CN114490202B - Password equipment testing method and device, electronic equipment and storage medium - Google Patents

Password equipment testing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114490202B
CN114490202B CN202111575682.5A CN202111575682A CN114490202B CN 114490202 B CN114490202 B CN 114490202B CN 202111575682 A CN202111575682 A CN 202111575682A CN 114490202 B CN114490202 B CN 114490202B
Authority
CN
China
Prior art keywords
test
equipment
password
testing
description information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111575682.5A
Other languages
Chinese (zh)
Other versions
CN114490202A (en
Inventor
宋咏超
孙马秋
姜林剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Password Cloud Core Technology Co ltd
Original Assignee
Beijing Password Cloud Core Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Password Cloud Core Technology Co ltd filed Critical Beijing Password Cloud Core Technology Co ltd
Priority to CN202111575682.5A priority Critical patent/CN114490202B/en
Publication of CN114490202A publication Critical patent/CN114490202A/en
Application granted granted Critical
Publication of CN114490202B publication Critical patent/CN114490202B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/22Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
    • G06F11/26Functional testing
    • G06F11/273Tester hardware, i.e. output processing circuits
    • G06F11/2733Test interface between tester and unit under test
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/22Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
    • G06F11/2273Test methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/22Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
    • G06F11/26Functional testing
    • G06F11/273Tester hardware, i.e. output processing circuits
    • G06F11/2736Tester hardware, i.e. output processing circuits using a dedicated service processor for test

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Quality & Reliability (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Test And Diagnosis Of Digital Computers (AREA)

Abstract

The disclosure provides a method and a device for testing password equipment, electronic equipment and a storage medium, and relates to the technical field of testing, comprising the following steps: acquiring capability description information of the password equipment; and determining a test script corresponding to the password equipment according to the password equipment capability description information, and testing the password equipment by using the test script. According to the password equipment testing method, the testing script corresponding to the password equipment is determined according to the acquired password equipment descriptive information, the password equipment is tested, different tools can be used in different operating systems, namely different programming languages can be used for executing the testing, so that the usability of multi-platform testing is improved, the completeness and the safety of products are guaranteed through a large number of interface tests before business use, and the testing efficiency is greatly improved.

Description

Password equipment testing method and device, electronic equipment and storage medium
Technical Field
The disclosure relates to the technical field of testing, and in particular relates to a method and a device for testing password equipment, electronic equipment and a storage medium.
Background
Existing test password cards are executed using different tools, possibly using different programming languages, at different operating systems such as Windows, liunx. Multiple times of work is added to test on multiple platforms.
For example, there are several tests available:
(1) one method is to directly call an interface on a tester to execute script test, although the test can be executed on each platform, additional test work is required to be added on multiple platforms, and the platforms such as Windows and Liunx are not necessarily compatible to use the same script, so that multiple times of work is required to program and execute.
(2) The other test method is that firstly, the script is transmitted to the Liunx host to be tested by using Xftp, then the Xshell command is transmitted to the Liunx host to be tested, and the interface is called to execute the script test to test the password card. However, this method can only test the Liunex operating system, and also relies on Xshell and Xftp third party tools.
Disclosure of Invention
The disclosure aims to provide a method and a device for testing password equipment, an electronic device and a storage medium, so as to solve one of the technical problems.
To achieve the above object, a first aspect of the present disclosure provides a method for testing a cryptographic device, including:
acquiring capability description information of the password equipment;
and determining a test script corresponding to the password equipment according to the password equipment capability description information, and testing the password equipment by using the test script.
To achieve the above object, a second aspect of the present disclosure provides a cryptographic device testing apparatus, including:
the acquisition module is used for acquiring the capability description information of the password equipment;
and the test module is used for determining a test script corresponding to the password equipment according to the password equipment capability description information and testing the password equipment by utilizing the test script.
To achieve the above object, a third aspect of the embodiments of the present disclosure provides an electronic device including a memory, a processor, and a computer program stored in the memory and executable on the processor, the processor implementing the steps of any of the cryptographic device testing methods of the present disclosure when the computer program is executed.
To achieve the above object, a fourth aspect of the embodiments of the present disclosure provides a computer-readable storage medium storing a computer program which, when executed by a processor, implements the steps of any of the cryptographic device testing methods of the present disclosure.
From the above, according to the method for testing the password device provided by the present disclosure, the test script corresponding to the password device is determined according to the obtained descriptive information of the password device, and the password device is tested, so that different tools can be used in different operating systems, that is, different programming languages can be used to perform the test, thereby improving the usability of multi-platform test, ensuring the integrity and safety of the product through a large number of interface tests before business, and greatly improving the test efficiency.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure or the prior art, the drawings that are used in the description of the embodiments or the prior art will be briefly described below. It will be apparent to those of ordinary skill in the art that the drawings in the following description are merely examples of the disclosure and that other drawings may be derived from them without undue effort.
FIG. 1 is a flow chart of a method for testing cryptographic devices in an embodiment of the disclosure;
FIG. 2 is another flow chart of a cryptographic device testing method in an embodiment of the disclosure;
FIG. 3 is another flow chart of a cryptographic device testing method in an embodiment of the disclosure;
FIG. 4 is a schematic structural diagram of a cryptographic device testing apparatus in an embodiment of the disclosure;
fig. 5 is a schematic diagram of an electronic device provided by an embodiment of the present disclosure.
Detailed Description
The present disclosure is described in further detail below with reference to the drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the present disclosure and not limiting thereof. It should be further noted that, for convenience of description, only some, but not all of the structures related to the present disclosure are shown in the drawings.
In the description of the embodiments of the present disclosure, the words "first," "second," and the like are used merely to distinguish between descriptions and should not be construed as indicating or implying a relative importance or order.
In this embodiment of the present disclosure, a cryptographic device test system including a test console (i.e., a first test device including at least one test script) and a test host (i.e., a second test device) may be built in advance, where the number of test hosts is at least one, and the first test device and the second test device at least include at least one of a server, a desktop computer, and a notebook computer, and may be provided with different operating systems such as Windows, liunx, and finally, a test sample of the cryptographic device, for example, a cryptographic card, is inserted into the test host for subsequent operations, so that the test system built by the first test device and the second test device is completed.
Fig. 1 is a flowchart of a method for testing a cryptographic device in an embodiment of the disclosure. As shown in fig. 1, the method for testing the password device provided by the present disclosure includes the following steps:
s101, acquiring capability description information of password equipment; specific information included in the capability description information of the cryptographic device may be referred to in the following table:
Figure GDA0003514106690000031
Figure GDA0003514106690000041
in an embodiment of the present disclosure, before obtaining the capability description information of the cryptographic device, a socket connection is established between a first test device and a second test device, as shown in fig. 2, including:
s201, calling a function socket through the first test equipment, and establishing TCP/IP connection; a socket is created for a designated port of the first test device, the socket being used to create a socket descriptor (socket descriptor) that uniquely identifies a socket. The socket description word is the same as the file description word, and the subsequent operation uses the socket description word as a parameter, and performs some read-write operations through the socket description word;
s202, calling a function bind through the first test equipment, binding the designated port and the socket address, processing the created socket through calling the bind function, and binding the designated port and the socket address through calling the bind function;
s203, calling a function listen by the first test equipment, monitoring the designated port, and monitoring a socket address processed by a bind function by calling a listen function;
s204, calling a function socket through the second test equipment, and establishing TCP/IP connection;
s205, sending a connection request to the designated socket address through the second test equipment function connect;
s206, when the first test equipment monitors a connection request, a function accept is called to receive the connection request, and socket connection between the first test equipment and the second test equipment is established according to the connection request. Specifically, the embodiment of the disclosure establishes a connection based on a three-way handshake of a TCP/IP protocol, including: when the first test equipment calls a connect function, a connection request is triggered, a SYN J packet is sent to the second test equipment, and then the connect enters a blocking state;
the second test equipment monitors a connection request, namely, receives a SYN J packet, calls an accept function to receive the request and sends SYN K and ACK J+1 to the first test equipment, and at the moment, the accept enters a blocking state;
after the first test equipment receives SYN K and ACK J+1 of the second test equipment, the connection returns and confirms the SYN K;
and when the second test equipment receives ACK K+1, the accept returns, and the connection is established after the three-way handshake is completed.
In the connection establishment process based on the TCP/IP protocol three-way handshake, the TCP protocol is a reliable data transmission protocol based on flow and oriented to connection, and can realize that network data can be sent and received by two communication parties without errors, and the phenomena of network congestion and the like caused by data packet loss, data packet error, repeated data packets, disordered data packets and more data packets can not occur in the transmission process.
Thus, socket communication connection between the first test equipment and the test equipment is established. Network I/O operations, i.e., read/write I/O operations similar to those of a normal file, may then begin. The test equipment calls a function send and writes information into a socket address; the first test device calls a function recv to read characters from the socket address. The embodiment of the disclosure performs data transmission based on a TCP/IP protocol, and interaction between the first test equipment application process and the second test equipment application process is realized through an input stream and an output stream.
The step of obtaining the capability description information of the password equipment comprises the step of calling a function GetDeviceInfo through second test equipment to obtain the capability description information of the password equipment, wherein the capability description information of the password equipment is specifically as follows:
IntSDF_GetDeviceInfo(voidhSessionHandIe,DEVICEINFOpstDeviceInfo);
parameters: sessionHandIe [ in ] with device established session handle
The pstDeviceInfo out device capability description information, content and format see device information definition return reply data: 0, success; a non-0 failure returns an error code.
S102, determining a test script corresponding to the password equipment according to the acquired password equipment capability description information, and testing the password equipment by using the corresponding test script.
According to the password equipment testing method, the testing script corresponding to the password equipment is determined according to the acquired password equipment descriptive information, the password equipment is tested, different tools can be used in different operating systems, namely different programming languages can be used for executing the testing, multiple work is not needed for programming and executing, and therefore multi-platform testing usability is improved, testing efficiency is greatly improved, and the integrity and safety of products are guaranteed through a large number of interface tests before business.
As shown in fig. 3, the cryptographic device capability description information may include: a supported algorithm;
the step of determining the test script corresponding to the password equipment according to the acquired password equipment capability description information and testing the password equipment specifically comprises the following steps:
acquiring a script parameter list and manually selecting the test script according to the algorithm supported by the password acquisition equipment; or alternatively, the process may be performed,
acquiring the ID of the test script;
and automatically selecting the test script according to the ID of the test script. The script parameter list includes the test script name, the ID of the test script.
The test platform may sort out the test items that need to be tested to perform the test. Each test item corresponds to a test script.
The script may be maintained on the first test device for upgrades, and test scripts may be added, modified, and deleted. The later test case is updated and maintained by only modifying the corresponding test script, and the test scripts with different programming languages on the first test equipment improve the portability of multiple platforms. The test script may implement the interface test using the C language including: the method comprises the following steps of equipment management type interface test, key management type interface test, asymmetric algorithm operation type interface test, symmetric algorithm operation type interface test, hash operation type interface test, user file operation type interface test, interface stability test, boundary and abnormal condition test, random number acquisition, algorithm correctness test and algorithm performance test.
Compared with the existing test method, the test script is automatically selected, and the problem of usability of multi-platform test is solved.
The cryptographic device capability description information may include: numbering the password equipment;
determining a test script corresponding to the password equipment according to the acquired password equipment capability description information, and testing the password equipment, wherein the test script further comprises: and generating a test log corresponding to the password equipment number of the password equipment, and calling a function send through the first test equipment to transmit the test log from the first test equipment to the second test equipment.
The test log includes: the test item name, test time, test interface, test data and test conclusion, and the test log may be stored in the first test device for management.
Compared with the existing test method, the method and the device have the advantages that the function send is called through the first test equipment to transmit the test log from the first test equipment to the second test equipment, the third-party tool is not relied on, log management is added, and the corresponding log can be conveniently and rapidly obtained from the stored log to analyze the abnormality when the abnormality occurs.
In contrast to existing single test platforms, the embodiments of the present disclosure, where the first test device and the at least one second test device form a computer cluster, may provide functionality for routing and transmitting test scripts and test logs with respect to test tasks.
The password device includes at least one of a password card, a password key, and a smart IC card. The smart cryptographic device may be tested according to the interface specification 0016 specification, the smart cryptographic card may be tested according to the 0018 specification, and the smart IC card may be tested according to 0041.
The embodiment of the disclosure not only can test the password card, but also can test the password key and the intelligent IC card, thereby improving the test diversity of multiple platforms.
After the password equipment is tested, the first test equipment and the second test equipment call a function close respectively, and socket connection between the first test equipment and the second test equipment is closed.
In particular, embodiments of the present disclosure release connections based on the TCP/IP protocol four-way handshake,
the first test device sends a FIN M packet to the second test device;
after receiving the FIN M packet, the second test device performs passive shutdown and confirms the FIN. Its receipt is also passed to the application process as an end of file, since receipt of FIN means that the application process no longer receives additional data on the corresponding connection;
after a period of time, the second test equipment application process that received the end of file sign invokes close to close its socket. This causes its TCP to also send a FIN packet;
the first test equipment TCP that received this FIN packet acknowledges it.
So there is one FIN and ACK in each direction.
In the embodiment of the disclosure, after the data transmission task is finished, both parties need to independently close their own transmission channels, and the connection can be completely closed only through four-way handshake.
As shown in fig. 4, an embodiment of the present disclosure provides a cryptographic device testing apparatus, including: an acquisition module 401 and a test module 402.
The obtaining module 401 is configured to obtain capability description information of the cryptographic device.
The test module 402 is configured to determine a test script corresponding to the cryptographic device according to the capability description information of the cryptographic device, and test the cryptographic device by using the test script.
Optionally, the cryptographic device testing apparatus further includes:
a connection establishing module 403, configured to establish a socket connection between the first test device and the second test device before the capability description information of the cryptographic device is obtained, where the connection establishing module is specifically configured to:
calling a function socket through the first test equipment to establish TCP/IP connection;
calling a function bind through the first test equipment, and binding the designated port and the socket address;
calling a function listen by the first test equipment, and monitoring the appointed port;
calling a function socket through the second test equipment to establish TCP/IP connection;
sending a connection request to the designated socket address through the second test equipment function connect;
and when the first test equipment monitors a connection request, a function accept is called to receive the connection request.
Optionally, the obtaining module 401 is specifically configured to call a function GetDeviceInfo through the second test device to obtain the capability description information of the cryptographic device.
Optionally, the test module 402 is specifically configured to transfer the test script from the first test device to the second test device by calling a function send by the first test device.
Optionally, the cryptographic device capability description information includes: an algorithm supported by the cryptographic device;
the test module 402 is specifically configured to:
according to an algorithm supported by the password equipment, acquiring a script parameter list and responding to manual selection operation of a user to select the test script; or alternatively, the process may be performed,
acquiring the ID of the test script; and automatically selecting the test script according to the ID of the test script.
Optionally, the cryptographic device capability description information includes: numbering the password equipment;
the password equipment testing arrangement still includes:
the log generating module 404 is configured to determine a test script corresponding to the cryptographic device according to the cryptographic device capability description information, generate a test log corresponding to a cryptographic device number of the cryptographic device after testing the cryptographic device by using the test script, and call a function send through a first test device to transmit the test log from the first test device to a second test device.
Optionally, the test log includes: test item name, test time, test interface, test data, and test conclusion.
The password equipment testing device provided by the embodiment of the disclosure can execute the password equipment testing method provided by any embodiment of the disclosure, and has the corresponding functional modules and beneficial effects of the execution method.
Fig. 5 is a schematic diagram of an electronic device provided by an embodiment of the present disclosure. As shown in fig. 5, the electronic apparatus 5 of this embodiment includes: a processor 501, a memory 502 and a computer program 503 stored in the memory 502 and executable on the processor 501. The steps of the various method embodiments described above are implemented by processor 501 when executing computer program 503. Alternatively, the processor 501, when executing the computer program 503, performs the functions of the modules/units in the above-described apparatus embodiments.
Illustratively, the computer program 503 may be partitioned into one or more modules/units, which are stored in the memory 502 and executed by the processor 501 to complete the present disclosure. One or more of the modules/units may be a series of computer program instruction segments capable of performing a specific function for describing the execution of the computer program 503 in the electronic device 5.
The electronic device 5 may be a desktop computer, a notebook computer, a palm computer, a cloud server, or the like. The electronic device 5 may include, but is not limited to, a processor 501 and a memory 502. It will be appreciated by those skilled in the art that fig. 5 is merely an example of the electronic device 5 and is not meant to be limiting as the electronic device 5 may include more or fewer components than shown, or may combine certain components, or different components, e.g., the electronic device may further include an input-output device, a network access device, a bus, etc.
The processor 501 may be a central processing unit (Central Processing Unit, CPU) or other general purpose processor, digital signal processor (Digital Signal Processor, DSP), application specific integrated circuit (Application Specific Integrated Circuit, ASIC), field programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 502 may be an internal storage unit of the electronic device 5, for example, a hard disk or a memory of the electronic device 5. The memory 502 may also be an external storage device of the electronic device 5, for example, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash Card (Flash Card) or the like, which are provided on the electronic device 5. Further, the memory 502 may also include both internal storage units and external storage devices of the electronic device 5. The memory 502 is used to store computer programs and other programs and data required by the electronic device. The memory 502 may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-described division of the functional units and modules is illustrated, and in practical application, the above-described functional distribution may be performed by different functional units and modules according to needs, i.e. the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-described functions. The functional units and modules in the embodiment may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit, where the integrated units may be implemented in a form of hardware or a form of a software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working process of the units and modules in the above system may refer to the corresponding process in the foregoing method embodiment, which is not described herein again.
In the foregoing embodiments, the descriptions of the embodiments are emphasized, and in part, not described or illustrated in any particular embodiment, reference is made to the related descriptions of other embodiments.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present disclosure.
In the embodiments provided in the present disclosure, it should be understood that the disclosed apparatus/electronic device and method may be implemented in other manners. For example, the apparatus/electronic device embodiments described above are merely illustrative, e.g., the division of modules or elements is merely a logical functional division, and there may be additional divisions of actual implementations, multiple elements or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection via interfaces, devices or units, which may be in electrical, mechanical or other forms.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed over a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present disclosure may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated modules/units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the present disclosure may implement all or part of the flow of the method of the above-described embodiments, or may be implemented by a computer program to instruct related hardware, and the computer program may be stored in a computer readable storage medium, where the computer program, when executed by a processor, may implement the steps of the method embodiments described above. The computer program may comprise computer program code, which may be in source code form, object code form, executable file or in some intermediate form, etc. The computer readable medium may include: any entity or device capable of carrying computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), an electrical carrier signal, a telecommunications signal, a software distribution medium, and so forth. It should be noted that the content of the computer readable medium can be appropriately increased or decreased according to the requirements of the jurisdiction's jurisdiction and the patent practice, for example, in some jurisdictions, the computer readable medium does not include electrical carrier signals and telecommunication signals according to the jurisdiction and the patent practice.
The above embodiments are merely for illustrating the technical solution of the present disclosure, and are not limiting thereof; although the present disclosure has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the disclosure, and are intended to be included in the scope of the present disclosure.

Claims (10)

1. A method for testing a cryptographic device, comprising:
the second test equipment is connected with the password equipment, and the capability description information of the password equipment is obtained;
determining a test script corresponding to the password equipment from a plurality of test scripts for different programming languages, which are included by the first test equipment, according to the password equipment capability description information acquired from the second test equipment by the first test equipment, and testing the password equipment by using the test script;
and before the capability description information of the password equipment is acquired, socket connection is established between the first test equipment and the second test equipment.
2. The method of claim 1, wherein the establishing a socket connection between the first test device and the second test device comprises:
calling a function socket through the first test equipment to establish TCP/IP connection;
calling a function bind through the first test equipment, and binding a designated port and a socket address;
calling a function listen by the first test equipment, and monitoring the appointed port;
calling a function socket through the second test equipment to establish TCP/IP connection;
sending a connection request to the designated socket address through the second test equipment function connect;
and when the first test equipment monitors a connection request, a function accept is called to receive the connection request.
3. The method of claim 1, wherein the obtaining the cryptographic device capability description information comprises invoking a function GetDeviceInfo via a second test device to obtain the cryptographic device capability description information.
4. The method of claim 1, wherein determining a test script corresponding to the cryptographic device from different programming language versions of an associated test script that the first test device has based on the cryptographic device capability description information, and testing the cryptographic device using the test script comprises:
and calling a function send through the first test equipment, and transmitting the test script from the first test equipment to the second test equipment.
5. The method of claim 1, wherein the cryptographic device capability description information comprises: an algorithm supported by the cryptographic device;
the determining, according to the capability description information of the cryptographic device, a test script corresponding to the cryptographic device from different programming language versions of a related test script provided by the first test device, and testing the cryptographic device by using the test script specifically includes:
according to an algorithm supported by the password equipment, acquiring a script parameter list and responding to manual selection operation of a user to select the test script; or alternatively, the process may be performed,
acquiring the ID of the test script; and automatically selecting the test script according to the ID of the test script.
6. The method of claim 1, wherein the cryptographic device capability description information comprises: numbering the password equipment;
the method for testing the password equipment according to the password equipment capability description information further comprises the steps of: and generating a test log corresponding to the password equipment number of the password equipment, and calling a function send through the first test equipment to transmit the test log from the first test equipment to the second test equipment.
7. The method of claim 6, wherein the test log comprises: test item name, test time, test interface, test data, and test conclusion.
8. A cryptographic device testing apparatus, comprising:
the second test device is used for connecting the password device and acquiring the capability description information of the password device;
a first test device for determining a test script corresponding to the password device from different programming language versions of a related test script according to the password device capability description information, and testing the password device by using the test script,
before the capability description information of the password equipment is acquired, socket connection is established between the first test equipment and the second test equipment.
9. An electronic device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the steps of the method according to any of claims 1 to 7 when the computer program is executed.
10. A computer readable storage medium storing a computer program, characterized in that the computer program when executed by a processor implements the steps of the method according to any one of claims 1 to 7.
CN202111575682.5A 2021-12-21 2021-12-21 Password equipment testing method and device, electronic equipment and storage medium Active CN114490202B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111575682.5A CN114490202B (en) 2021-12-21 2021-12-21 Password equipment testing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111575682.5A CN114490202B (en) 2021-12-21 2021-12-21 Password equipment testing method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN114490202A CN114490202A (en) 2022-05-13
CN114490202B true CN114490202B (en) 2023-06-23

Family

ID=81494806

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111575682.5A Active CN114490202B (en) 2021-12-21 2021-12-21 Password equipment testing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114490202B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107357718A (en) * 2017-06-12 2017-11-17 百富计算机技术(深圳)有限公司 One kind structure method of testing and device
CN111400119A (en) * 2020-03-24 2020-07-10 天津飞腾信息技术有限公司 Multi-project and multi-platform self-adaptive chip design FPGA prototype verification method and system
CN112131067A (en) * 2020-11-26 2020-12-25 九州华兴集成电路设计(北京)有限公司 Multi-core password chip, and testing method and testing device of multi-core password chip
WO2021003818A1 (en) * 2019-07-08 2021-01-14 平安科技(深圳)有限公司 Interface test case generating method and apparatus, computer device, and storage medium
CN113806150A (en) * 2021-08-16 2021-12-17 济南浪潮数据技术有限公司 Method, system, equipment and storage medium for remote testing of storage server

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140236527A1 (en) * 2013-02-21 2014-08-21 Advantest Corporation Cloud based infrastructure for supporting protocol reconfigurations in protocol independent device testing systems
US9753842B2 (en) * 2014-05-09 2017-09-05 Wipro Limited System and method for creating universal test script for testing variants of software application
CN110262964A (en) * 2019-05-21 2019-09-20 深圳壹账通智能科技有限公司 Test method, device, equipment and computer readable storage medium
CN110297759B (en) * 2019-05-22 2022-04-12 深圳壹账通智能科技有限公司 Method, device, equipment and storage medium for manufacturing test page script
CN112286779B (en) * 2019-07-23 2024-04-09 腾讯科技(深圳)有限公司 Test task processing method and device, storage medium and computer equipment
CN110413524A (en) * 2019-07-26 2019-11-05 中国工商银行股份有限公司 For generating method and apparatus, the automated testing method of test script
CN110427326A (en) * 2019-07-31 2019-11-08 东莞记忆存储科技有限公司 Solid state hard disk password test method and apparatus based on Driver Master
CN113419946B (en) * 2021-05-31 2023-03-28 西南电子技术研究所(中国电子科技集团公司第十研究所) Ice interface test case and test script automatic generation method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107357718A (en) * 2017-06-12 2017-11-17 百富计算机技术(深圳)有限公司 One kind structure method of testing and device
WO2021003818A1 (en) * 2019-07-08 2021-01-14 平安科技(深圳)有限公司 Interface test case generating method and apparatus, computer device, and storage medium
CN111400119A (en) * 2020-03-24 2020-07-10 天津飞腾信息技术有限公司 Multi-project and multi-platform self-adaptive chip design FPGA prototype verification method and system
CN112131067A (en) * 2020-11-26 2020-12-25 九州华兴集成电路设计(北京)有限公司 Multi-core password chip, and testing method and testing device of multi-core password chip
CN113806150A (en) * 2021-08-16 2021-12-17 济南浪潮数据技术有限公司 Method, system, equipment and storage medium for remote testing of storage server

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于Python的聊天软件的设计与实现;张萍萍;纪志坚;;网络安全技术与应用(第05期);全文 *
密码服务平台的设计与实现;王九林;夏潇;王一帆;;北京电子科技学院学报(第04期);全文 *

Also Published As

Publication number Publication date
CN114490202A (en) 2022-05-13

Similar Documents

Publication Publication Date Title
WO2018006789A1 (en) Parameter checking method and apparatus, and network management server and computer storage medium
CN108768730B (en) Method and device for operating intelligent network card
CN110677432A (en) Network protocol internal proxy forwarding method, device, medium and terminal equipment
CN106209503B (en) RPC interface test method and system
US20180131595A1 (en) System For Using Kernel To Perform Pressure Test On Communication Port And Method
CN103793318A (en) Method and device for distributed testing of module stability
CN105487937A (en) RDMA (Remote Direct Memory Access) implementation method and device
CN108337163B (en) Method and apparatus for aggregating links
CN113485282B (en) Message tracking display method, system, equipment and storage medium for distributed control system
CN112311624B (en) Cloud host testing method and device, storage medium and electronic equipment
CN114490202B (en) Password equipment testing method and device, electronic equipment and storage medium
CN112818336A (en) Data access method, data access device and computer readable storage medium
CN107277163A (en) A kind of long-range mapping method of equipment and device
CN114020678B (en) Server serial console redirection method, device and system and electronic equipment
CN108289165B (en) Method and device for realizing camera control based on mobile phone and terminal equipment
CN113872826B (en) Network card port stability testing method, system, terminal and storage medium
US9189370B2 (en) Smart terminal fuzzing apparatus and method using multi-node structure
CN114416597A (en) Test case record generation method and device
CN115391202A (en) Multi-control cluster race performance testing method, device, terminal and storage medium
CN107451435B (en) Management and control method, management and control machine and management and control system of hardware encryption machine
US20110270970A1 (en) Network device testing system and method
CN110636071B (en) Interface docking method
CN109245964B (en) Communication method, system, equipment and medium for public network pressure test
CN112463083A (en) Remote collection method and system for information of substrate control manager
CN112165446A (en) Network interception method of VxWorks system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant