipment and storage medium
CN112333198A (en) Secure cross-domain login method, system and server
CN112134708A (en) Authorization method, authorization request method and device
CN108471403B (en) Account migration method and device, terminal equipment and storage medium
CN106302606B (en) Across the application access method and device of one kind
CN106549919B (en) Information registration and authentication method and device
CN111193755B (en) Data access method, data encryption method and data encryption and access system
CN111800426A (en) Method, device, equipment and medium for accessing native code interface in application program
CN114499836B (en) Key management method, device, computer equipment and readable storage medium
US20140149738A1 (en) Method for accessing a service of a service provider by providing anonymously an attribute or a set of attributes of a user
CN106888200B (en) Identification association method, information sending method and device
CN107919958B (en) Data encryption processing method, device and equipment
CN110034922B (en) Request processing method, processing device, request verification method and verification device
US8943312B2 (en) Method of and system for authenticating online read digital content
CN110807210B (en) Information processing method, platform, system and computer storage medium
CN104202164A (en) Method for protecting cloud service information by adopting digital certificate and cloud server
KR101992402B1 (en) Method for Protecting Personal Data Using Homomorphic Encryption
KR102053993B1 (en) Method for Authenticating by using Certificate
CN112418850A (en) Transaction method and device based on block chain and electronic equipment
CN113723961B (en) Mobile payment method
CN107241341B (en) Access control method and device
CN115567271A (en) Authentication method and device, page skip method and device, electronic equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination