[go: up one dir, main page]

CN116484437B - Asset information management method and device and computer equipment - Google Patents

Asset information management method and device and computer equipment Download PDF

Info

Publication number
CN116484437B
CN116484437B CN202310729335.6A CN202310729335A CN116484437B CN 116484437 B CN116484437 B CN 116484437B CN 202310729335 A CN202310729335 A CN 202310729335A CN 116484437 B CN116484437 B CN 116484437B
Authority
CN
China
Prior art keywords
characters
asset
target
coding
character
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310729335.6A
Other languages
Chinese (zh)
Other versions
CN116484437A (en
Inventor
余赛锋
龙明丽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Matrix Design Co ltd
Original Assignee
Matrix Design Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matrix Design Co ltd filed Critical Matrix Design Co ltd
Priority to CN202310729335.6A priority Critical patent/CN116484437B/en
Publication of CN116484437A publication Critical patent/CN116484437A/en
Application granted granted Critical
Publication of CN116484437B publication Critical patent/CN116484437B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Document Processing Apparatus (AREA)

Abstract

The invention provides an asset information management method, an asset information management device and computer equipment, comprising the following steps: acquiring asset information; creating an asset folder, creating a data table in the asset folder, and storing asset information in the data table; carrying out hash calculation on the data table to obtain a corresponding hash value; adding the hash value into one layer to generate a corresponding picture, and storing the picture in an asset folder; randomly selecting a target character from a character table stored in a preset database; the target text is sent to a management terminal; the management terminal generates an encryption password based on the target text; and receiving an encryption password returned by the management terminal, and encrypting the asset folder and the picture respectively based on the encryption password. In the invention, the hash value corresponding to the data table can be used as the judging basis of whether the data table is tampered or not, and the encryption password is adopted for encryption processing, so that the safety of the asset data is improved.

Description

Asset information management method and device and computer equipment
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a method and an apparatus for asset information management, and a computer device.
Background
Asset information is important information for each business, which relates to the existence of the business. Asset information is also sensitive information for businesses and is not normally disclosed to the outside, so the security of asset information is a significant factor to pay attention.
At present, enterprise asset information is manually maintained and managed on corresponding equipment by professional staff (such as financial staff), so that data leakage risks are easy to occur, and the enterprise asset information cannot be found in time when the asset information is tampered.
Disclosure of Invention
The invention mainly aims to provide an asset information management method, an asset information management device and computer equipment, and aims to overcome the defect that asset information cannot be found in time when tampered.
In order to achieve the above object, the present invention provides an asset information management method comprising the steps of:
acquiring asset information; the asset information is asset data of indoor design enterprises;
creating an asset folder, creating a data table in the asset folder, and storing the asset information in the data table;
carrying out hash calculation on the data table to obtain a corresponding hash value, adding the hash value into a layer to generate a corresponding picture, and storing the picture in the asset folder;
randomly selecting a target character from a character table stored in a preset database; wherein, a character table is prestored in the preset database, and the character table comprises a plurality of different Chinese characters;
the target characters are sent to a management terminal; the management terminal generates an encryption password based on the target text;
and receiving the encryption password returned by the management terminal, and encrypting the asset folder and the picture respectively based on the encryption password.
Further, after the step of randomly selecting a target text from the text table stored in the preset database, the method further includes:
deleting the selected target characters from the character table, adding the deleted target characters into a specified file, adding marks to the target characters in the specified file, and deleting marks of other characters in the specified file; wherein the mark is newly added; the specified file confusion is stored in a working folder, wherein the confusion refers to that the specified file is similar to the file name in the working folder and has the same type, and the specified file is provided with a unique identification;
when forgetting that the encryption password needs to be re-acquired, searching the designated file from the working folder according to the unique identifier, and searching the target text marked as the latest addition from the designated file;
resending the target text to a management terminal to acquire the encryption password returned by the management terminal; and the management terminal regenerates the encryption password based on the target text.
Further, before the step of randomly selecting a target text from the text table stored in the preset database, the method further includes:
acquiring an address book of an enterprise, and screening the names of appointed persons from the address book; the appointed person is an administrator of an indoor design enterprise;
adding each text corresponding to the name of the appointed person into a set, and performing duplicate removal on the set to obtain a duplicate-removed text set;
creating a text table in a preset database, and adding each text in the duplicate-removed text set to the text table.
Further, the management terminal generates an encryption password based on the target text, including:
acquiring the equipment number of the terminal equipment for transmitting the target text;
acquiring user information of the terminal equipment based on the equipment number; wherein, the user information is Chinese name;
based on the user information, matching corresponding character selection rules in a management database; wherein, the management database stores the mapping relation between the user information and the character selection rule;
based on the user information, arranging a standard coding table to obtain a corresponding target coding table;
acquiring pinyin information of the target characters, matching corresponding digital information in a management database, and coding the digital information by adopting the target coding table to obtain corresponding coding values; wherein, the management database stores the corresponding relation between the pinyin information and the digital information;
and based on the matched character selection rule, selecting the characters from the coded values, and sequentially combining the selected characters to obtain the encrypted password.
Further, the step of arranging the standard coding table based on the user information to obtain a corresponding target coding table includes:
acquiring the pinyin of the surname corresponding to the Chinese name of the user information;
acquiring each character in the surname pinyin as a surname character;
acquiring a standard Base64 coding table; wherein the Base64 coding table comprises 64 sequence numbers and 64 coding characters; the coding characters comprise numbers and upper and lower English letters;
all lower-case English letters which are the same as the surname characters in the standard Base64 coding table are removed, and a plurality of gaps are reserved at the positions of the coded characters;
and inserting the surname character into the coding character position of the head part of the standard Base64 coding table, and sequentially and backwardly translating the following coding characters to fill all gaps, so as to obtain the corresponding target coding table.
The invention also provides an asset information management device, comprising:
an acquisition unit configured to acquire asset information; the asset information is asset data of indoor design enterprises;
a creation unit, configured to create an asset folder, create a data table in the asset folder, and store the asset information in the data table;
the hash calculation unit is used for carrying out hash calculation on the data table to obtain a corresponding hash value, adding the hash value into one layer to generate a corresponding picture, and storing the picture in the asset folder;
the selecting unit is used for randomly selecting a target text from a text table stored in a preset database; wherein, a character table is prestored in the preset database, and the character table comprises a plurality of different Chinese characters;
the sending unit is used for sending the target characters to the management terminal; the management terminal generates an encryption password based on the target text;
and the encryption unit is used for receiving the encryption password returned by the management terminal and encrypting the asset folder and the picture respectively based on the encryption password.
Further, the method further comprises the following steps:
the deleting unit is used for deleting the selected target characters from the character table, adding the deleted target characters into a specified file, adding marks to the target characters in the specified file, and deleting the marks of other characters in the specified file; wherein the mark is newly added; the specified file confusion is stored in a working folder, wherein the confusion refers to that the specified file is similar to the file name in the working folder and has the same type, and the specified file is provided with a unique identification;
the searching unit is used for searching the designated file from the working folder according to the unique identifier when the encrypted password is forgotten and the encrypted password needs to be re-acquired, and searching the target text marked as the latest addition from the designated file;
the regenerating unit is used for retransmitting the target text to the management terminal so as to acquire the encryption password returned by the management terminal; and the management terminal regenerates the encryption password based on the target text.
Further, the management terminal generates an encryption password based on the target text, including:
acquiring the equipment number of the terminal equipment for transmitting the target text;
acquiring user information of the terminal equipment based on the equipment number; wherein, the user information is Chinese name;
based on the user information, matching corresponding character selection rules in a management database; wherein, the management database stores the mapping relation between the user information and the character selection rule;
based on the user information, arranging a standard coding table to obtain a corresponding target coding table;
acquiring pinyin information of the target characters, matching corresponding digital information in a management database, and coding the digital information by adopting the target coding table to obtain corresponding coding values; wherein, the management database stores the corresponding relation between the pinyin information and the digital information;
and based on the matched character selection rule, selecting the characters from the coded values, and sequentially combining the selected characters to obtain the encrypted password.
Further, the step of arranging the standard coding table based on the user information to obtain a corresponding target coding table includes:
acquiring the pinyin of the surname corresponding to the Chinese name of the user information;
acquiring each character in the surname pinyin as a surname character;
acquiring a standard Base64 coding table; wherein the Base64 coding table comprises 64 sequence numbers and 64 coding characters; the coding characters comprise numbers and upper and lower English letters;
all lower-case English letters which are the same as the surname characters in the standard Base64 coding table are removed, and a plurality of gaps are reserved at the positions of the coded characters;
and inserting the surname character into the coding character position of the head part of the standard Base64 coding table, and sequentially and backwardly translating the following coding characters to fill all gaps, so as to obtain the corresponding target coding table.
The invention also provides a computer device comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the steps of any of the methods described above when the computer program is executed.
The invention also provides a computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of the method of any of the preceding claims.
The asset information management method, the asset information management device and the computer equipment provided by the invention acquire asset information; the asset information is asset data of indoor design enterprises; creating an asset folder, creating a data table in the asset folder, and storing the asset information in the data table; carrying out hash calculation on the data table to obtain a corresponding hash value, and taking the hash value as a judging basis of whether the data table is tampered; adding the hash value to a layer to generate a corresponding picture, and storing the picture in the asset folder; randomly selecting a target character from a character table stored in a preset database; wherein, a character table is prestored in the preset database, and the character table comprises a plurality of different Chinese characters; the target characters are sent to a management terminal; the management terminal generates an encryption password based on the target text; and receiving the encryption password returned by the management terminal, and encrypting the asset folder and the picture respectively based on the encryption password. In the invention, the hash value corresponding to the data table can be used as the judging basis of whether the data table is tampered or not, and the encryption password is adopted for encryption processing, so that the safety of the asset data is improved.
Drawings
FIG. 1 is a schematic diagram of steps of an asset information management method according to an embodiment of the present invention;
FIG. 2 is a block diagram of an asset information management device according to an embodiment of the present invention;
fig. 3 is a block diagram schematically illustrating a structure of a computer device according to an embodiment of the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
The present invention will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present invention more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
Referring to fig. 1, in one embodiment of the present invention, there is provided an asset information management method including the steps of:
step S1, asset information is obtained; the asset information is asset data of indoor design enterprises;
step S2, creating an asset folder, creating a data table in the asset folder, and storing the asset information in the data table;
s3, carrying out hash calculation on the data table to obtain a corresponding hash value, adding the hash value into a layer to generate a corresponding picture, and storing the picture in the asset folder;
step S4, randomly selecting a target text from a text table stored in a preset database; wherein, a character table is prestored in the preset database, and the character table comprises a plurality of different Chinese characters;
s5, the target characters are sent to a management terminal; the management terminal generates an encryption password based on the target text;
and S6, receiving the encryption password returned by the management terminal, and encrypting the asset folder and the picture respectively based on the encryption password.
In this embodiment, the above scheme is applied to secure management of asset data of an indoor design enterprise, so as to avoid data leakage and tampering.
Specifically, as described in the above step S1, the asset information is obtained as asset data of the indoor design enterprise; the asset information includes various private data such as fixed asset information, business data and the like of enterprises, and the security of the data needs to be ensured.
In order to ensure the safety and stability of the asset information, as described in the above step S2, it is necessary to create an asset folder for each asset, create a data table in the asset folder, and store the asset information in the data table; avoiding confusion with other data.
In order to avoid that the data table cannot be found in time when tampered, the hash calculation can be performed on the data table to obtain a corresponding hash value, the hash value is added to a layer to generate a corresponding picture, and the picture is stored in the asset folder; it can be understood that when the data table is subsequently verified to be tampered, hash calculation can be performed on the data table to obtain a corresponding hash value, and whether the hash value is the same as the hash value stored in the picture in the asset folder is judged, if so, no tampering occurs; if not, tampering occurs; the tamper judging mode is simple and effective, and a tamper event can be found in time.
As described in the above steps S4 to S6, in order to further encrypt the above asset folder to ensure the security of the data table, a corresponding encryption password needs to be set. Specifically, randomly selecting a target text from a text table stored in a preset database; wherein, a character table is prestored in the preset database, and the character table comprises a plurality of different Chinese characters; the characters in the character table can be customized, and it can be understood that the characters directly affect the encryption password generated later, so the characters in the character table must be characters predetermined by enterprises. Further, the target text is sent to a management terminal; the management terminal generates an encryption password based on the target text; the management terminal is provided with corresponding algorithm rules to generate an encryption password based on the target characters. And finally, receiving the encryption password returned by the management terminal, and encrypting the asset folder and the picture respectively based on the encryption password. In this embodiment, the asset folder and the picture are encrypted at the same time, so that not only is the security of the data table enhanced, but also the illegal user is prevented from obtaining the basis for judging whether the data is tampered.
In an embodiment, since in some scenarios, the encrypted password needs to be remembered by a staff member, and when the staff member forgets to remember, the asset folder cannot be opened, in this embodiment, a scheme of re-acquiring the encrypted password when the password is forgotten is proposed. Specifically, after the step of randomly selecting a target text from the text table stored in the preset database, the method further includes:
deleting the selected target characters from the character table, adding the deleted target characters into a specified file, adding marks to the target characters in the specified file, and deleting marks of other characters in the specified file; wherein the mark is newly added; the specified file confusion is stored in a working folder, wherein the confusion refers to that the specified file is similar to the file name in the working folder and has the same type, and the specified file is provided with a unique identification; the naming rules of the file names are similar, and the file names have the same characters and the like, and are not repeated here. The specified files are mainly used for confusion in the working folder, and illegal users are prevented from directly identifying the specified files through file names and file types.
When forgetting that the encryption password needs to be re-acquired, searching the designated file from the working folder according to the unique identifier, and searching the target text marked as the latest addition from the designated file;
resending the target text to a management terminal to acquire the encryption password returned by the management terminal; and the management terminal regenerates the encryption password based on the target text.
In an embodiment, before the step of randomly selecting a target text in the text table stored in the preset database, the method further includes:
acquiring an address book of an enterprise, and screening the names of appointed persons from the address book; the appointed person is an administrator of an indoor design enterprise;
adding each text corresponding to the name of the appointed person into a set, and performing duplicate removal on the set to obtain a duplicate-removed text set;
creating a text table in a preset database, and adding each text in the duplicate-removed text set to the text table.
In one embodiment, the management terminal generates an encryption password based on the target text, including:
acquiring the equipment number of the terminal equipment for transmitting the target text; when the equipment number of the terminal equipment changes, the subsequent encryption password generation result is directly affected; therefore, only a specific terminal device can generate a correct and valid encryption password, and other terminal devices cannot generate a correct encryption password.
Acquiring user information of the terminal equipment based on the equipment number; wherein, the user information is Chinese name; it will be appreciated that the enterprise has corresponding user information for each device number.
Based on the user information, matching corresponding character selection rules in a management database; wherein, the management database stores the mapping relation between the user information and the character selection rule; the character selection rule refers to a rule of selecting a corresponding character from a character string, for example, selecting the first three characters and the last three characters, or selecting the characters on the first, second, fourth, fifth, eighth and ninth digits, which will not be described herein.
Based on the user information, arranging a standard coding table to obtain a corresponding target coding table; the target coding table is obtained by arranging a standard coding table, so that the coding specificity is improved.
Acquiring pinyin information of the target characters, matching corresponding digital information in a management database, and coding the digital information by adopting the target coding table to obtain corresponding coding values; wherein, the management database stores the corresponding relation between the pinyin information and the digital information;
and based on the matched character selection rule, selecting the characters from the coded values, and sequentially combining the selected characters to obtain the encrypted password.
In an embodiment, a scheme for arranging the coding table is also provided, which is used for improving the specificity of coding, so that the coding security can be enhanced, and the generated encryption password is prevented from being easily cracked. Specifically, the step of arranging the standard coding table based on the user information to obtain the corresponding target coding table includes:
acquiring the pinyin of the surname corresponding to the Chinese name of the user information;
acquiring each character in the surname pinyin as a surname character;
acquiring a standard Base64 coding table; wherein the Base64 coding table comprises 64 sequence numbers and 64 coding characters; the coding characters comprise numbers and upper and lower English letters;
all lower-case English letters which are the same as the surname characters in the standard Base64 coding table are removed, and a plurality of gaps are reserved at the positions of the coded characters;
and inserting the surname character into the coding character position of the head part of the standard Base64 coding table, and sequentially and backwardly translating the following coding characters to fill all gaps, so as to obtain the corresponding target coding table. The standard Base64 coding table is rearranged to obtain the target coding table, so that the target coding table is unique, and other users cannot obtain the target coding table without knowing the corresponding arrangement rule, so that the correct encryption password cannot be generated, and the coding security is improved.
Referring to fig. 2, there is also provided an asset information management device according to an embodiment of the present invention, including:
an acquisition unit configured to acquire asset information; the asset information is asset data of indoor design enterprises;
a creation unit, configured to create an asset folder, create a data table in the asset folder, and store the asset information in the data table;
the hash calculation unit is used for carrying out hash calculation on the data table to obtain a corresponding hash value, adding the hash value into one layer to generate a corresponding picture, and storing the picture in the asset folder;
the selecting unit is used for randomly selecting a target text from a text table stored in a preset database; wherein, a character table is prestored in the preset database, and the character table comprises a plurality of different Chinese characters;
the sending unit is used for sending the target characters to the management terminal; the management terminal generates an encryption password based on the target text;
and the encryption unit is used for receiving the encryption password returned by the management terminal and encrypting the asset folder and the picture respectively based on the encryption password.
Further, the method further comprises the following steps:
the deleting unit is used for deleting the selected target characters from the character table, adding the deleted target characters into a specified file, adding marks to the target characters in the specified file, and deleting the marks of other characters in the specified file; wherein the mark is newly added; the specified file confusion is stored in a working folder, wherein the confusion refers to that the specified file is similar to the file name in the working folder and has the same type, and the specified file is provided with a unique identification;
the searching unit is used for searching the designated file from the working folder according to the unique identifier when the encrypted password is forgotten and the encrypted password needs to be re-acquired, and searching the target text marked as the latest addition from the designated file;
the regenerating unit is used for retransmitting the target text to the management terminal so as to acquire the encryption password returned by the management terminal; and the management terminal regenerates the encryption password based on the target text.
Further, the management terminal generates an encryption password based on the target text, including:
acquiring the equipment number of the terminal equipment for transmitting the target text;
acquiring user information of the terminal equipment based on the equipment number; wherein, the user information is Chinese name;
based on the user information, matching corresponding character selection rules in a management database; wherein, the management database stores the mapping relation between the user information and the character selection rule;
based on the user information, arranging a standard coding table to obtain a corresponding target coding table;
acquiring pinyin information of the target characters, matching corresponding digital information in a management database, and coding the digital information by adopting the target coding table to obtain corresponding coding values; wherein, the management database stores the corresponding relation between the pinyin information and the digital information;
and based on the matched character selection rule, selecting the characters from the coded values, and sequentially combining the selected characters to obtain the encrypted password.
Further, the step of arranging the standard coding table based on the user information to obtain a corresponding target coding table includes:
acquiring the pinyin of the surname corresponding to the Chinese name of the user information;
acquiring each character in the surname pinyin as a surname character;
acquiring a standard Base64 coding table; wherein the Base64 coding table comprises 64 sequence numbers and 64 coding characters; the coding characters comprise numbers and upper and lower English letters;
all lower-case English letters which are the same as the surname characters in the standard Base64 coding table are removed, and a plurality of gaps are reserved at the positions of the coded characters;
and inserting the surname character into the coding character position of the head part of the standard Base64 coding table, and sequentially and backwardly translating the following coding characters to fill all gaps, so as to obtain the corresponding target coding table.
In this embodiment, for specific implementation of each unit in the above embodiment of the apparatus, please refer to the description in the above embodiment of the method, and no further description is given here.
Referring to fig. 3, in an embodiment of the present invention, there is further provided a computer device, which may be a server, and an internal structure thereof may be as shown in fig. 3. The computer device includes a processor, a memory, a display screen, an input device, a network interface, and a database connected by a system bus. Wherein the computer is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer device is used to store the corresponding data in this embodiment. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program, when executed by a processor, implements a method of asset information management.
It will be appreciated by those skilled in the art that the architecture shown in fig. 3 is merely a block diagram of a portion of the architecture in connection with the present inventive arrangements and is not intended to limit the computer devices to which the present inventive arrangements are applicable.
An embodiment of the present invention also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements an asset information management method. It is understood that the computer readable storage medium in this embodiment may be a volatile readable storage medium or a nonvolatile readable storage medium.
In summary, the asset information management method, the device and the computer equipment provided in the embodiments of the present invention acquire asset information; the asset information is asset data of indoor design enterprises; creating an asset folder, creating a data table in the asset folder, and storing the asset information in the data table; carrying out hash calculation on the data table to obtain a corresponding hash value, and taking the hash value as a judging basis of whether the data table is tampered; adding the hash value to a layer to generate a corresponding picture, and storing the picture in the asset folder; randomly selecting a target character from a character table stored in a preset database; wherein, a character table is prestored in the preset database, and the character table comprises a plurality of different Chinese characters; the target characters are sent to a management terminal; the management terminal generates an encryption password based on the target text; and receiving the encryption password returned by the management terminal, and encrypting the asset folder and the picture respectively based on the encryption password. In the invention, the hash value corresponding to the data table can be used as the judging basis of whether the data table is tampered or not, and the encryption password is adopted for encryption processing, so that the safety of the asset data is improved.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium provided by the present invention and used in embodiments may include non-volatile and/or volatile memory. The nonvolatile memory can include Read Only Memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), dual data rate SDRAM (SSRSDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), memory bus direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM, among others.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, apparatus, article, or method that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, apparatus, article, or method. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, apparatus, article or method that comprises the element.
The foregoing description is only of the preferred embodiments of the present invention and is not intended to limit the scope of the invention, and all equivalent structures or equivalent processes using the descriptions and drawings of the present invention or direct or indirect application in other related technical fields are included in the scope of the present invention.

Claims (8)

1. An asset information management method, comprising the steps of:
acquiring asset information; the asset information is asset data of indoor design enterprises;
creating an asset folder, creating a data table in the asset folder, and storing the asset information in the data table;
carrying out hash calculation on the data table to obtain a corresponding hash value, adding the hash value into a layer to generate a corresponding picture, and storing the picture in the asset folder;
randomly selecting a target character from a character table stored in a preset database; wherein, a character table is prestored in the preset database, and the character table comprises a plurality of different Chinese characters;
the target characters are sent to a management terminal; the management terminal generates an encryption password based on the target text;
receiving the encryption password returned by the management terminal, and encrypting the asset folder and the picture respectively based on the encryption password;
after the step of randomly selecting a target text from the text table stored in the preset database, the method further comprises the following steps:
deleting the selected target characters from the character table, adding the deleted target characters into a specified file, adding marks to the target characters in the specified file, and deleting marks of other characters in the specified file; wherein the mark is newly added; the specified file confusion is stored in a working folder, wherein the confusion refers to that the specified file is similar to the file name in the working folder and has the same type, and the specified file is provided with a unique identification;
when forgetting that the encryption password needs to be re-acquired, searching the designated file from the working folder according to the unique identifier, and searching the target text marked as the latest addition from the designated file;
resending the target text to a management terminal to acquire the encryption password returned by the management terminal; and the management terminal regenerates the encryption password based on the target text.
2. The asset information management method according to claim 1, further comprising, before the step of randomly selecting a target text from a text table stored in a preset database:
acquiring an address book of an enterprise, and screening the names of appointed persons from the address book; the appointed person is an administrator of an indoor design enterprise;
adding each text corresponding to the name of the appointed person into a set, and performing duplicate removal on the set to obtain a duplicate-removed text set;
creating a text table in a preset database, and adding each text in the duplicate-removed text set to the text table.
3. The asset information management method according to claim 1, wherein the management terminal generates an encryption password based on the target text, comprising:
acquiring the equipment number of the terminal equipment for transmitting the target text;
acquiring user information of the terminal equipment based on the equipment number; wherein, the user information is Chinese name;
based on the user information, matching corresponding character selection rules in a management database; wherein, the management database stores the mapping relation between the user information and the character selection rule;
based on the user information, arranging a standard coding table to obtain a corresponding target coding table;
acquiring pinyin information of the target characters, matching corresponding digital information in a management database, and coding the digital information by adopting the target coding table to obtain corresponding coding values; wherein, the management database stores the corresponding relation between the pinyin information and the digital information;
and based on the matched character selection rule, selecting the characters from the coded values, and sequentially combining the selected characters to obtain the encrypted password.
4. The asset information management method according to claim 3, wherein the step of arranging the standard code table based on the user information to obtain the corresponding target code table comprises:
acquiring the pinyin of the surname corresponding to the Chinese name of the user information;
acquiring each character in the surname pinyin as a surname character;
acquiring a standard Base64 coding table; wherein the Base64 coding table comprises 64 sequence numbers and 64 coding characters; the coding characters comprise numbers and upper and lower English letters;
all lower-case English letters which are the same as the surname characters in the standard Base64 coding table are removed, and a plurality of gaps are reserved at the positions of the coded characters;
and inserting the surname character into the coding character position of the head part of the standard Base64 coding table, and sequentially and backwardly translating the following coding characters to fill all gaps, so as to obtain the corresponding target coding table.
5. An asset information management device, comprising:
an acquisition unit configured to acquire asset information; the asset information is asset data of indoor design enterprises;
a creation unit, configured to create an asset folder, create a data table in the asset folder, and store the asset information in the data table;
the hash calculation unit is used for carrying out hash calculation on the data table to obtain a corresponding hash value, adding the hash value into one layer to generate a corresponding picture, and storing the picture in the asset folder;
the selecting unit is used for randomly selecting a target text from a text table stored in a preset database; wherein, a character table is prestored in the preset database, and the character table comprises a plurality of different Chinese characters;
the sending unit is used for sending the target characters to the management terminal; the management terminal generates an encryption password based on the target text;
the encryption unit is used for receiving the encryption password returned by the management terminal and encrypting the asset folder and the picture respectively based on the encryption password;
further comprises:
the deleting unit is used for deleting the selected target characters from the character table, adding the deleted target characters into a specified file, adding marks to the target characters in the specified file, and deleting the marks of other characters in the specified file; wherein the mark is newly added; the specified file confusion is stored in a working folder, wherein the confusion refers to that the specified file is similar to the file name in the working folder and has the same type, and the specified file is provided with a unique identification;
the searching unit is used for searching the designated file from the working folder according to the unique identifier when the encrypted password is forgotten and the encrypted password needs to be re-acquired, and searching the target text marked as the latest addition from the designated file;
the regenerating unit is used for retransmitting the target text to the management terminal so as to acquire the encryption password returned by the management terminal; and the management terminal regenerates the encryption password based on the target text.
6. The asset information management device according to claim 5, wherein said management terminal generates an encryption password based on said target text, comprising:
acquiring the equipment number of the terminal equipment for transmitting the target text;
acquiring user information of the terminal equipment based on the equipment number; wherein, the user information is Chinese name;
based on the user information, matching corresponding character selection rules in a management database; wherein, the management database stores the mapping relation between the user information and the character selection rule;
based on the user information, arranging a standard coding table to obtain a corresponding target coding table;
acquiring pinyin information of the target characters, matching corresponding digital information in a management database, and coding the digital information by adopting the target coding table to obtain corresponding coding values; wherein, the management database stores the corresponding relation between the pinyin information and the digital information;
and based on the matched character selection rule, selecting the characters from the coded values, and sequentially combining the selected characters to obtain the encrypted password.
7. The asset information management device of claim 6, wherein said compiling a standard code table based on said user information to obtain a corresponding target code table comprises:
acquiring the pinyin of the surname corresponding to the Chinese name of the user information;
acquiring each character in the surname pinyin as a surname character;
acquiring a standard Base64 coding table; wherein the Base64 coding table comprises 64 sequence numbers and 64 coding characters; the coding characters comprise numbers and upper and lower English letters;
all lower-case English letters which are the same as the surname characters in the standard Base64 coding table are removed, and a plurality of gaps are reserved at the positions of the coded characters;
and inserting the surname character into the coding character position of the head part of the standard Base64 coding table, and sequentially and backwardly translating the following coding characters to fill all gaps, so as to obtain the corresponding target coding table.
8. A computer device comprising a memory and a processor, the memory having stored therein a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method of any of claims 1 to 4.
CN202310729335.6A 2023-06-20 2023-06-20 Asset information management method and device and computer equipment Active CN116484437B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310729335.6A CN116484437B (en) 2023-06-20 2023-06-20 Asset information management method and device and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310729335.6A CN116484437B (en) 2023-06-20 2023-06-20 Asset information management method and device and computer equipment

Publications (2)

Publication Number Publication Date
CN116484437A CN116484437A (en) 2023-07-25
CN116484437B true CN116484437B (en) 2024-03-29

Family

ID=87221704

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310729335.6A Active CN116484437B (en) 2023-06-20 2023-06-20 Asset information management method and device and computer equipment

Country Status (1)

Country Link
CN (1) CN116484437B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117113438B (en) * 2023-10-20 2024-02-06 深圳市猿人创新科技有限公司 Anti-tampering method and device for driving record data and driving recorder
CN117350460B (en) * 2023-12-05 2024-03-15 深圳市美置乡墅科技有限公司 Supply chain-based building element informatization management method, apparatus and equipment
CN117523758B (en) * 2024-01-04 2024-04-02 深圳市明心数智科技有限公司 Biological asset monitoring method, device, equipment and storage medium
CN118199916B (en) * 2024-01-16 2024-09-20 深圳市明祺工程服务有限公司 Screen projection control method and device for LED video wall, electronic equipment and medium
CN117828572B (en) * 2024-03-05 2024-05-24 深圳市正业玖坤信息技术有限公司 Data security management method and device of industrial Internet of things and computer equipment
CN118034629B (en) * 2024-04-11 2024-06-11 深圳市瑞普创新科技有限公司 LED display screen splicing optimization method and device, electronic equipment and medium
CN118411231B (en) * 2024-07-01 2024-09-13 深圳快品信息技术有限公司 Batch meal delivery management method and system based on virtual basket
CN118395479B (en) * 2024-07-01 2024-08-23 深圳琼景科技有限公司 Data protection method and device for online mall system, electronic equipment and medium
CN118410512B (en) * 2024-07-02 2024-09-06 北京双湃智安科技有限公司 Method and device for adaptively adjusting transparent encryption of database and computer equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103391196A (en) * 2013-07-04 2013-11-13 黄铁军 Asset digital authentication method and device
CN112000977A (en) * 2020-11-02 2020-11-27 浙江微能科技有限公司 System for encrypting and keeping digital assets
CN113010716A (en) * 2021-03-27 2021-06-22 国网上海市电力公司 Data asset transaction method for power transmission line inspection data and computer readable medium
CN113781268A (en) * 2021-09-01 2021-12-10 北京优炫软件股份有限公司 Encryption and tamper-proof method for evidence file circulation
CN114238909A (en) * 2021-12-17 2022-03-25 中国工商银行股份有限公司 Virtual asset storage method and device, virtual asset query method and device
CN115795517A (en) * 2023-01-28 2023-03-14 佰聆数据股份有限公司 Asset data storage method and device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104915601B (en) * 2014-03-12 2019-04-19 三星电子株式会社 System and method for encrypting a folder in a device
US11055427B2 (en) * 2018-02-09 2021-07-06 University Of South Florida System and method for a secured cloud file system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103391196A (en) * 2013-07-04 2013-11-13 黄铁军 Asset digital authentication method and device
CN112000977A (en) * 2020-11-02 2020-11-27 浙江微能科技有限公司 System for encrypting and keeping digital assets
CN113010716A (en) * 2021-03-27 2021-06-22 国网上海市电力公司 Data asset transaction method for power transmission line inspection data and computer readable medium
CN113781268A (en) * 2021-09-01 2021-12-10 北京优炫软件股份有限公司 Encryption and tamper-proof method for evidence file circulation
CN114238909A (en) * 2021-12-17 2022-03-25 中国工商银行股份有限公司 Virtual asset storage method and device, virtual asset query method and device
CN115795517A (en) * 2023-01-28 2023-03-14 佰聆数据股份有限公司 Asset data storage method and device

Also Published As

Publication number Publication date
CN116484437A (en) 2023-07-25

Similar Documents

Publication Publication Date Title
CN116484437B (en) Asset information management method and device and computer equipment
CN109784922B (en) Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
CN110365670B (en) Blacklist sharing method and device, computer equipment and storage medium
CN108701145B (en) System and method for digital identity management and admissions control in distributed network node
US8533469B2 (en) Method and apparatus for sharing documents
JP4999751B2 (en) Data sharing techniques
US11277400B2 (en) Reminder terminal apparatus and authentication method
CN111008923A (en) Watermark embedding method, watermark extracting method, watermark embedding device, watermark extracting device and watermark extracting equipment
US10291611B2 (en) Confidential information storing method, information processing terminal, and computer-readable recording medium
WO2021003977A1 (en) Default information query method and apparatus, and computer device and storage medium
KR20140042905A (en) Identity authentication and management device and method thereof
CN112860778B (en) Database management method, device, equipment and medium for desktop application program
EP3792792B1 (en) Tampering detection method for paper copy and apparatus and non-transitory computer-readable storage medium
US11509467B2 (en) Story assisted mnemonic phrase
CN110336786B (en) Message sending method, device, computer equipment and storage medium
CN110442654A (en) Promise breaking information query method, device, computer equipment and storage medium
WO2022219605A1 (en) Platform for building decentralized applications
CN115795538A (en) Desensitization document anti-desensitization method, apparatus, computer device and storage medium
US11023601B2 (en) System and method for secure data handling
CN111541543A (en) Information verification method and device, computer equipment and storage medium
CN113627938B (en) Data deleting method, device and equipment of block chain and storage medium
US20160092886A1 (en) Methods of authorizing a computer license
CN110199268B (en) Secure cloud without placing confidential data on the internet
CN116318712A (en) Decentralized identity processing method, system, computer and storage medium
WO2021098797A1 (en) Method of managing documents, user equipment, and non-transitory

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant