Ternary data protection method, device, equipment and computer readable storage medium

文档序号:190884 发布日期:2021-11-02 浏览:26次 中文

阅读说明:本技术 三元数据保护方法、装置、设备和计算机可读存储介质 (Ternary data protection method, device, equipment and computer readable storage medium ) 是由 张超 杜志辉 张义 刘练坤 王容昊 于 2021-06-22 设计创作,主要内容包括:本公开的实施例提供了三元数据保护方法、装置、设备和计算机可读存储介质。所述方法包括:隐私发送方将针对操作方的操作指令及所需隐私数据发送给所述操作方;同时/之前/之后,将所述操作指令发送给独立验证方;所述操作方根据所述操作指令对所述隐私数据进行处理,将处理过程生成记录并发送给所述独立验证方进行验证;所述独立验证方根据所述操作指令对所述记录进行验证。以此方式,将用户身份认证和个人数据处理等服务功能从企业内部剥离,由操作方,独立验证方承担相应职能,提供了对用户数据隐私的保护。(Embodiments of the present disclosure provide a ternary data protection method, apparatus, device, and computer-readable storage medium. The method comprises the following steps: the privacy sending party sends an operation instruction and required privacy data aiming at an operator to the operator; simultaneously/before/after, sending the operation instruction to an independent verifier; the operating party processes the private data according to the operating instruction, generates a record of a processing process and sends the record to the independent verifying party for verification; and the independent verifier verifies the record according to the operation instruction. In this way, service functions such as user identity authentication and personal data processing are separated from the interior of the enterprise, corresponding functions are undertaken by the operator and the independent verifier, and protection of user data privacy is provided.)

1. A method for ternary data protection, comprising:

the privacy sending party sends an operation instruction and required privacy data aiming at an operator to the operator; simultaneously/before/after, sending the operation instruction to an independent verifier;

the operating party processes the private data according to the operating instruction, generates a record of a processing process and sends the record to the independent verifying party for verification;

and the independent verifier verifies the record according to the operation instruction.

2. The method of claim 1, wherein sending the operation instruction to an independent verifier further comprises:

sending the contact information of the user to the independent verification party;

before the operator processes the private data according to the operation instruction, the method further includes:

and the independent verification party confirms the authority of the operation party for processing the privacy data by the user according to the contact way of the user.

3. The method of claim 1, further comprising:

the operation party deletes the private data, generates a record in the deletion process and sends the record to the independent verification party for verification;

and the independent verifier verifies the record generated by the deletion process.

4. The method of claim 3, wherein the operation party deletes the private data, and the recording of the deletion process and the sending to the independent verifier for verification comprises:

and setting an automatic deleting program to delete the private data, and sending an execution instruction of the automatic deleting program to the independent verifier for verification.

5. The method of claim 1, wherein the private information is user identity information; the privacy sender is a privacy black box;

the privacy sender sends the user identity information to a public authority mechanism for user identity authentication;

and when the authentication is passed, the privacy sender sends an operation instruction aiming at the operator and the user identity information to the operator.

6. The method of claim 1, wherein generating and sending a process generation record to the independent verifier for verification further comprises:

and carrying out uplink on the record and carrying out protection through a block chain.

7. A ternary data protection device, comprising:

the privacy sending party is used for sending an operation instruction and required privacy data aiming at an operator to the operator; simultaneously/before/after, sending the operation instruction to an independent verifier;

the operating party is used for processing the private data according to the operating instruction, generating a record of a processing process and sending the record to the independent verifying party for verification;

and the independent verifying party is used for verifying the record according to the operation instruction.

8. An electronic device comprising a memory and a processor, the memory having stored thereon a computer program, wherein the processor, when executing the program, implements the method of any of claims 1-6.

9. A computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, carries out the method of any one of claims 1 to 6.

Technical Field

Embodiments of the present disclosure relate generally to the field of data protection and, more particularly, to ternary data protection methods, apparatus, devices, and computer-readable storage media.

Background

With the continuous transformation of traditional economy to digital economy, personal information of users can be easily collected and used by platform enterprises, and personal privacy faces unprecedented threats and challenges. In the traditional business model, users are often in a weak position in the process of information interaction with enterprises. All operations related to user identity authentication, user data processing and the like are finished by enterprises, and users are completely unaware of the operations.

Disclosure of Invention

According to an embodiment of the disclosure, a ternary data protection method, device, equipment and computer readable storage medium are provided.

In a first aspect of the disclosure, a method of ternary data protection is provided. The method comprises the following steps:

the privacy sending party sends an operation instruction and required privacy data aiming at an operator to the operator; simultaneously/before/after, sending the operation instruction to an independent verifier;

the operating party processes the private data according to the operating instruction, generates a record of a processing process and sends the record to the independent verifying party for verification;

and the independent verifier verifies the record according to the operation instruction.

The above-described aspect and any possible implementation manner further provide an implementation manner, where sending the operation instruction to the independent verifier further includes:

sending the contact information of the user to the independent verification party;

before the operator processes the private data according to the operation instruction, the method further includes:

and the independent verification party confirms the authority of the operation party for processing the privacy data by the user according to the contact way of the user.

The above-described aspects and any possible implementations further provide an implementation, and the method further includes:

the operation party deletes the private data, generates a record in the deletion process and sends the record to the independent verification party for verification;

and the independent verifier verifies the record generated by the deletion process.

The above aspect and any possible implementation manner further provide an implementation manner, where deleting the private data, generating a record of a deletion process, and sending the record to the independent verifier for verification includes:

and setting an automatic deleting program to delete the private data, and sending an execution instruction of the automatic deleting program to the independent verifier for verification.

The above-described aspects and any possible implementation further provide an implementation, where the privacy information is user identity information; the privacy sender is a privacy black box;

the privacy sender sends the user identity information to a public authority mechanism for user identity authentication;

and when the authentication is passed, the privacy sender sends an operation instruction aiming at the operator and the user identity information to the operator.

The above-mentioned aspect and any possible implementation manner further provide an implementation manner, where generating a record of a processing procedure and sending the record to the independent verifier for verification further includes:

and carrying out uplink on the record and carrying out protection through a block chain.

In a second aspect of the present disclosure, a ternary data protection device is provided. The device includes:

the privacy sending party is used for sending an operation instruction and required privacy data aiming at an operator to the operator; simultaneously/before/after, sending the operation instruction to an independent verifier;

the operating party is used for processing the private data according to the operating instruction, generating a record of a processing process and sending the record to the independent verifying party for verification;

and the independent verifying party is used for verifying the record according to the operation instruction.

In a third aspect of the disclosure, an electronic device is provided. The electronic device includes: a memory having a computer program stored thereon and a processor implementing the method as described above when executing the program.

In a fourth aspect of the present disclosure, a computer-readable storage medium is provided, on which a computer program is stored which, when being executed by a processor, carries out the method as according to the first and/or second aspect of the present disclosure.

It should be understood that the statements herein reciting aspects are not intended to limit the critical or essential features of the embodiments of the present disclosure, nor are they intended to limit the scope of the present disclosure. Other features of the present disclosure will become apparent from the following description.

Drawings

The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. In the drawings, like or similar reference characters designate like or similar elements, and wherein:

FIG. 1 illustrates a schematic diagram of an exemplary operating environment in which embodiments of the present disclosure can be implemented;

FIG. 2 shows a flow diagram of a user registration method according to an embodiment of the present disclosure;

FIG. 3 shows a flowchart of a privacy black box app receiving user-entered identity information and authenticating a user according to the identity information, according to an embodiment of the disclosure;

FIG. 4 illustrates a privacy black box app receiving a user registration request for a trusted platform party in accordance with an embodiment of the disclosure; a flow chart for authenticating a user registration request process by an independent authenticator;

FIG. 5 illustrates a flow diagram of a method of service among a privacy black box app, a public authority, an operator, and an independent verifier, according to an embodiment of the disclosure;

fig. 6 shows a flowchart of a user obtaining an identity two-dimensional code sent by an operator according to an embodiment of the present disclosure;

FIG. 7 is a flowchart illustrating a user logging on a corresponding platform for shopping according to an identity two-dimensional code to obtain a corresponding order identification code according to an embodiment of the present disclosure;

FIG. 8 illustrates a privacy black box app receiving user entered address information in accordance with an embodiment of the disclosure; sending the address information and the corresponding order identification code to an operator to generate a flow chart of a shopping two-dimensional code;

FIG. 9 illustrates a flow diagram for a platform generating an order number for an order from a shopping two-dimensional code according to an embodiment of the present disclosure;

FIG. 10 illustrates a flow diagram of the platform, logistics, operator deleting all data after the user signs an order according to an embodiment of the present disclosure;

FIG. 11 shows a block diagram of a ternary data protection device, according to an embodiment of the present disclosure;

FIG. 12 illustrates a block diagram of an exemplary electronic device capable of implementing embodiments of the present disclosure.

Detailed Description

To make the objects, technical solutions and advantages of the embodiments of the present disclosure more clear, the technical solutions of the embodiments of the present disclosure will be described clearly and completely with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are some, but not all embodiments of the present disclosure. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.

In addition, the term "and/or" herein is only one kind of association relationship describing an associated object, and means that there may be three kinds of relationships, for example, a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.

FIG. 1 illustrates a schematic diagram of an exemplary operating environment 100 in which embodiments of the present disclosure can be implemented. Included in the runtime environment 100 are a privacy black box app102, a public authority 104, an operator 106, and an independent verifier 108.

Fig. 2 shows a schematic diagram of a user enrollment method 200 between privacy black box app102, public power mechanism 104, operator 106, and independent authenticator 108 shown in fig. 1.

At block 205, the privacy black box app102 receives identity information input by a user and authenticates the user based on the identity information.

In some embodiments, the user needs to set a user name and a password when logging in the privacy black box app102 for the first time, and may set an authentication mode such as short message authentication.

In some embodiments, the following sub-steps are included:

at block 305, the privacy black box app102 receives the identity information entered by the user and saves the identity information;

in some embodiments, the privacy black box app is installed on a user device, which may be a digital computer representing various forms, such as a tablet computer, laptop computer, desktop computer, and other suitable computers; but may also represent various forms of mobile devices such as personal digital processing, cellular telephones, smart phones, wearable devices, and other similar computing devices.

In some embodiments, the privacy black box app102 saves the user information locally to the user device, e.g., the privacy black box app102 is in an encrypted storage area local to the user device.

At block 310, the privacy black box app sends the identity information to the public authority 104 for verification;

at block 315, the public authority mechanism 104 sends an identity authentication request to the user, receives a verification code sent by the user according to the identity authentication request, and performs and verifies the identity information; and sends the verification result to the privacy black box app 102;

in some embodiments, if the verification passes, a verification success result is sent to the privacy black box app 102; if the verification fails, a verification failure result is sent to the privacy black box app 102.

At block 320, privacy black box app102 receives the validation results of the public power mechanism.

In some embodiments, if the verification result is a verification failure result, the count is incremented by one, and if the count result is greater than or equal to a preset threshold, the privacy black box app102 is locked; if the counting result is smaller than the preset threshold value, the privacy black box app102 prompts the user to re-input the identity information so as to perform identity authentication on the user again according to the re-input identity information.

In some embodiments, if the verification result is a successful verification result, the privacy black box app102 is authorized to perform user registration or the like using the identity information.

Through the operation, the validity of the user identity information is proved, and the safety of the user identity information is ensured.

At block 210, the privacy black box app102 receives a user registration request for a trusted platform party; verifying the user registration request process through an independent verifier;

in some embodiments, the following sub-steps are included:

at block 405, the privacy black box app receives a registration request of a user for a trusted platform party, and generates a corresponding operation instruction;

in some embodiments, the operation instruction is an instruction instructing the operator 106 to perform pseudonymization processing on the identity information;

at block 410, privacy black box app102 sends the encrypted identity information and the operation instruction to operator 106;

in some embodiments, the user checks basic information that the user wants to hide in the privacy black box app102, and the privacy black box app102 encrypts unchecked information and additional information and sends the unchecked information and the additional information to the operator as encrypted identity information.

In block 415, the privacy black box app102 sends the verification success result, the encrypted identity information, the operation instruction and the contact information of the user to the independent verifier 108 for verification;

in some embodiments, before, after, or simultaneously with the encrypted identity information and the operation instruction being sent to the operator 106 by the privacy black box app102, the privacy black box app102 sends the verification success result, the encrypted identity information, and the contact information between the operation instruction and the user to the independent verifier 108 for verification.

At block 420, the independent verifier 108 performs user confirmation based on the user's contact details; sending a confirmation request to the user;

in some embodiments, the confirmation request may be a verification short message sent to the mobile phone number of the user.

In some embodiments, when the user confirms that the operation instruction is authorized for the user according to the confirmation request, the independent verifier 108 sends a key to the operator 106;

the key is used for decrypting the encrypted identity information, wherein the key used for encryption and decryption is agreed in advance by the independent verifier 108 and the privacy black box app102, and details are not repeated herein.

At block 425, the operator 106 receives the key sent by the independent verifier 108 after user verification, decrypts the encrypted identity information, and performs pseudonymization on the identity information according to the operation instruction; and sends the processing procedure record to the independent verifier 108 for verification;

at block 430, the independent verifier 108 verifies the processing procedure record, and if the verification is passed, the operator 106 is notified to send the pseudonymized information to the trusted platform;

in some embodiments, the independent verifier also sends the age of the pseudonymized information to the operator.

In some embodiments, if the authentication fails, a warning is issued and the phone verifies that the operator 106 is set as an untrusted operator. For example, a phone check with the user, truncate all keys subsequently sent to the operator 106, and notify the privacy black box app102 to select other operators 106 for operation.

At block 435, the operator 106 sends the pseudonymized information to the trusted platform, deletes the pseudonymized information, and sends the processing procedure record to the independent verifier 108 for verification;

in some embodiments, the operator 106 sets an automatic deletion program to delete the pseudonymized information.

At block 440, the independent verifier 108 verifies the process record and notifies the user if verification is successful.

In some embodiments, if the authentication fails, a warning is issued and verified telephonically.

In some embodiments, if the operator 106 sets an automatic deleting program to delete the information after pseudonymization processing, the independent verifier 108 verifies the processing procedure record, notifies the user if the verification is passed, and waits for the automatic deleting program to send a verification instruction; and if the verification instruction sent by the automatic deleting program is received, notifying the user that the information flow is finished.

In some embodiments, if the verification instruction sent by the automatic deleting program is not received, a warning is sent and the verification is carried out by telephone.

Through the above operation, it is ensured that the information sent by the operator 106 to the trusted platform is the information after pseudonymization processing, and the operator 106 does not keep the user identity information after the operation is finished, thereby protecting the user privacy.

Fig. 5 shows a schematic diagram of a service method 500 between privacy black box app102, public power mechanism 104, operator 106, and independent authenticator 108 shown in fig. 1.

In some embodiments, the operators 106 may be the same operator 106, or may be different operators 106 that respectively implement different functions.

At block 505, the user obtains the identity two-dimensional code sent by the operator 106;

in some embodiments, the identity two-dimensional code may be used for user identity authentication by identifying the identity two-dimensional code by each platform, such as the kyoto, the naughty, and the like.

In some embodiments, the following sub-steps are included:

in block 605, the user logs into the privacy black box app102, and sends an acquire identity code command and an identification code in the user privacy black box app102 to the operator 106; before/after/simultaneously, sending the get identity code command to the independent verifier 108;

in some embodiments, the user logs into privacy black box app102 via username password and/or text message authentication. The username password and/or sms are set by the first login privacy black box app102 in the user registration method 200.

In block 610, the operator 106 generates the identity two-dimensional code according to the identity code obtaining command and the identification code in the user privacy black box app 102;

at block 615, the operator 106 sends the operation record for generating the identity two-dimensional code to the independent verifier 108 for verification;

in some embodiments, the operator 106 protects the operation record for generating the identity two-dimensional code through uplink block chain.

At block 620, the independent verifier 108 compares the command for obtaining the identity code with the operation record for generating the identity two-dimensional code; if the comparison is successful, notifying an operator 106 to send the identity two-dimensional code to the user; if the comparison fails, the operator 106 is warned and urged to perform self-checking and retry.

At block 510, the user logs in a corresponding platform to shop according to the identity two-dimensional code, and a corresponding order identification code is obtained;

in some embodiments, the following sub-steps are included:

at block 705, the corresponding platform obtains the corresponding user identification code by scanning the identity two-dimensional code.

In some embodiments, the user identification code is generated by the privacy black box app102 according to the identity information of the user, and the user can be uniquely identified, so that the platform generates a corresponding history record for the user identification code without inputting privacy information such as identity information.

In some embodiments, when the user logs off the platform, the validity period of the identity two-dimensional code ends; in some embodiments, the identity two-dimensional code is accompanied by an expiration date, such as valid for 5 minutes.

At block 710, the corresponding platform obtains a purchase request of the user, generates a shopping list, and sends the shopping list, the user identification code, and the coded operation instruction to the operator 106; before/after/simultaneously, sending the coded operation instruction to the independent verifier 108;

in some embodiments, the shopping list includes an order identification code for the shopping list.

At block 715, the operator 106 generates a shopping identification code sheet according to the shopping list, the user identification code and the code operation instruction;

at block 720, the operator 106 sends the operation record for generating the shopping ID code sheet to the independent verifier 108 for verification;

in some embodiments, the operator 106 will generate the operation record of the shopping ID code list for protection by block chain uplink.

At block 725, the independent verifier 108 compares the coded operation instruction with the operation record of the generated shopping identification coded list; if the comparison is successful, the notification platform sends the corresponding order identification code to the privacy black box app 102; if the comparison fails, the operator 106 is warned and urged to perform self-checking and retry.

At block 515, privacy black box app102 receives user-entered address information; sending the address information and the corresponding order identification code to the operator 106 to generate a shopping two-dimensional code;

in some embodiments, the following sub-steps are included:

at block 805, the privacy black box app102 receives user-entered address information; wherein the address information is a shipping address corresponding to the order.

At block 810, the privacy black box app102 sends the address information, the corresponding order identification code, and the coding instruction to the operator 106; before/after/simultaneously, sending the encoding instruction to the independent verifier 108;

at block 815, the operator 106 generates a shopping two-dimensional code according to the address information, the corresponding order identification code and the code assigning instruction;

at block 820, the operator 106 sends the operation record of generating the shopping two-dimensional code to the independent verifier 108 for verification;

in some embodiments, the operator 106 protects the operation record for generating the shopping two-dimensional code by uplink in the block chain.

At block 825, the independent verifier 108 compares the code-assigning instruction with the operation record of generating the shopping two-dimensional code; if the comparison is successful, the operator 106 is informed to send the corresponding shopping two-dimensional code to the user; if the comparison fails, the operator 106 is warned and urged to perform self-checking and retry.

At block 520, the platform generates a purchase order number for the order based on the shopping two-dimensional code;

in some embodiments, the following sub-steps are included:

at block 905, the platform sends the shopping two-dimensional code and the corresponding order to logistics;

at block 910, the logistics decodes the shopping two-dimensional code, obtains the user identification code and the geographic location, and forms a manifest and a manifest number;

at block 915, the logistics sends the user identification code and manifest number to the operator 106; before/after/simultaneously, sending the operation instruction to the independent verifier 108;

at block 920, the operator 106 sends the operation record of the user identification code and the manifest number to the independent verifier 108 for verification;

in some embodiments, the operator 106 generates a harvest code based on the user identification code and the manifest number; the operator 106 will protect the user id and manifest number records over the blockchain uplink.

At block 925, the independent verifier 108 compares the operation record with the operation instruction; if the comparison is successful, the operator 106 is informed to send the corresponding harvest code and the corresponding manifest number to the user; if the comparison fails, the operator 106 is warned and urged to perform self-checking and retry;

at block 930, operator 106 sends the corresponding harvest code and manifest number to the user upon notification by independent verifier 108.

At block 525, after the user signs the order, the platform, logistics, operator 106 deletes all data;

in some embodiments, the following sub-steps are included:

at block 1005, the user signs in an order through privacy black box app 102;

at block 1010, the privacy black box app102 uploads order sign-in information to the platform;

at block 1015, if the user does not return the goods, a data deletion instruction is sent to the platform, the logistics party, and the operator 106 through the privacy black box app 102; before/after/simultaneously, sending the data deletion instruction to the independent verifier 108;

in some embodiments, if the user returns the goods, the user and the platform achieve a goods return and exchange protocol, the shopping two-dimensional code is regenerated, and the subsequent steps are executed.

At block 1020, the platform, the logistics party, and the operator 106 delete the data according to the data deletion instruction, and send the data deletion record to the independent verifier 108;

in some embodiments, the operator 106 sets an automatic delete program to delete the data.

At block 1025, the independent verifier 108 verifies the data delete record and notifies the user if verification is passed.

In some embodiments, if the authentication fails, a warning is issued and verified telephonically.

In some embodiments, if the operator 106 sets an automatic deleting program to delete the data, the independent verifier 108 verifies the deleted record, notifies the user if the verification is passed, and waits for the automatic deleting program to send a verification instruction; and if the verification instruction sent by the automatic deleting program is received, notifying the user that the information flow is finished.

In some embodiments, if the verification instruction sent by the automatic deleting program is not received, a warning is sent and the verification is carried out by telephone.

According to the embodiment of the disclosure, the following technical effects are achieved:

service functions such as user identity authentication, personal data processing and the like are separated from the interior of the enterprise, and corresponding functions are undertaken by an operator and an independent verifier, so that protection of user data privacy is provided.

It is noted that while for simplicity of explanation, the foregoing method embodiments have been described as a series of acts or combination of acts, it will be appreciated by those skilled in the art that the present disclosure is not limited by the order of acts, as some steps may, in accordance with the present disclosure, occur in other orders and concurrently. Further, those skilled in the art should also appreciate that the embodiments described in the specification are exemplary embodiments and that acts and modules referred to are not necessarily required by the disclosure.

The above is a description of embodiments of the method, and the embodiments of the apparatus are further described below.

FIG. 11 illustrates a block diagram of a ternary data protection device 1100, according to an embodiment of the present disclosure. As shown in fig. 11, the apparatus 1100 includes: privacy sender 1110, operator 1120, independent authenticator 1130, wherein:

a privacy transmitting party 1110, configured to transmit an operation instruction and required privacy data for an operator to the operator; simultaneously/before/after, sending the operation instruction to an independent verifier; the operator 1120 is used for processing the private data according to the operation instruction, generating a record of a processing process and sending the record to an independent verifier for verification; and the independent verifier 1130 is used for verifying the record according to the operation instruction.

It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process of the described module may refer to the corresponding process in the foregoing method embodiment, and is not described herein again.

FIG. 12 shows a schematic block diagram of an electronic device 1200, which may be used to implement embodiments of the present disclosure. As shown, the apparatus 1200 includes a CPU1201 which can perform various appropriate actions and processes according to computer program instructions stored in a ROM1202 or computer program instructions loaded into a RAM1203 from a storage unit 1208. In the RAM1203, various programs and data necessary for the operation of the device 1200 can also be stored. The CPU1201, ROM1202, and RAM1203 are connected to each other by a bus 1204. An I/O interface 1205 is also connected to bus 1204.

Various components in the device 1200 are connected to the I/O interface 1205 including: an input unit 1206 such as a keyboard, a mouse, or the like; an output unit 1207 such as various types of displays, speakers, and the like; a storage unit 1208, such as a magnetic disk, optical disk, or the like; and a communication unit 1209 such as a network card, modem, wireless communication transceiver, etc. The communication unit 1209 allows the device 1200 to exchange information/data with other devices via a computer network such as the internet and/or various telecommunication networks.

The processing unit 1201 performs the various methods and processes described above, such as the methods 200, 300, 400, 500, 600, 700, 800, 900, and 1000. For example, in some embodiments, methods 200, 300, 400, 500, 600, 700, 800, 900, and 1000 may be implemented as a computer software program tangibly embodied in a machine-readable medium, such as storage unit 1208. In some embodiments, part or all of the computer program may be loaded and/or installed onto the device 1200 via the ROM1202 and/or the communication unit 1209. When the computer program is loaded into the RAM1203 and executed by the CPU1201, one or more steps of the methods 200, 300, 400, 500, 600, 700, 800, 900, and 1000 described above may be performed. Alternatively, in other embodiments, the CPU1201 may be configured to perform the methods 200, 300, 400, 500, 600, 700, 800, 900, and 1000 in any other suitable manner (e.g., by way of firmware).

The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), systems on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), and the like.

Program code for implementing the methods of the present disclosure may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.

In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a RAM, a ROM, an EPROM, an optical fiber, a CD-ROM, an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.

Further, while operations are depicted in a particular order, this should be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. Under certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are included in the above discussion, these should not be construed as limitations on the scope of the disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single implementation. Conversely, various features that are described in the context of a single implementation can also be implemented in multiple implementations separately or in any suitable subcombination.

Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are disclosed as example forms of implementing the claims.

21页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:一种基于格的分布式门限加法同态加密方法

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!

技术分类