[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

CN114764503A - Data distribution method, device, equipment and storage medium - Google Patents

Data distribution method, device, equipment and storage medium Download PDF

Info

Publication number
CN114764503A
CN114764503A CN202110052841.7A CN202110052841A CN114764503A CN 114764503 A CN114764503 A CN 114764503A CN 202110052841 A CN202110052841 A CN 202110052841A CN 114764503 A CN114764503 A CN 114764503A
Authority
CN
China
Prior art keywords
information
installation package
key information
application
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110052841.7A
Other languages
Chinese (zh)
Inventor
周志刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Douyu Network Technology Co Ltd
Original Assignee
Wuhan Douyu Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Douyu Network Technology Co Ltd filed Critical Wuhan Douyu Network Technology Co Ltd
Priority to CN202110052841.7A priority Critical patent/CN114764503A/en
Publication of CN114764503A publication Critical patent/CN114764503A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the application discloses a data distribution method, a device, equipment and a storage medium, wherein the method comprises the following steps: receiving an application acquisition request of a target channel provider; judging whether to send an installation package of an application to a target channel provider or not according to an application acquisition request of the target channel provider; generating first public key information and first private key information, and taking the first public key information as first channel information of a target channel merchant; generating a first installation package based on first private key information, wherein the first private key information is used for encryption of the first installation package, the first installation package carries first channel information, and the first channel information is used for marking the first installation package; and sending the first installation package and the first public key information to the target channel provider. According to the method and the device, the first installation package used for the first public key information, the first secret key information and encryption is generated according to the application request information of the target channel provider, and the first installation package carrying the first channel information is sent to the target channel provider, so that the distribution safety of the installation package is improved.

Description

Data distribution method, device, equipment and storage medium
Technical Field
The present application relates to the field of data processing, and in particular, to a data distribution method, apparatus, device, and storage medium.
Background
With the popularization of smart phones, people increasingly rely on application (App) in activities such as communication, social interaction, entertainment and the like. In order to popularize the developed APP, the Internet company distributes the APP to a plurality of channel suppliers, such as application treasures, pea pods and the like, and the channel suppliers popularize the user installation APP. And the criteria for charging vary from one channel to another.
At present, an internet company directly distributes APP installation packages with channel information to channel merchants corresponding to the channel information, and the APP installation packages obtained by different channel merchants only carry different channel information. The user installs the APP through the channel dealer. At present, some channel traders steal APP installation packages of other channel traders for profit, and data distribution of the APP installation packages is lack of security.
Disclosure of Invention
The embodiment of the application provides a data distribution method, a data distribution device, data distribution equipment and a storage medium.
In a first aspect, an embodiment of the present application provides a data distribution method, where the method includes: receiving an application acquisition request of a target channel provider; judging whether to send an installation package of the application to the target channel provider or not according to the application acquisition request of the target channel provider; after the installation package of the application is determined to be sent to the target channel provider, first public key information and first private key information are generated according to the application acquisition request, and the first public key information is used as first channel information of the target channel provider; generating a first installation package based on the first private key information, wherein the first private key information is used for encryption of the first installation package, the first installation package carries the first channel information, and the first channel information is used for marking the first installation package; and sending the first installation package and the first public key information to the target channel provider, wherein the first public key information is used for decrypting the first installation package.
In an optional implementation manner, the determining, after the determining sends the installation package of the application to the target channel provider, generates first public key information and first private key information according to the application acquisition request, and takes the first public key information as the first channel information of the target channel provider, where the application acquisition request includes name information of the target channel provider, application information of the application, and IP information of a server, and the method includes: after determining that the installation package of the application is sent to the target channel provider, converting the name information, the application information, the IP information and the time information of the received application acquisition request into first public key information, and taking the first public key information as first channel information of the target channel provider; and generating first private key information corresponding to the first public key information.
In an optional implementation manner, the application information includes an application name and a version number of the application;
the first public key information is obtained through SHA calculation, the first public key information meets the requirement of a formula of public key (SHA 128 Hash) (name + appname + appversion + Timestamp + IP information), the public key is the first public key information, the SHA128Hash is a 128-bit Hash algorithm in SHA, the name is the name information of the target channel provider, the appname is the application name, the appversion is the version number, and the Timestamp is the time information; the first private key information meets the requirement that formula PrivateKey is RSA.Create (public key), wherein RSA.Create is an RSA algorithm, and the PrivateKey is the first private key information.
In an optional implementation manner, the determining whether to send the installation package of the application to the target channel provider according to the application acquisition request of the target channel provider includes: determining to send the installation package of the application to the target channel provider under the condition that the IP information exists in a preset IP list, wherein the preset IP list comprises a server IP address allocated to the target channel provider; and determining not to send the installation package of the application to the target channel provider under the condition that the IP information does not exist in the preset IP list.
In an optional implementation manner, the first channel information carried by the first installation package is encrypted by first key information, and the first installation package is configured to be installed in a local area networkA first module of the first installation package contains the first channel information, and a second module of the first installation package contains the first secret key information; the first module and the second module are two paired modules; the first secret key information satisfies the formula key Ay3+By2The requirement of + Cy + D, the key is first secret key information, y is first channel information, A is the module number of first module, B is the module number of second module, C with D by A with B splices and obtains, C is AB, D is BA.
In an optional implementation manner, the generating a first installation package based on the first private key information, where the first private key information is used to encrypt the first installation package, the first installation package carries the first channel information, and the first channel information is used to mark the first installation package, includes: converting an original installation package into a first hash value through a secure hash algorithm, wherein the original installation package is an installation package which is not encrypted by application; inserting the first channel information and the first secret key information into the first hash value to obtain a second hash value; and encrypting the second hash value by using the first private key information to obtain the first installation package.
In an optional implementation manner, after the sending the first installation package and the first public key information to the target distributor, the method further includes: receiving receipt information of a target user for installing the application, wherein the receipt information comprises second channel information carried by a second installation package used by the target user for installing the application and second public key information used by the target user for installing and decrypting the second installation package; verifying whether a second installation package sent to the target user by the target channel trader is the first installation package or not by comparing the first public key information, the second public key information and the second channel information; acquiring a third installation package provided by the target channel provider to the user through a crawler program; and verifying the third installation package based on the third channel information carried by the third installation package.
In a second aspect, an embodiment of the present application provides a data distribution apparatus, where the method includes: the receiving unit is used for receiving an application acquisition request of a target channel provider; the judging unit is used for judging whether to send an installation package of the application to the target channel provider or not according to the application acquisition request of the target channel provider; the first generating unit is used for generating first public key information and first private key information according to the application acquisition request after determining that the installation package of the application is sent to the target channel provider, and taking the first public key information as first channel information of the target channel provider; a second generating unit, configured to generate a first installation package based on the first private key information, where the first private key information is used for encryption of the first installation package, the first installation package carries the first channel information, and the first channel information is used for marking the first installation package; a sending unit, configured to send the first installation package and the first public key information to the target distributor, where the first public key information is used to decrypt the first installation package.
In an optional implementation manner, the application obtaining request includes name information of a target channel provider, application information of the application, and IP information of a server, and the first generating unit is specifically configured to convert, after determining that an installation package of the application is sent to the target channel provider, the name information, the application information, the IP information, and time information of receiving the application obtaining request into the first public key information, and use the first public key information as first channel information of the target channel provider; and generating first private key information corresponding to the first public key information.
In an optional implementation manner, the application information includes an application name and a version number of the application; the first public key information is obtained through SHA calculation, the first public key information meets the requirement of a formula of public key (SHA 128 Hash) (name + appname + appversion + Timestamp + IP information), the public key is the first public key information, the SHA128Hash is a 128-bit Hash algorithm in SHA, the name is the name information of the target channel provider, the appname is the application name, the appversion is the version number, and the Timestamp is the time information; the first private key information meets the requirement that formula PrivateKey is RSA.Create (public key), wherein RSA.Create is an RSA algorithm, and the PrivateKey is the first private key information.
In an optional implementation manner, the determining unit is specifically configured to determine to send the installation package of the application to the target channel provider when a preset IP list includes the IP information, where the preset IP list includes a server IP address allocated to the target channel provider; and determining not to send the installation package of the application to the target channel provider under the condition that the IP information does not exist in the preset IP list.
In an optional implementation manner, the first channel information carried by the first installation package is encrypted by first secret key information, a first module of the first installation package includes the first channel information, and a second module of the first installation package includes the first secret key information; the first module and the second module are two paired modules; the first secret key information satisfies the formula key Ay3+By2The requirement of + Cy + D, the key is first secret key information, y is first channel information, A is the module number of first module, B is the module number of second module, C with D by A with B splices and obtains, C is AB, D is BA.
In an optional implementation manner, the second generating unit is specifically configured to convert an original installation package into a first hash value through a secure hash algorithm, where the original installation package is an application unencrypted installation package; inserting the first channel information and the first secret key information into the first hash value to obtain a second hash value; and encrypting the second hash value by using the first private key information to obtain the first installation package.
In an optional implementation manner, the receiving unit is further configured to receive receipt information of a target user for installing the application, where the receipt information includes second channel information carried by a second installation package used by the target user for installing the application, and second public key information used by the target user for installing and decrypting the second installation package; the data distribution device further comprises a verification unit, which is used for verifying whether a second installation package sent to the target user by the target channel trader is the first installation package or not by comparing the first public key information, the second public key information and the second channel information; the data distribution device further comprises an acquisition unit, a storage unit and a display unit, wherein the acquisition unit is used for acquiring a third installation package provided by the target channel trader to the user through a crawler program; the verification unit is further used for verifying the third installation package based on the third channel information carried by the third installation package.
In a third aspect, an embodiment of the present application provides an apparatus, where the apparatus includes a receiver and a transmitter, and further includes: a processor adapted to implement one or more instructions; and a computer storage medium storing one or more instructions adapted to be loaded by the processor and to perform the method according to the first aspect as well as the optional implementations of the first aspect.
In a fourth aspect, embodiments of the present application provide a storage medium storing one or more instructions adapted to be loaded by a processor and to perform the method according to the first aspect and the implementation manner described above in the first aspect.
The embodiment of the application provides a data distribution method, a data distribution device, data distribution equipment and a storage medium.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments or the background art of the present application, the drawings required to be used in the embodiments or the background art of the present application will be described below.
Fig. 1 is a flowchart of a data distribution method according to an embodiment of the present application;
fig. 2 is a flowchart of another data distribution method provided in an embodiment of the present application;
fig. 3 is a schematic structural diagram of a data distribution apparatus according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The terms "first," "second," and "third," etc. in the description and claims of the present application and the above-described drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. Furthermore, the terms "comprises" and "comprising," as well as any variations thereof, are intended to cover a non-exclusive inclusion, such as a list of steps or elements. A method, system, article, or apparatus is not necessarily limited to those steps or elements explicitly listed, but may include other steps or elements not explicitly listed or inherent to such process, system, article, or apparatus.
The embodiment of the application provides a data distribution method, and the scheme of the application is described more clearly. Some of the knowledge associated with data distribution is described below.
An asymmetric encryption algorithm is a secret method of a key. Asymmetric encryption algorithms require two keys: public key (public key) and private key (private key). The public key and the private key are a pair, and if data is encrypted by the public key, the data can be decrypted only by the corresponding private key. This algorithm is called asymmetric encryption algorithm because two different keys are used for encryption and decryption. The basic process of realizing confidential information exchange by the asymmetric encryption algorithm is as follows: the first party generates a pair of secret keys and discloses the public keys, and the second party needing to send information to the first party encrypts confidential information by using the public key of the first party and then sends the encrypted confidential information to the first party; and the first party decrypts the encrypted information by using the private key of the first party. The method is characterized in that when the party A wants to reply to the party B, the opposite is true, the public key of the party B is used for encrypting data, and similarly, the party B uses the private key of the party B for decrypting. On the other hand, the party A can use the private key of the party A to sign the confidential information and then send the information to the party B; the second party checks the data sent back by the first party by using the public key of the first party.
The RSA algorithm was proposed in 1977 by Ronard Livister (Ron Rivest), Adi Samor (Adi Shamir), and Lonard Adleman (Leonard Adleman). The RSA algorithm is the most widely studied public key algorithm, and has a cryptosystem in which a private key cannot be derived from a public key. The RSA algorithm experiences various attacks from the proposition to the present, is gradually accepted by people, and is generally considered to be one of the most excellent public key schemes at present.
Secure Hash Algorithms (SHA) are a family of cryptographic hash functions, which are certified by the Federal Information Processing Standards (FIPS). SHA is an algorithm that calculates a fixed-length string corresponding to a digital message. SHA was designed by the united states national security agency and promulgated by the national institute of standards and technology, a government standard in the united states.
Elliptic Curve Cryptography (ECC) is an algorithm for establishing public key encryption, that is, asymmetric encryption. ECC is recognized as the most secure encryption algorithm for a given key length. The generation of public and private keys in the bitcoin and the signature calculation are based on ECC.
The following describes in detail a data distribution method provided in an embodiment of the present application.
Fig. 1 is a flowchart of a data distribution method according to an embodiment of the present application. As shown in fig. 1, the method may include:
101. an application acquisition request of a target channel provider is received.
Specifically, the data distribution device receives an application acquisition request of a target distributor. The application acquisition request is used for the target channel provider to request the data distribution device to acquire the APP installation package.
The application acquisition request comprises name information of the target channel merchant, application information acquired by the target channel merchant request, and Internet Protocol (IP) information of a server to which the application belongs, acquired by the target channel merchant request. The application information includes the application name requested to be obtained, or includes the application name and the version number of the application. For example, the application acquisition request includes information including an application name "pay for use", an application version number "10.2.10", IP information of the server "01100100.00000100.00000101.00000110", and name information of the target channel provider "apply for use". It should be noted that the IP information includes at least one IP address, and the IP information may be one IP address or one IP list.
It should be particularly noted that, by the step 101, the data distribution device can achieve the technical effect of generating the first installation package based on the application acquisition request of the target channel provider and sending the first installation package to the target channel provider, thereby avoiding the problem of theft of the installation package caused by sending the original installation package to the target channel provider.
102. And judging whether to send the installation package of the application to the target channel provider or not according to the application acquisition request of the target channel provider.
Specifically, the data distribution device determines whether to send the installation package of the application to the target distributor according to the application acquisition request of the target distributor. In some embodiments, the data distribution apparatus determines to transmit the installation package of the application to the target channel in a case where the IP information exists in the preset IP list. And the preset IP list is the IP address of the server which is allocated to the target channel provider by the data distribution device to download the installation package. And if the IP information does not exist in the preset IP list, determining that the target channel provider steals the downloading channels of other channel providers, and determining that the first installation package is not sent to the target channel provider by the data distribution server. Optionally, in a case that the IP information does not exist in the preset IP list, the data distribution apparatus determines not to send the installation package of the application to the target channel provider, and stops performing operations of generating the first public key information, the first private key information, and the first installation package, and sending the first installation package and the first public key information to the target channel provider.
It should be noted that, in this step 102, the data distribution apparatus can determine whether to send the installation package of the application to the target channel provider based on the application acquisition request of the target channel provider, and recognize whether the target channel provider steals the download channel of another channel provider based on the application request, so that when the target channel provider steals the download channel of another channel provider, the data distribution apparatus stops sending the installation package to the target channel provider, thereby improving the efficiency of installation package distribution.
103. After the installation package of the application is determined to be sent to the target channel provider, first public key information and first private key information are generated according to the application obtaining request, and the first public key information is used as first channel information of the target channel provider.
Specifically, after determining that the installation package of the application is sent to the target channel provider, the data distribution device generates first public key information and first private key information according to the application acquisition request of the target channel provider, and uses the first public key information as the first channel information of the target channel provider. The first private key information is used for the data distribution device to encrypt the original installation package of the application, and is also called as the first private key information to sign the original installation package of the application. And after the original installation package is encrypted by using the first private key information, a first installation package is obtained. The first public key information is used for decrypting the first installation package by the terminal of the target channel provider or the terminal of the target user, and is also called as being used for verifying and signing the first installation package by the terminal of the target channel provider or the terminal of the target user. The first channel information is used to distinguish the source of the application installation package.
In an optional implementation manner, in a case that the application acquisition request includes name information of the target channel provider, the target channel provider requests to acquire application information of the application, and IP information of a server to which the application belongs, the data distribution apparatus converts the name information, the application information, the IP information, and time information of receiving the application acquisition request into first public key information after determining that an installation package of the application is sent to the target channel provider, and uses the first public key information as the first channel information of the target channel provider. In another optional implementation manner, in a case that the application obtaining request includes name information of the target channel provider, application information that the target channel provider requests to obtain, and IP information of a server to which the application belongs and that the target channel provider requests to obtain, the data distribution device converts the name information, the application information, the IP information, and time information that the data distribution device determines to generate the first public key information into the first public key information.
In some embodiments, the data distribution apparatus converts the first public key information into the second public key information by combining name (name) information, application name (appname), version number of application (appversion), IP information, and time information (timestamp) and by using the SHA algorithm, for example: the first public key information meets the requirement of a formula of public key ═ SHA128Hash (name + appname + appversion + Timestamp + IP information), wherein the public key is the first public key information, the SHA128Hash refers to SHA 128-bit Hash algorithm, and the first public key information is 128-bit string information through the formula. It should be noted that the data distribution apparatus may also convert the name information, the application information, the IP information, and the time information into the first public key information through another algorithm, where the first public key information may be 128-bit character string information or other-bit character string information, and is not limited herein.
After the data distribution device generates the first public key information, first private key information corresponding to the first public key information is generated. Optionally, the data distribution device generates, by using an asymmetric encryption algorithm, first private key information corresponding to the first public key information. The first private key information satisfies the requirements of the following formula:
Private key is rsa.create (public key), wherein the first public key information is "public key", the first private key information is "private key", and rsa.create is an RSA algorithm.
It should be noted that the embodiment of the present application does not limit the type of the asymmetric encryption algorithm, and may be an RSA algorithm, or other asymmetric encryption algorithms, which may be adjusted according to specific situations.
It should be particularly noted that, through this step 103, the data distribution apparatus can generate the first public key information and the first secret key information based on the application acquisition request of the target channel distributor, where the first public key information and the first secret key information are used to verify and encrypt the original installation package of the application, so as to achieve the technical effect of improving the security of the application installation package.
104. And generating a first installation package based on the first private key information, wherein the first private key information is used for encryption of the first installation package, the first installation package carries first channel information, and the first channel information is used for marking the first installation package.
Specifically, the data distribution device generates a first installation package based on first private key information, the first private key information is used for encryption of the first installation package, the first installation package carries first channel information, and the first channel information is used for marking the first installation package.
In an optional implementation manner, the data distribution device generates the first installation package based on the first private key information, specifically: the data distribution device converts an original installation package into a first hash value through a secure hash algorithm, wherein the original installation package is an installation package which is not encrypted; the data distribution device inserts the first channel information and the first secret key information into the first hash value to obtain a second hash value; and the data distribution device encrypts the second hash value by using the first private key information to obtain a first installation package. In this implementation, the data distribution apparatus improves the confidentiality of the first installation package by using the secure hash algorithm and the first private key information.
It can be understood that, since the first installation package is encrypted by the first private key information, the first installation package is decrypted by the first public key information. If the data distribution device uses different private key information generated by different public key information to encrypt the original installation package respectively, the data distribution device can generate at least two different installation packages. The encrypted installation packages generated by the data distribution device are different from each other, and the target channel trader cannot easily copy or modify the installation packages obtained by other channel traders, so that the channel trader is prevented from stealing data, and the safety of data distribution by applying the installation packages is improved.
The data distribution device inserts the first channel information and the first secret key information into the first installation package, further differentiates the applied installation package, increases the difficulty of stealing the installation package by a channel dealer, and improves the safety of data distribution by the application installation package.
Optionally, the data distribution apparatus inserts the first channel information or the first secret key information into the code segment of the module by defining a first string array in the first constructor of the first module. The first string set is used to store first channel information or first secret key information, for example, in the form of Char text [129] ("a '," b ', "c ', -e.g. -) representing a string set," text "being the name of the string set, 129 representing a total of 129 bits of the string set for storing 128 bits of first channel information. The first constructor may be inserted at the beginning of the first function. Compared with text [129] ('abc …'), the form of storing the character string in the data section can hide the first public key information in the code section of the installation package, so that the acquisition and modification difficulty of the first channel information is increased, the embezzlement difficulty of the installation package is increased, and the distribution safety of the installation package is improved.
It should be noted that the installation package of each application includes at least one module. The first installation includes a first module.
Optionally, the data distribution apparatus defines a first character string group in a first destructor of the first module, and the first destructor and the first constructor are located at the beginning and the end of the first function, respectively. And matching the first character string set in the first destructor with the first character string set in the first constructor, and taking the same character string in the first constructor and the first destructor as the first channel information or the first secret key information. For example, if the first constructor has a character string Char text [129] and the first constructor also has a character string Char text [129], then the character string Char text [129] is the first character string we insert. The character string groups except the first character string group in the first function are prevented from being used as the first channel information or the first secret key information.
The first function is obtained through a function selection algorithm, and the function selection algorithm is used for judging whether the function in the first installation package is used as the first function or not. Optionally, the function selection algorithm is: calculating the Fa value of the function i by Fa (i) size (i)/{ size (1) + size (2) + size (3) + … + size (n)) }, where size (i) is the function size of function i, { size (1) + size (2) + size (3) + … + size (n)) } is the sum of the function sizes of all functions in the first installation package; and then generating a random number m between 0 and 1, and if m is less than or equal to Fa (i), taking the function i as a first function, and if m is more than Fa (i), not taking the function i as the first function. According to the method, the first function is selected according to the size of the function, the possibility that the function with the larger size is used as the first function is higher, the first channel information or the first secret key information is hidden in the first function, the difficulty in obtaining and modifying the first public key information is increased, and the safety of installation package distribution is improved.
In an optional implementation manner, the encrypted first channel information and the encrypted first secret key information are respectively stored in a first module and a second module in the first installation package. The implementation mode increases the difficulty of acquiring the first channel information and the first secret key information from the first installation package, and further improves the distribution safety of the installation package. Optionally, the module number of the second module is paired with the module number of the first module, and the module number of the first module and the module number of the second module are a pair determined by the first channel information. In some embodiments, the module number of the first module is N, the first channel information is p-ary data, N is a number obtained by subtracting p from N, N is N% p, N is included in the first channel information, for example, if the character string group of the first channel information is public [ ], then in the first channel information, there is public [ k ] ═ N, k represents the same character position number as N in the first channel information; and the module number M of the second module is the number obtained by k-based module total number s, and M is k% s.
The first module has at least one position for storing the first public key information, and the position can be a first function or a gap between function codes. The data distribution device encodes the plurality of positions to obtain position coordinates in which the first channel information can be stored. The location at which the first channel information is stored at the first module varies non-linearly. In an alternative implementation, the location of the first public key information in the first module is determined by the first channel information and the total number of installation packages generated by the data distribution apparatus. For example, the location information of the first channel information is ax 3+bx2+ cx + d, where coefficients a, b, c, d are four pieces of data split from the first channel information, and x is the total number of installation packages generated by the data distribution apparatusAnd the data distribution device sequentially takes out at least one 2-digit number from the lower bits of the position information as the position coordinates of the first channel information. For example, assuming that the position information is 72912, then taking 2 bits in order from the lower order are 12, 29, and 7, and then 12, 29, and 7 are all the position coordinates of the first public key information in the first module. It can be understood that, the first module stores at least one first channel information, the acquisition and modification difficulty of the first channel information is increased by the method, the installation package generated in a differentiation mode improves the embezzlement difficulty of the installation package, the distribution safety of the installation package is further improved, meanwhile, whether the installation package is changed or not is verified by the data distribution device through the first channel information, and the verification accuracy is improved.
In an alternative implementation, the first secret key information is calculated by an elliptic curve algorithm. The coefficient of the elliptic curve algorithm is determined by the module numbers of the first module and the second module and the first public key information, and the first public key information meets the formula key (Ay) 3+By2And + Cy + D, where a and B are the module numbers of the first module and the second module, respectively, C and D are obtained by splicing a and B, C ═ AB, D ═ BA, and y is the first channel information. In the implementation mode, the modules for storing the first channel information are different, and the corresponding first secret key information is also different, so that the difficulty of a channel businessman in decrypting the first channel information from the first installation package is increased, and the distribution safety of the installation package is improved.
It should be particularly noted that, in this step 104, the data distribution apparatus can obtain the encrypted first installation package by using the first private key information, and differentiate the first installation package by using the first channel information and the first private key information, so that the difficulty of stealing the installation package is increased, and the technical effect of improving the security of the application installation package is achieved.
105. And sending the first installation package and first public key information to the target channel provider, wherein the first public key information is used for decrypting the first installation package.
Specifically, the data distribution apparatus transmits the first installation package and first public key information to the target distributor, the first public key information being used for decryption of the first installation package.
It can be understood that, in addition to the first public key information carried by the first installation package, the data distribution device sends the first public key information to the target distributor, where the first public key information is used for asymmetrically decrypting the first installation package.
The first installation package is obtained by encrypting the first private key information, and the first installation package is decrypted through the first public key information. If the data distribution device uses different private key information generated by different public key information to encrypt the original installation package respectively, the data distribution device can generate at least two different installation packages. The first installation package can only be decrypted by the first public key information, and the source of the installation package can be identified through the decrypted first public key information, so that the source of the application installation package can be conveniently verified. The encrypted installation packages generated by the data distribution device are different from each other, and the target channel trader cannot easily copy or modify the installation packages obtained by other channel traders, so that the channel trader is prevented from stealing data, and the safety of data distribution by applying the installation packages is improved.
It should be particularly noted that, through the step 105, the data distribution device can send the first public key information and the first installation package to the target channel provider, where the first public key information is used to verify and decrypt the first installation package, so as to identify the source of the first installation package, facilitate detecting whether the first installation package is stolen or modified, and achieve the technical effect of improving the security of the application installation package.
The embodiment of the application provides a data distribution method, a data distribution device, data distribution equipment and a storage medium.
Fig. 2 is a flowchart of a data distribution method according to an embodiment of the present application. The method is further perfected and refined on the method shown in fig. 2, and the method can comprise the following steps:
201. an application acquisition request of a target channel provider is received.
Specifically, the data distribution device receives an application acquisition request of a target distributor. The application acquisition request is used for the target channel trader to request the booknote distribution device to acquire the APP installation package.
The application acquisition request includes name information of the target channel provider, application information acquired by the target channel provider, and Internet Protocol (IP) information of a server to which the application belongs, the information being acquired by the target channel provider. The application information includes the application name requested to be obtained, or includes the application name and the version number of the application. For example, the application acquisition request includes information that the application name is "pay treasure", the application version number is "10.2.10", the IP information of the server is "01100100.00000100.00000101.00000110", and the name information of the target distributor is "apply treasure". It should be noted that the IP information includes at least one IP address, and the IP information may be one IP address or one IP list.
It should be particularly noted that, by the data distribution apparatus in step 201, a technical effect that the first installation package is generated based on the application acquisition request of the target channel provider and the first installation package is sent to the target channel provider can be achieved, and a problem of theft of the installation package caused by sending the original installation package to the target channel provider is avoided.
202. And judging whether to send the installation package of the application to the target channel provider or not according to the application acquisition request of the target channel provider.
Specifically, the data distribution device determines whether to send the installation package of the application to the target channel provider according to the application acquisition request of the target channel provider.
It should be noted that, in this step 102, the data distribution apparatus can determine whether to send the installation package of the application to the target channel provider based on the application acquisition request of the target channel provider, and recognize whether the target channel provider steals the download channel of another channel provider based on the application request, so that when the target channel provider steals the download channel of another channel provider, the data distribution apparatus stops sending the installation package to the target channel provider, thereby improving the efficiency of installation package distribution.
203. After the installation package of the application is determined to be sent to the target channel provider, first public key information and first private key information are generated according to the application obtaining request, and the first public key information is used as first channel information of the target channel provider.
Specifically, after determining that the installation package of the application is sent to the target channel provider, the data distribution device generates first public key information and first private key information according to the application acquisition request, and takes the first public key information as first channel information of the target channel provider.
It should be particularly noted that, by the data distribution apparatus in step 203, the first public key information and the first secret key information can be generated based on the application acquisition request of the target channel distributor, and the first public key information and the first secret key information are used for verifying and encrypting the original installation package of the application, so that the technical effect of improving the security of the application installation package is achieved.
204. And generating a first installation package based on the first private key information, wherein the first private key information is used for encryption of the first installation package.
Specifically, the data distribution apparatus generates a first installation package based on first private key information, the first private key information being used for encryption of the first installation package.
It should be particularly noted that, in this step 204, the data distribution apparatus can obtain the encrypted first installation package by using the first private key information, and differentiate the first installation package by using the first channel information and the first private key information, so that the difficulty of stealing the installation package is increased, and the technical effect of improving the security of the application installation package is achieved.
205. And sending the first installation package and the first public key information to the target channel trader, wherein the first public key information is used for decrypting the first installation package.
Specifically, the data distribution apparatus transmits the first installation package and first public key information to the target distributor, the first public key information being used for decryption of the first installation package.
The steps 201-205 are similar to the steps 101-105 in the embodiment 1 of the present application, and are not described herein again.
It should be particularly noted that, by using the step 205, the data distribution device can send the first public key information and the first installation package to the target channel provider, where the first public key information is used to verify and decrypt the first installation package, so as to facilitate identification of a source of the first installation package, facilitate detection of whether the first installation package is stolen or modified, and achieve a technical effect of improving security of the application installation package.
206. Receiving receipt information of the target user installation application, wherein the receipt information comprises second channel information carried by a second installation package used by the target user to install the application and second public key information used by the target user to install the second installation package.
Specifically, the data distribution device receives receipt information of the target user installation application, wherein the receipt information comprises second channel information carried by a second installation package used by the target user to install the application and second public key information used by the target user to install the second installation package. The second channel information includes application information of an installation package used by the target user to install the application, name information of the channel provider, and IP information of the server.
And the second public key information is the public key information sent to the target user by the target channel distributor and is used for decrypting and installing the second installation package by the equipment of the target user.
It should be noted that, by the step 205, the data distribution apparatus can verify the installation package used by the target user to install the application based on the receipt information, and achieve the technical effect of identifying the installation package used by the target user based on the basic receipt information.
207. And verifying whether the second installation package sent to the target user by the target channel businessman is the first installation package or not by comparing the first public key information, the second channel information and the second public key information.
Specifically, the data distribution device compares whether the second public key information and the second channel information are the same, judges whether the second installation package is modified, and determines that the second installation package is not modified and provides the installation package for the data distribution device under the condition that the second public key information and the second channel information are the same; under the condition that the second public key information is different from the second channel information, the data distribution device determines that the second installation package is modified, the target channel trader has a behavior of modifying the application installation package, and the second installation package is not the first installation package; the data distribution device compares the first public key information with the second public key information when the second public key information is the same as the second channel information. If the first public key information is the same as the second public key information, determining that the target user installs the first installation package and the situation that the installation package is stolen does not exist; and if the first public key information is different from the second public key information, the target channel trader steals other installation packages.
It should be noted that, in step 207, the data distribution apparatus can identify whether the target channel provider installs the first installation package for distribution, and detect whether the target channel provider steals or modifies the application installation package, so as to achieve the technical effect of improving the data distribution and installation performance of the application installation package.
208. And acquiring a third installation package provided by the target channel provider to the user through the crawler program.
Specifically, the data distribution device acquires a third installation package provided by the target distributor to the user through the crawler program. And the third installation package is an application installation package which is oriented to the target user by the target channel provider at the server or the terminal. And after receiving the first installation package, the target distributor sends the second installation package to the terminal of the target user requesting to download the application.
The crawler program is generally referred to as a web crawler, and is a program or script for automatically capturing web information according to a certain rule. The data distribution device can regularly acquire the second installation package provided by the channel provider through the crawler program.
It should be particularly noted that, in step 208, the data distribution device can obtain the third installation package provided by the target channel provider to the target user through the crawler program, which is beneficial to identifying whether the target channel provider changes the installation package through the third installation package, so as to achieve the technical effect of improving the data distribution and installation performance of the application installation package.
209. And verifying the third installation package based on the third channel information carried by the third installation package.
Specifically, the data distribution device validates the third installation package based on the third channel information carried by the third installation package. Specifically, the data distribution device verifies whether the third installation package is changed or not by acquiring the third channel information carried by the third installation package. In an optional implementation manner, the data distribution device obtains all third channel information carried by the third installation package, determines whether all the third channel information is the same, compares the third channel information with the recorded first channel information, and determines that the third installation package is not changed and is the first installation package sent by the data distribution device under the condition that all the third channel information is the same and is the same as the first channel information.
It should be noted that, in this step 208, the data distribution apparatus can check the third installation package provided by the target channel provider, check whether the second installation package is the first installation package generated by the data distribution apparatus, so as to detect whether the target channel provider changes or steals the application installation package, and further improve the technical effect of the data distribution and installation performance of the application installation package.
The embodiment of the application provides a data distribution method, a data distribution device, data distribution equipment and a storage medium.
Fig. 3 is a schematic structural diagram of a signaling apparatus according to an embodiment of the present disclosure. The data distribution apparatus in fig. 3 corresponds to the above-described receiver. As shown in fig. 3, the data distribution apparatus includes:
a receiving unit 301, which receives an application acquisition request of a target channel provider;
a determining unit 302, configured to determine whether to send an application installation package to the target channel provider according to the application acquisition request of the target channel provider;
a first generating unit 303, configured to generate first public key information and first private key information according to the application acquisition request after determining that the installation package of the application is sent to the target channel provider, and use the first public key information as first channel information of the target channel provider;
the receiving unit 304 is further configured to generate a first installation package based on the first private key information, where the first private key information is used for encryption of the first installation package, the first installation package carries the first channel information, and the first channel information is used for marking the first installation package;
A sending unit 305, configured to send the first installation package and the first public key information to the target distributor, where the first public key information is used to decrypt the first installation package.
In an optional implementation manner, the application obtaining request includes name information of a target channel provider, application information of an application, and internet protocol IP information of a server, and the first generating unit 302 is specifically configured to convert, after determining that an installation package of the application is sent to the target channel provider, the name information, the application information, the IP information, and time information of receiving the application obtaining request into the first public key information, and use the first public key information as first channel information of the target channel provider; and generating first private key information corresponding to the first public key information.
In an alternative implementation, the application information includes an application name and a version number of the application; the first public key information is obtained through calculation of a secure Hash algorithm SHA, the first public key information meets the requirement of a formula of public key ═ SHA128Hash (name + appname + appversion + Timestamp + IP information), the public key is first public key information, the SHA128Hash is a 128-bit Hash algorithm in the SHA, the name is name information of a target channel provider, the appname is an application name, the appversion is a version number, and the Timestamp is time information; the first private key information satisfies the requirement of formula PrivateKey, rsa.create (public), rsa.create is an RSA algorithm, and PrivateKey is the first private key information.
In an optional implementation manner, the determining unit is specifically configured to determine to send the installation package of the application to the target channel provider when a preset IP list includes the IP information, where the preset IP list includes a server IP address allocated to the target channel provider; and determining not to send the installation package of the application to the target channel provider under the condition that the IP information does not exist in the preset IP list.
At one isIn an optional implementation manner, the first channel information carried by the first installation package is encrypted by first secret key information, a first module of the first installation package includes the first channel information, and a second module of the first installation package includes the first secret key information; the first module and the second module are two paired modules; the first secret key information satisfies the formula key Ay3+By2And the key is first secret key information, y is first channel information, A is the module number of the first module, B is the module number of the second module, C and D are obtained by splicing A and B, C is AB, and D is BA.
In an optional implementation manner, the second generating unit 303 is specifically configured to convert an original installation package into a first hash value through a secure hash algorithm, where the original installation package is an application unencrypted installation package; inserting the first channel information and the first secret key information into the first hash value to obtain a second hash value; and encrypting the second hash value by using the first private key information to obtain the first installation package.
In an optional implementation manner, the receiving unit 301 is further configured to receive receipt information of an application installed by a target user, where the receipt information includes second channel information carried by a second installation package used by the target user to install the application and second public key information used by the target user to install and decrypt the second installation package; the data distribution device further comprises a verifying unit 306, configured to verify whether a second installation package sent by the target channel provider to the target user is the first installation package by comparing the first public key information, the second public key information, and the second channel information; the data distribution apparatus further includes an obtaining unit 307 configured to obtain, by the crawler, a third installation package provided to the user by the target distributor; the verifying unit 306 is further configured to verify the third installation package based on the third channel information carried by the third installation package.
It should be understood that the division of the modules in the data distribution apparatus is only a logical division, and the actual implementation may be wholly or partially integrated into one physical entity or may be physically separated. For example, the above modules may be processing elements which are set up separately, or may be implemented by integrating the same chip, or may be stored in a storage element of the controller in the form of program codes, and a certain processing element of the processor calls and executes the functions of the above modules. In addition, the modules can be integrated together or can be independently realized. The processing element may be an integrated circuit chip having signal processing capabilities. In implementation, each step of the above method or each module above may be implemented by an integrated logic circuit of hardware in a processor element or an instruction in the form of software. The processing element may be a general-purpose processor, such as a Central Processing Unit (CPU), or may be one or more integrated circuits configured to implement the above method, such as: one or more application-specific integrated circuits (ASICs), one or more microprocessors (DSPs), one or more field-programmable gate arrays (FPGAs), etc.
Referring to fig. 4, an apparatus provided in an embodiment of the present application is described below, where the apparatus includes:
a receiver 401, a transmitter 402, a processor 403 and a memory 404 (wherein the number of processors 403 in the device 400 may be one or more, one processor is taken as an example in fig. 4). In some embodiments of the present application, the receiver 401, the transmitter 402, the processor 403 and the memory 404 may be connected by a bus or other means, wherein the connection by the bus is exemplified in fig. 4.
Memory 404, which may include both read-only memory and random-access memory, provides instructions and data to processor 403. A portion of memory 404 may also include non-volatile random access memory (NVRAM). The memory 404 stores an operating system and operating instructions, executable modules or data structures, or a subset or an expanded set thereof, wherein the operating instructions may include various operating instructions for performing various operations. The operating system may include various system programs for implementing various basic services and for handling hardware-based tasks.
Processor 403 controls the operation of the electronic device, and processor 403 may also be referred to as a Central Processing Unit (CPU). In a particular application, the various components of the electronic device are coupled together by a bus system that may include a power bus, a control bus, a status signal bus, etc., in addition to a data bus. For clarity of illustration, the various buses are referred to in the figures as a bus system.
The method disclosed in the embodiments of the present application may be applied to the processor 403, or implemented by the processor 403. Processor 403 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 403. The processor 403 may be a general-purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a field-programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic device, or discrete hardware components. The various methods, steps, and logic blocks disclosed in the embodiments of the present application may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present application may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 404, and the processor 403 reads the information in the memory 404 and completes the steps of the method in combination with the hardware.
The receiver 401 may be configured to receive input numeric or character information and generate signal inputs related to related settings and function controls of the electronic device, the transmitter 402 may include a display device such as a display screen, and the transmitter 402 may be configured to output numeric or character information through an external interface.
In this embodiment, the processor 403 is configured to execute the data distribution method executed by the foregoing data distribution apparatus.
In an embodiment of the present application, there is provided a computer-readable storage medium storing a computer program which, when executed by a processor, implements: receiving an application acquisition request of a target channel provider; generating first public key information and first private key information according to an application acquisition request of a target channel provider; generating a first installation package based on first private key information, wherein the first private key information is used for encryption of the first installation package; and sending a first installation package to the target channel provider, wherein the first installation package carries first public key information, and the first public key information is used for verifying the first installation package.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive various equivalent modifications or substitutions within the technical scope of the present application, and these modifications or substitutions should be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. A method for data distribution, comprising:
receiving an application acquisition request of a target channel provider;
judging whether to send an installation package of the application to the target channel provider or not according to the application acquisition request of the target channel provider;
after the installation package of the application is determined to be sent to the target channel provider, generating first public key information and first private key information according to the application acquisition request, and taking the first public key information as first channel information of the target channel provider;
generating a first installation package based on the first private key information, wherein the first private key information is used for encryption of the first installation package, the first installation package carries the first channel information, and the first channel information is used for marking the first installation package;
and sending the first installation package and the first public key information to the target channel provider, wherein the first public key information is used for decrypting the first installation package.
2. The method of claim 1, wherein the application acquisition request comprises name information of a target channel provider, application information of the application and Internet Protocol (IP) information of a server, and wherein after determining to send the installation package of the application to the target channel provider, generating first public key information and first private key information according to the application acquisition request, and using the first public key information as the first channel information of the target channel provider comprises:
After determining that the installation package of the application is sent to the target channel provider, converting the name information, the application information, the IP information and the time information of the received application acquisition request into first public key information, and taking the first public key information as first channel information of the target channel provider;
and generating first private key information corresponding to the first public key information.
3. The method of claim 2, wherein the application information comprises an application name and a version number of the application;
the first public key information is obtained by calculation through a secure Hash algorithm SHA, and meets the requirement of a formula, namely public key information, of SHA128Hash (name + appname + appversion + Timestamp + IP information), wherein the public key information is the first public key information, the SHA128Hash is a 128-bit Hash algorithm in the SHA, the name is the name information of the target channel quotient, the appname is the application name, the appversion is the version number, and the Timestamp is the time information;
the first private key information meets the requirement of formula PrivateKey, rsa.create (public), wherein rsa.create is an RSA algorithm, and PrivateKey is the first private key information.
4. The method of claim 2, wherein the determining whether to send the installation package of the application to the target channel provider according to the application obtaining request of the target channel provider comprises:
determining to send the installation package of the application to the target channel provider under the condition that the IP information exists in a preset IP list, wherein the preset IP list comprises a server IP address allocated to the target channel provider;
and determining not to send the installation package of the application to the target channel provider under the condition that the IP information does not exist in the preset IP list.
5. The method according to claim 1, wherein the first channel information carried by the first installation package is encrypted by first key information, a first module of the first installation package contains the first channel information, and a second module of the first installation package contains the first key information; the first module and the second module are two paired modules;
the first secret key information satisfies the formula key Ay3+By2The requirement of + Cy + D, the key is first secret key information, y is first channel information, A is the module number of first module, B is the module number of second module, C with D by A with B splices and obtains, C is AB, D is BA.
6. The method of claim 5, wherein the generating a first installation package based on the first private key information, the first private key information being used for encryption of the first installation package, the first installation package carrying the first channel information, the first channel information being used for marking the first installation package, comprises:
converting an original installation package into a first hash value through a secure hash algorithm, wherein the original installation package is an installation package which is not encrypted by application;
inserting the first channel information and the first secret key information into the first hash value to obtain a second hash value;
and encrypting the second hash value by using the first private key information to obtain the first installation package.
7. The method as claimed in any one of claims 1-6, wherein after said sending the first installation package and the first public key information to the target distributor, further comprising:
receiving receipt information of a target user for installing the application, wherein the receipt information comprises second channel information carried by a second installation package used by the target user for installing the application and second public key information used by the target user for installing and decrypting the second installation package;
Comparing the first public key information, the second public key information and the second channel information to check whether a second installation package sent to the target user by the target channel provider is the first installation package or not;
acquiring a third installation package provided by the target channel provider to the user through a crawler program;
and verifying the third installation package based on the third channel information carried by the third installation package.
8. A data distribution apparatus, comprising:
the receiving unit is used for receiving an application acquisition request of a target channel provider;
the judging unit is used for judging whether to send an installation package of the application to the target channel provider or not according to the application acquisition request of the target channel provider;
the first generation unit is used for generating first public key information and first private key information according to the application acquisition request after determining that the installation package of the application is sent to the target channel provider, and taking the first public key information as first channel information of the target channel provider;
a second generating unit, configured to generate a first installation package based on the first private key information, where the first private key information is used for encryption of the first installation package, the first installation package carries the first channel information, and the first channel information is used for marking the first installation package;
A sending unit, configured to send the first installation package and the first public key information to the target channel provider, where the first public key information is used to decrypt the first installation package.
9. An apparatus comprising a receiver and a transmitter, characterized by further comprising:
a processor adapted to implement one or more instructions; and the number of the first and second groups,
a computer storage medium having stored thereon one or more instructions adapted to be loaded by the processor and to perform the method of any of claims 1 to 7.
10. A storage medium having stored thereon one or more instructions adapted to be loaded by a processor and to perform the method of any of claims 1 to 7.
CN202110052841.7A 2021-01-15 2021-01-15 Data distribution method, device, equipment and storage medium Pending CN114764503A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110052841.7A CN114764503A (en) 2021-01-15 2021-01-15 Data distribution method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110052841.7A CN114764503A (en) 2021-01-15 2021-01-15 Data distribution method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114764503A true CN114764503A (en) 2022-07-19

Family

ID=82364137

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110052841.7A Pending CN114764503A (en) 2021-01-15 2021-01-15 Data distribution method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114764503A (en)

Similar Documents

Publication Publication Date Title
US7516321B2 (en) Method, system and device for enabling delegation of authority and access control methods based on delegated authority
US7697691B2 (en) Method of delivering Direct Proof private keys to devices using an on-line service
CN110519309B (en) Data transmission method, device, terminal, server and storage medium
CN110401615B (en) Identity authentication method, device, equipment, system and readable storage medium
US7730315B2 (en) Cryptosystem based on a Jacobian of a curve
CN111079128A (en) Data processing method and device, electronic equipment and storage medium
KR20180114182A (en) Secure personal devices using elliptic curve cryptography for secret sharing
AU2016218981A1 (en) Confidential communication management
CN112035860B (en) File encryption method, terminal, device, equipment and medium
CN113128999B (en) Block chain privacy protection method and device
CN111241492A (en) Product multi-tenant secure credit granting method, system and electronic equipment
CN117155549A (en) Key distribution method, key distribution device, computer equipment and storage medium
CN113301036A (en) Communication encryption method and device, equipment and storage medium
CN115276978A (en) Data processing method and related device
CN112995096B (en) Data encryption and decryption methods, devices and equipment
KR20140071775A (en) Cryptography key management system and method thereof
CN117436043A (en) Method and device for verifying source of file to be executed and readable storage medium
CN108242997B (en) Method and apparatus for secure communication
CN110968878A (en) Information transmission method, system, electronic device and readable medium
CN114764503A (en) Data distribution method, device, equipment and storage medium
CN109905232B (en) Signature decryption method, system, equipment and computer readable storage medium
KR100883442B1 (en) Method of delivering direct proof private keys to devices using an on-line service
CN117221878B (en) Information security control method and device based on wireless network equipment
KR20190135145A (en) Method for Protecting Information Using White-Box Cryptography Under Web Standard Environment
CN112738067B (en) Face recognition method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination