CN105760765A - Data encrypting method and device and data decrypting method and device - Google Patents

Data encrypting method and device and data decrypting method and device Download PDF

Info

Publication number
CN105760765A
CN105760765A CN201610079284.7A CN201610079284A CN105760765A CN 105760765 A CN105760765 A CN 105760765A CN 201610079284 A CN201610079284 A CN 201610079284A CN 105760765 A CN105760765 A CN 105760765A
Authority
CN
China
Prior art keywords
data
rule
encryption
key
mixing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610079284.7A
Other languages
Chinese (zh)
Other versions
CN105760765B (en
Inventor
姚亚平
刘古泉
王东旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING SEEYON SOFTWARE Co Ltd
Original Assignee
BEIJING SEEYON SOFTWARE Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING SEEYON SOFTWARE Co Ltd filed Critical BEIJING SEEYON SOFTWARE Co Ltd
Priority to CN201610079284.7A priority Critical patent/CN105760765B/en
Publication of CN105760765A publication Critical patent/CN105760765A/en
Application granted granted Critical
Publication of CN105760765B publication Critical patent/CN105760765B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the field of data encrypting and decrypting, in particular to a data encrypting method and device and a data decrypting method and device.The data encrypting method comprises the steps that at first, an encryption key and original data are obtained; then, an encryption rule is selected from a preset encryption rule base; the encryption key is adopted for encrypting the original data according to the encryption rule to obtain intermediate data; then, identification information corresponding to the encryption rule is obtained; finally, the intermediate data and the identification information are packaged to generate encrypted data.Compared with the prior art, encryption information does not only depend on the carrier key, the encryption rule is selectively used, and the encryption rule is encrypted; meanwhile, in the file transmitting process, only the identification information of the encryption rule exists in the transmission information, and the specific content of the encryption rule does not exist, so that multi-dimensional encryption is achieved, the encryption means is more complex, the key can not be decrypted easily, and encryption safety is higher.

Description

Data ciphering method, device and data decryption method, device
Technical field
The present invention relates to data encrypting and deciphering field, specifically a kind of data ciphering method, a kind of data encryption device, a kind of data decryption method and a kind of data decryption apparatus.
Background technology
The basic process of data encryption is exactly to being originally file expressly or data process by certain algorithm; become unreadable one section of code; it is commonly referred to " ciphertext "; make it just can only can demonstrate original content after inputting corresponding key, reach, by such approach, the purpose that protection data are not stolen by juridical-person, read.The inverse process of this process is deciphering, is converted into the process of its original data by this coding information.
Computer documents is the unit defined for the purpose of the partial function to realize certain function or certain software, for instance text document, picture, program etc., and it is in the nature the set of storage data on a storage medium.
Existing encryption technology is encrypted mainly by key, the form according to file, and its AES is substantially to be determined, on the one hand, some password cracking softwares utilize the password attempt deciphering that password dictionary traversal is different, can realize cracking of password;On the other hand, only depending on this carrier of key owing to adding confidential information, key is once be compromised or stealing, and whole encryption system is just cracked.To sum up, existing encryption technology secrecy means are comparatively single, be prone to crack, and safety is poor.
Summary of the invention
In view of the above problems, the data ciphering method higher in the urgent need to a kind of safety with multiple encryption information carrier and data encryption device, and a kind of data decryption method of correspondence and a kind of data decryption apparatus.
The technical solution used in the present invention is:
The application provides a kind of data ciphering method, including: obtain encryption key and initial data;
A kind of encryption rule is selected from default encryption rule storehouse;
Described encryption key is adopted according to described encryption rule, described initial data to be encrypted, it is thus achieved that intermediate data;
Obtain the identification information corresponding with described encryption rule;
Described intermediate data is added ciphertext data with the packing generation of described identification information.
Optionally, the encryption rule that described encryption rule storehouse includes is data mixing rule;
Described initial data is encrypted by the described encryption key of described employing according to described encryption rule, it is thus achieved that intermediate data, including:
According to described encryption rule, described encryption key and described initial data are carried out data mixing process, it is thus achieved that intermediate data.
Optionally, described according to described encryption rule, described encryption key and described initial data are carried out data mixing process, it is thus achieved that intermediate data, including:
According to described encryption rule, the part data of described encryption key and described initial data are carried out data mixing process, it is thus achieved that intermediate data.
Optionally, the identification information that the described encryption rule of described acquisition is corresponding, including:
Extract the eigenvalue of described initial data;
Described encryption key is adopted according to described encryption rule, described eigenvalue to be encrypted, it is thus achieved that the identification information corresponding with described encryption rule.
Optionally, the eigenvalue of the described initial data of described extraction, including:
From described initial data, extraction unit divided data is as the eigenvalue of described initial data;
Or
Check code computational methods are adopted to generate any one the check code following eigenvalue as described initial data of described initial data:
HASH value, SHA value, MD5 value, MD2 value, MD3 value, MD4 value.
Optionally, described encryption key be identical password or public and private key each other to the described decruption key used when ciphertext data is decrypted that adds.
Optionally, according to described encryption rule, described encryption key and described initial data are carried out data mixing process described, it is thus achieved that before intermediate data, also include:
Generate one group of random data;
Utilize described random data that described encryption key is encrypted, it is thus achieved that encrypted cryptographic key;
Described according to described encryption rule, described encryption key and described initial data are carried out data mixing process, it is thus achieved that intermediate data, including:
According to described encryption rule, described encrypted cryptographic key and described initial data are carried out data mixing process, it is thus achieved that intermediate data.
The application also provides for a kind of data encryption device, including:
Primary data acquisition module, is used for obtaining encryption key and initial data;
Encryption rule selects module, for selecting a kind of encryption rule from default encryption rule storehouse;
Encrypting module, is used for adopting described encryption key according to described encryption rule, described initial data to be encrypted, it is thus achieved that intermediate data;
Identification information acquisition module, for obtaining the identification information corresponding with described encryption rule;
Packetization module, for adding ciphertext data by described intermediate data with the packing generation of described identification information.
Optionally, the encryption rule that described encryption rule storehouse includes is data mixing rule;
Described encrypting module, including:
Data mixing unit, for carrying out data mixing process according to described encryption rule by described encryption key and described initial data, it is thus achieved that intermediate data.
Optionally, described data mixing unit includes:
Part data mixing subelement, for carrying out data mixing process according to described encryption rule by the part data of described encryption key and described initial data, it is thus achieved that intermediate data.
Optionally, described identification information acquisition module includes:
Characteristics extraction unit, for extracting the eigenvalue of described initial data;
Eigenvalue ciphering unit, is used for adopting described encryption key according to described encryption rule, described eigenvalue to be encrypted, it is thus achieved that the identification information corresponding with described encryption rule.
Optionally, described characteristics extraction unit includes:
Characteristics extraction subelement, for extraction unit divided data from described initial data as the eigenvalue of described initial data;
Or
Check code computation subunit, for adopting check code calculation element to generate any one the check code following eigenvalue as described initial data of described initial data:
HASH value, SHA value, MD5 value, MD2 value, MD3 value, MD4 value.
Optionally, described encryption key be identical password or public and private key each other to the described decruption key used when ciphertext data is decrypted that adds.
Optionally, described data encryption device, also include:
Random data generation module, is used for generating one group of random data;
Encryption key mixing module, is used for utilizing described random data that described encryption key is encrypted, it is thus achieved that encrypted cryptographic key;
Described data mixing unit includes:
Data mixing subelement, for carrying out data mixing process according to described encryption rule by described encrypted cryptographic key and described initial data, it is thus achieved that intermediate data.
The application also provides for a kind of data decryption method, including:
Obtain decruption key and add ciphertext data;
Ciphertext data is added, it is thus achieved that identification information and intermediate data described in unpacking;
According to described identification information, default deciphering rule base is chosen a kind of deciphering rule of correspondence;
Utilize described decruption key and described deciphering rule, described intermediate data is decrypted process, it is thus achieved that initial data.
Optionally, described deciphering rule includes data mixing rule, the rule that described data mixing is regular and the data mixing rule that uses during the encryption of described intermediate data is identical rule or contrary;
Described utilize described decruption key and described deciphering rule, described intermediate data is decrypted process, it is thus achieved that initial data, including:
According to described decruption key, according to described data mixing rule, described intermediate data is carried out reverse mixing process, separate from described intermediate data and restore initial data.
Optionally, described according to described identification information, a kind of deciphering choosing correspondence in default deciphering rule base is regular, including:
Obtain the length information of the eigenvalue used when described identification information generates;
Generate one group of ephemeral data that the length of the eigenvalue used when generating is identical with described identification information;
From default deciphering rule base, choose a kind of data mixing rule described decruption key and described ephemeral data are carried out data mixing process, and compare processing the interim mixing data obtained with described identification information, if comparison result does not meet expection, from described deciphering rule base, then again choose a kind of data mixing rule perform above-mentioned steps, circulation performs until comparison result meets expection, and the data mixing rule chosen when comparison result meets expection is regular as the deciphering corresponding with described identification information.
Optionally, described decruption key be identical password or public and private key each other to the described encryption key used when ciphertext data is encrypted that adds.
Optionally, utilize described decruption key and described deciphering rule described, described intermediate data be decrypted process, it is thus achieved that before initial data, also include:
The length of the random data used when obtaining described encryption data encryption;
One group of random data that when generating with described encryption data encryption, the length of the random data of use is identical;
Utilize described random data that described decruption key is encrypted, it is thus achieved that encrypted decryption key;Described according to described decruption key, according to described data mixing rule, described intermediate data is carried out reverse mixing process, separate from described intermediate data and restore initial data, including:
According to described encrypted decryption key, according to described data mixing rule, described intermediate data is carried out reverse mixing process, separate from described intermediate data and restore initial data
The application also provides for a kind of data decryption apparatus, including:
Decryption information acquisition module, is used for obtaining decruption key and adding ciphertext data;
Add ciphertext data and unpack module, add ciphertext data described in being used for unpacking, it is thus achieved that identification information and intermediate data;
Deciphering rule interestingness module, for according to described identification information, choosing a kind of deciphering rule of correspondence in default deciphering rule base;
Encryption data decryption module, is used for utilizing described decruption key and described deciphering rule, described intermediate data is decrypted process, it is thus achieved that initial data.
Optionally, described deciphering rule includes data mixing rule, the rule that described data mixing is regular and the data mixing rule that uses during the encryption of described intermediate data is identical rule or contrary;
Described encryption data decryption module includes:
Mixing decryption unit, for according to described decruption key, carrying out reverse mixing process according to described data mixing rule to described intermediate data, separate and restore initial data from described intermediate data.
Optionally, described deciphering rule interestingness module includes:
Characteristic length acquiring unit, for obtaining the length information of the eigenvalue used when described identification information generates;
Ephemeral data acquiring unit, for generating one group of ephemeral data that when generating, the length of the eigenvalue of use is identical with described identification information;
Deciphering rule comparing unit, for choosing a kind of data mixing rule from default deciphering rule base, described decruption key and described ephemeral data are carried out data mixing process, and compare processing the interim mixing data obtained with described identification information, if comparison result does not meet expection, from described deciphering rule base, then again choose a kind of data mixing rule perform above-mentioned steps, circulation performs until comparison result meets expection, and the data mixing rule chosen when comparison result meets expection is regular as the deciphering corresponding with described identification information.
Optionally, described decruption key be identical password or public and private key each other to the described encryption key used when ciphertext data is encrypted that adds.
Optionally, described data decryption apparatus, also include:
Random-length acquisition module, the length of the random data used during for obtaining described encryption data encryption;
Random generating module, one group of random data that during for generating with described encryption data encryption, the length of the random data of use is identical;
Decryption key encryption module, is used for utilizing described random data that described decruption key is encrypted, it is thus achieved that encrypted decryption key;
Described mixing decryption unit includes:
Mixing deciphering subelement, for according to described encrypted decryption key, carrying out reverse mixing process according to described data mixing rule to described intermediate data, separate and restore initial data from described intermediate data.
Compared with prior art, the invention have the advantages that
Compared to prior art, the confidential information that adds in the present invention depends not only upon this carrier of key, selectivity use is carried out also by encryption rule, achieve the encryption to encryption rule, even if deciphering person has stolen key, password cracking also cannot be realized when not knowing concrete encryption rule;Meanwhile, in the transmitting procedure adding ciphertext data, add the identification information of only encryption rule in ciphertext data, the not particular content of encryption rule, therefore, even if deciphering person has known identification information, password cracking also can not be realized when there is no encryption rule storehouse.Deciphering person only can complete deciphering when having encryption rule storehouse and knowing concrete encryption rule and encryption key, it is achieved that multidimensional is encrypted, and is not easy to crack, and cryptographic security is higher.
Further, compared to the existing mode utilizing complex AES to be encrypted, encryption rule in the present invention can adopt data mixing rule, the encryption that can realize file content by the data content of file carries out simple data mixing process, due to for computer, compared to the AES of various complexity, it is very simple calculations that data mixing processes, therefore, this method also has fast operation, the advantage that encryption efficiency is high.Meanwhile, will not revising the file format of original after carrying out data mixing process, file size also changes hardly, is not easy to be identified having encrypted.
On the other hand, it is encrypted mainly by the data of the file header part changing file for existing file cipher mode, deciphering person directly reads file content after can removing file header, thus causing the problem that file encryption lost efficacy, the present invention can realize efficient, quick, safe encryption by adopting data mixing rule that data content carries out data mixing process.The complicated AES of existing use can be solved simultaneously the total data of file is encrypted operand problem big, inefficient.
Accordingly, data decryption method provided by the invention enforcement supporting with aforementioned data encryption method, due to decryption side need to possess decruption key, deciphering rule base, three conditions of identification information can complete deciphering, therefore have secret and safe advantages of higher equally.
Accompanying drawing explanation
In order to be illustrated more clearly that the technical scheme of the embodiment of the present invention, the accompanying drawing used required in embodiment will be briefly described below, it is to be understood that, the following drawings illustrate only certain embodiments of the present invention, therefore the restriction to scope it is not construed as, for those of ordinary skill in the art, under the premise not paying creative work, it is also possible to obtain other relevant accompanying drawings according to these accompanying drawings.
Fig. 1 is the flow chart of a kind of data ciphering method embodiment provided by the invention;
Fig. 2 is the schematic diagram of a kind of data encryption device embodiment provided by the invention;
Fig. 3 is the flow chart of a kind of data decryption method embodiment provided by the invention;
Fig. 4 is the schematic diagram of a kind of data decryption apparatus embodiment provided by the invention.
Detailed description of the invention
For making the purpose of the embodiment of the present invention, technical scheme and advantage clearly, below in conjunction with accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is only a part of embodiment of the present invention, rather than whole embodiments.Generally can with various different configurations arrange and design with the assembly of the embodiment of the present invention that illustrate described in accompanying drawing herein.Therefore, below the detailed description of the embodiments of the invention provided in the accompanying drawings is not intended to limit claimed the scope of the present invention, but is merely representative of the selected embodiment of the present invention.For embodiments of the invention, the every other embodiment that those skilled in the art obtain under the premise not making creative work, broadly fall into the scope of protection of the invention.
Consider that current encryption technology secrecy means are comparatively single, be prone to crack, the problem that safety is poor, embodiments provide a kind of data ciphering method, a kind of data encryption device, a kind of data decryption method and a kind of data decryption apparatus, in conjunction with accompanying drawing, embodiments of the invention are described in detail in turn below.
Refer to Fig. 1, it is the flow chart of a kind of data ciphering method embodiment provided by the invention, and described data ciphering method comprises the steps:
Step S101: obtain encryption key and initial data.
Wherein, described initial data refers to the total data of encryption object, and described encryption object can be the file of any form, for instance Streaming Media, word document, condensed document, picture etc., it is also possible to be a part for file
Encryption method provided by the present invention is applicable to symmetry encryption, is also applied for unsymmetrical tridiagonal matrix, and symmetry encryption is encrypted reconciliation secret emissary exactly and used same key.Unsymmetrical tridiagonal matrix is exactly that what use is not same key for encryption and deciphering, generally has two keys, is called " PKI " and " private key ", and both must match use, otherwise can not open encryption file.Such as, for symmetric cryptography mode, user A arranges password, inputs this password, and program utilizes this password to be encrypted, and this password is informed user B by user A;User B inputs this password, and program utilizes this password to be decrypted.And for example, for asymmetric encryption mode, user A arranges private key, inputs this private key, the PKI that this private key of Program Generating is corresponding, and this PKI is supplied to user B.User B inputs this PKI, and program utilizes this PKI to be encrypted, and user A utilizes private key to be decrypted.Here " PKI " refers to can externally be announced, " private key " then can not, can only be known by one people of holder.
Therefore, encryption key of the present invention both can be the identical password that symmetry encryption adopts, it can also be the PKI of unsymmetrical tridiagonal matrix employing, in the embodiment that the application provides, described encryption key be identical password or public and private key each other to the described decruption key used when ciphertext data is decrypted that adds.
Step S102: select a kind of encryption rule from default encryption rule storehouse.
In the embodiment that the application provides, being previously provided with encryption rule storehouse at encryption end, described encryption rule storehouse is a data base, and its storage inside has multiple encryption rule.
Wherein, described encryption rule storehouse can be tree, such as dispose according to the tree of big class-group-concrete encryption rule, described encryption rule can be classified from multiple dimensions, the such as encryption scope according to described initial data, local cypher can be divided into, encryption in full, and local cypher can be divided into the encryption of user's specified portions data, computer random determines the encryption of part data, and can also have multiple concrete encryption rule under each classification, specifically, described encryption rule can be a kind of data mixing rule, can also is that IDEA algorithm, asymmetric RSA Algorithm, the AESs such as irreversible aes algorithm, no longer repeat one by one herein, it is all within the protection domain of the application.
In view of situation above; in the application; choose the mode of described encryption rule; can be automatically selected by computer according to predetermined logic according to the form of described file, size etc.; can also be that the selection instruction according to user's input selects; can also is that and selected by computer random; in addition; above several ways can also be combined and implement; such as selected big classification by user, then under described classification, randomly choosed concrete a kind of encryption rule by computer, etc.; no longer repeating one by one, it is all within the protection domain of the application herein.
Step S103: adopt described encryption key according to described encryption rule, described initial data to be encrypted, it is thus achieved that intermediate data.
In the embodiment that the application provides, have selected IDEA algorithm in step s 102 as encryption rule, described encryption key and described initial data are carried out computing according to described IDEA algorithm by this step, thus encrypting acquisition intermediate data, etc..
In the embodiment that the application provides, described encryption rule storehouse includes data mixing rule base, and the encryption rule that described encryption rule storehouse includes is data mixing rule;Wherein, data mixing refers to rearrangement after original order of the data specified in data acquisition system being upset, or upset order after another is organized the data mixing in data and described data acquisition system again, thus causing the data processing method that the file being made up of former data acquisition system can not be read.Deciphering is also needed to due to described initial data after encrypting, therefore, when data mixing, the specific rules of mixing need to be preset, such as, the data in data acquisition system are divided into multiple group, then the order between reverse group and/or the data order in reverse group, its concrete mixing method has multiple, thus forming multiple data mixing rule.Described initial data is encrypted by the described encryption key of described employing according to described encryption rule, it is thus achieved that intermediate data, including: according to described encryption rule, described encryption key and described initial data are carried out data mixing process, it is thus achieved that intermediate data.Owing to for computer, compared to the AES of various complexity, it is very simple calculations that data mixing processes, therefore, data mixing rule is adopted to have fast operation as encryption rule, the advantage that encryption efficiency is high.
Noted above in step s 102, the part data of described initial data can be encrypted by this method according to described encryption rule, hence for the file that data volume is bigger, encryption in full can not be carried out and only part data are encrypted, thus reducing operand, improving encryption efficiency, good cipher round results can also be obtained simultaneously.In the embodiment that the application provides, described according to described encryption rule, described encryption key and described initial data are carried out data mixing process, obtain intermediate data, including: according to described encryption rule, the part data of described encryption key and described initial data are carried out data mixing process, it is thus achieved that intermediate data.
Existing file encryption mode is encrypted mainly by the data of the file header part changing file, file header is in one section of data undertaking certain task of file beginning, for this situation, it is possible to directly read file content after removing file header, thus causing that file encryption lost efficacy.Therefore, in the embodiment that the application provides, this step is to adopt described encryption key according to described encryption rule, the data of respective file main part in initial data to be encrypted, obtain intermediate data, so, even if the person of decoding removes file header can not distinguish file content, thus realizing higher safety.
In the above-described embodiments, described encryption rule can adopt traditional AES, but owing to the main part data volume of file is bigger, if AES traditionally is encrypted, bigger operand can be produced, cause that encryption times is long, computer load is high, the problems such as encryption efficiency is low, therefore, in the embodiment that the application provides, the data of respective file main part in initial data are encrypted by preferred use data mixing rule, obtain intermediate data, so, while obtaining greater security, also assures that the efficient of encryption, quickly.
In order to improve the safety of this method further, re-use after described encryption key can also be carried out pretreatment, thus improving the difficulty of password cracking, in the embodiment that the application provides, according to described encryption rule, described encryption key and described initial data are carried out data mixing process described, before obtaining intermediate data, also include:
Generate one group of random data;
Utilize described random data that described encryption key is encrypted, it is thus achieved that encrypted cryptographic key;
Described according to described encryption rule, described encryption key and described initial data are carried out data mixing process, it is thus achieved that intermediate data, including:
According to described encryption rule, described encrypted cryptographic key and described initial data are carried out data mixing process, it is thus achieved that intermediate data.
Step S104: obtain the identification information corresponding with described encryption rule.
Wherein, described identification information can have various ways, for instance, in described encryption rule storehouse, the code that in every, encryption rule has to be, then can using described code as the identification information corresponding with described encryption rule.So, decryption side, after obtaining described identification information, can find corresponding decoding rule to be decrypted according to described code in corresponding decoding rule base.
And for example, in the embodiment that the application provides, the identification information that the described encryption rule of described acquisition is corresponding, including:
Extract the eigenvalue of described initial data;
Described encryption key is adopted according to described encryption rule, described eigenvalue to be encrypted, it is thus achieved that the identification information corresponding with described encryption rule.In the present embodiment, after extracting eigenvalue, described eigenvalue has been carried out again encryption, thus improve the safety of this method.
Wherein, in the embodiment that the application provides, the eigenvalue of the described initial data of described extraction, including:
From described initial data, extraction unit divided data is as the eigenvalue of described initial data.Such as, for the initial data of text, it is possible to extract the eigenvalue as described initial data of the key word in text;Initial data for files in stream media, it is possible to intercept the end data therein eigenvalue as described initial data, etc..
In another embodiment that the application provides, the eigenvalue of the described initial data of described extraction, including:
Check code computational methods are adopted to generate any one the check code following eigenvalue as described initial data of described initial data:
HASH value, SHA value, MD5 value, MD2 value, MD3 value, MD4 value.It is embodied as maturation method of the prior art, no longer repeats one by one herein, and it is all within the protection domain of the application.Similar with step S103, in order to improve the encryption efficiency that described eigenvalue is encrypted, reduce Computing load, in the embodiment that the application provides, the encryption rule that described encryption rule storehouse includes is data mixing rule;
Described eigenvalue is encrypted by the described encryption key of described employing according to described encryption rule, it is thus achieved that the identification information corresponding with described encryption rule, including:
According to described encryption rule, described encryption key and described eigenvalue are carried out data mixing process, it is thus achieved that the identification information corresponding with described encryption rule.
Step S105: described intermediate data is added ciphertext data with the packing generation of described identification information.
Wherein, in the embodiment that the application provides, when packing, still adopt the file header of original to pack, so, the file format of original will not be revised, be not easy to be identified having encrypted.
So far, by step S101 to step S105, complete data encryption flow process.
Being encrypted after especially data mixing rule is encrypted by this method, file format is constant, file size is almost constant, is not easily identified having encrypted.For word document, after encryption, document can be opened, and the document content after only opening is mess code;For picture, the picture after encryption, open the little fork fork being shown as the upper left corner;For compressed file, the compressed file after encryption, document when opening, can be pointed out damaged.
Compared to prior art, the confidential information that adds in the present invention depends not only upon this carrier of key, selectivity use is carried out also by encryption rule, achieve the encryption to encryption rule, even if deciphering person has stolen key, password cracking also cannot be realized when not knowing concrete encryption rule;Meanwhile, in the transmitting procedure adding ciphertext data, add the identification information of only encryption rule in ciphertext data, the not particular content of encryption rule, therefore, even if deciphering person has known identification information, password cracking also can not be realized when there is no encryption rule storehouse.Deciphering person only can complete deciphering when having encryption rule storehouse and knowing concrete encryption rule and encryption key, it is achieved that multidimensional is encrypted, and is not easy to crack, and cryptographic security is higher.
Further, compared to the existing mode utilizing complex AES to be encrypted, encryption rule in the present invention can adopt data mixing rule, the encryption that can realize file content by the data content of file carries out simple data mixing process, due to for computer, compared to the AES of various complexity, it is very simple calculations that data mixing processes, therefore, this method also has fast operation, the advantage that encryption efficiency is high.Meanwhile, will not revising the file format of original after carrying out data mixing process, file size also changes hardly, is not easy to be identified having encrypted.
On the other hand, it is encrypted mainly by the data of the file header part changing file for existing file cipher mode, deciphering person directly reads file content after can removing file header, thus causing the problem that file encryption lost efficacy, the present invention can realize efficient, quick, safe encryption by adopting data mixing rule that data content carries out data mixing process.The complicated AES of existing use can be solved simultaneously the total data of file is encrypted operand problem big, inefficient.
In the above-described embodiment, it is provided that a kind of data ciphering method, corresponding, the application also provides for a kind of data encryption device.Refer to Fig. 2, it is the schematic diagram of a kind of data encryption device embodiment provided by the invention.Owing to device embodiment is substantially similar to embodiment of the method, so describing fairly simple, relevant part illustrates referring to the part of embodiment of the method.Device embodiment described below is merely schematic.
A kind of data encryption device that the present embodiment provides, including:
Primary data acquisition module 101, is used for obtaining encryption key and initial data;
Encryption rule selects module 102, for selecting a kind of encryption rule from default encryption rule storehouse;
Encrypting module 103, is used for adopting described encryption key according to described encryption rule, described initial data to be encrypted, it is thus achieved that intermediate data;
Identification information acquisition module 104, for obtaining the identification information corresponding with described encryption rule;
Packetization module 105, for adding ciphertext data by described intermediate data with the packing generation of described identification information.
In the embodiment that the application provides, the encryption rule that described encryption rule storehouse includes is data mixing rule;
Described encrypting module 103, including:
Data mixing unit, for carrying out data mixing process according to described encryption rule by described encryption key and described initial data, it is thus achieved that intermediate data.
In the embodiment that the application provides, described data mixing unit includes:
Part data mixing subelement, for carrying out data mixing process according to described encryption rule by the part data of described encryption key and described initial data, it is thus achieved that intermediate data.
In the embodiment that the application provides, described identification information acquisition module 104 includes:
Characteristics extraction unit, for extracting the eigenvalue of described initial data;
Eigenvalue ciphering unit, is used for adopting described encryption key according to described encryption rule, described eigenvalue to be encrypted, it is thus achieved that the identification information corresponding with described encryption rule.
In the embodiment that the application provides, described characteristics extraction unit includes:
Characteristics extraction subelement, for extraction unit divided data from described initial data as the eigenvalue of described initial data;
Or
Check code computation subunit, for adopting check code calculation element to generate any one the check code following eigenvalue as described initial data of described initial data:
HASH value, SHA value, MD5 value, MD2 value, MD3 value, MD4 value.
In the embodiment that the application provides, the encryption rule that described encryption rule storehouse includes is data mixing rule;
Described eigenvalue ciphering unit includes:
Eigenvalue mixing subelement, for carrying out data mixing process according to described encryption rule by described encryption key and described eigenvalue, it is thus achieved that the identification information corresponding with described encryption rule.
In the embodiment that the application provides, described encryption key be identical password or public and private key each other to the described decruption key used when ciphertext data is decrypted that adds.
In the embodiment that the application provides, described data encryption device also includes:
Random data generation module, is used for generating one group of random data;
Encryption key mixing module, is used for utilizing described random data that described encryption key is encrypted, it is thus achieved that encrypted cryptographic key;
Described data mixing unit includes:
Data mixing subelement, for carrying out data mixing process according to described encryption rule by described encrypted cryptographic key and described initial data, it is thus achieved that intermediate data.
Above, for the embodiment of a kind of data encryption device provided by the invention.
The application also provides for a kind of data decryption method, refer to Fig. 3, the flow chart of its a kind of data decryption method embodiment provided for the application, the method coordinates enforcement with aforementioned data encryption method, therefore, part related content repeats no more, and refer to the above-mentioned LAN networking method embodiment for far-end server and understands, and described method comprises the steps:
Step S201: obtain decruption key and add ciphertext data.
In the embodiment that the application provides, described decruption key be identical password or public and private key each other to the described encryption key used when ciphertext data is encrypted that adds.This part can refer to the explanation of above-mentioned data ciphering method embodiment and understands, and repeats no more herein.
Step S202: add ciphertext data described in unpacking, it is thus achieved that identification information and intermediate data.
Step S203: according to described identification information, choose a kind of deciphering rule of correspondence in default deciphering rule base.
In the embodiment that the application provides, described according to described identification information, the one choosing correspondence in default deciphering rule base deciphers rule, including:
Obtain the length information of the eigenvalue used when described identification information generates;
Generate one group of ephemeral data that the length of the eigenvalue used when generating is identical with described identification information;
From default deciphering rule base, choose a kind of data mixing rule described decruption key and described ephemeral data are carried out data mixing process, and compare processing the interim mixing data obtained with described identification information, if comparison result does not meet expection, from described deciphering rule base, then again choose a kind of data mixing rule perform above-mentioned steps, circulation performs until comparison result meets expection, and the data mixing rule chosen when comparison result meets expection is regular as the deciphering corresponding with described identification information.
Step S204: utilize described decruption key and described deciphering rule, described intermediate data is decrypted process, it is thus achieved that initial data.
In the embodiment that the application provides, described deciphering rule includes data mixing rule, the rule that described data mixing is regular and the data mixing rule that uses during the encryption of described intermediate data is identical rule or contrary;
Described utilize described decruption key and described deciphering rule, described intermediate data is decrypted process, it is thus achieved that initial data, including:
According to described decruption key, according to described data mixing rule, described intermediate data is carried out reverse mixing process, separate from described intermediate data and restore initial data.
In the embodiment that the application provides, utilize described decruption key and described deciphering rule described, described intermediate data be decrypted process, it is thus achieved that before initial data, also include:
The length of the random data used when obtaining described encryption data encryption;
One group of random data that when generating with described encryption data encryption, the length of the random data of use is identical;
Utilize described random data that described decruption key is encrypted, it is thus achieved that encrypted decryption key;
Described according to described decruption key, according to described data mixing rule, described intermediate data is carried out reverse mixing process, separate from described intermediate data and restore initial data, including:
According to described encrypted decryption key, according to described data mixing rule, described intermediate data is carried out reverse mixing process, separate from described intermediate data and restore initial data
So far, by step S201 to step S204, complete data deciphering flow process.
The enforcement supporting with aforementioned data encryption method of notebook data decryption method, due to decryption side need to possess decruption key, deciphering rule base, three conditions of identification information can complete deciphering, therefore have secret and safe advantages of higher equally.Simultaneously for using the data mixing rule situation that is encrypted, deciphers, have that operand is little, computer load is low, deciphering speed is fast, decryption efficiency advantages of higher simultaneously.
In the above-described embodiment, it is provided that a kind of data decryption method, corresponding, the application also provides for a kind of data decryption apparatus.Refer to Fig. 4, it is the schematic diagram of a kind of data decryption apparatus embodiment provided by the invention.Owing to device embodiment is substantially similar to embodiment of the method, so describing fairly simple, relevant part illustrates referring to the part of embodiment of the method.Device embodiment described below is merely schematic.
A kind of data decryption apparatus that the present embodiment provides, including: decryption information acquisition module 201, it is used for obtaining decruption key and adding ciphertext data;
Add ciphertext data and unpack module 202, add ciphertext data described in being used for unpacking, it is thus achieved that identification information and intermediate data;
Deciphering rule interestingness module 203, for according to described identification information, choosing a kind of deciphering rule of correspondence in default deciphering rule base;
Encryption data decryption module 204, is used for utilizing described decruption key and described deciphering rule, described intermediate data is decrypted process, it is thus achieved that initial data.
In the embodiment that the application provides, described deciphering rule includes data mixing rule, the rule that described data mixing is regular and the data mixing rule that uses during the encryption of described intermediate data is identical rule or contrary;
Described encryption data decryption module 204 includes:
Mixing decryption unit, for according to described decruption key, carrying out reverse mixing process according to described data mixing rule to described intermediate data, separate and restore initial data from described intermediate data.
In the embodiment that the application provides, described deciphering rule interestingness module 203 includes:
Characteristic length acquiring unit, for obtaining the length information of the eigenvalue used when described identification information generates;
Ephemeral data acquiring unit, for generating one group of ephemeral data that when generating, the length of the eigenvalue of use is identical with described identification information;
Deciphering rule comparing unit, for choosing a kind of data mixing rule from default deciphering rule base, described decruption key and described ephemeral data are carried out data mixing process, and compare processing the interim mixing data obtained with described identification information, if comparison result does not meet expection, from described deciphering rule base, then again choose a kind of data mixing rule perform above-mentioned steps, circulation performs until comparison result meets expection, and the data mixing rule chosen when comparison result meets expection is regular as the deciphering corresponding with described identification information.
In the embodiment that the application provides, described decruption key be identical password or public and private key each other to the described encryption key used when ciphertext data is encrypted that adds.
In the embodiment that the application provides, described data decryption apparatus, also include:
Random-length acquisition module, the length of the random data used during for obtaining described encryption data encryption;
Random generating module, one group of random data that during for generating with described encryption data encryption, the length of the random data of use is identical;
Decryption key encryption module, is used for utilizing described random data that described decruption key is encrypted, it is thus achieved that encrypted decryption key;
Described mixing decryption unit includes:
Mixing deciphering subelement, for according to described encrypted decryption key, carrying out reverse mixing process according to described data mixing rule to described intermediate data, separate and restore initial data from described intermediate data.
Above, for the embodiment of a kind of data decryption apparatus provided by the invention.
It should also be noted that similar label and letter below figure represent similar terms, therefore, once a certain Xiang Yi accompanying drawing is defined, then it need not be carried out definition further and explain in accompanying drawing subsequently.
In describing the invention, in addition it is also necessary to explanation, unless otherwise clearly defined and limited, term " setting ", " installation ", " being connected ", " connection " should be interpreted broadly, for instance, it is possible to it is fixing connection, can also be removably connect, or connect integratedly;Can be mechanically connected, it is also possible to be electrical connection;Can be joined directly together, it is also possible to be indirectly connected to by intermediary, it is possible to be the connection of two element internals.For the ordinary skill in the art, it is possible to concrete condition understands above-mentioned term concrete meaning in the present invention.
Last it is noted that embodiment described above, it is only the specific embodiment of the present invention, in order to technical scheme to be described, it is not intended to limit, protection scope of the present invention is not limited thereto, although the present invention being described in detail with reference to previous embodiment, it will be understood by those within the art that: any those familiar with the art is in the technical scope that the invention discloses, technical scheme described in previous embodiment still can be modified by it maybe can readily occur in change, or wherein portion of techniques feature is carried out equivalent replacement;And these amendments, change or replacement, do not make the essence of appropriate technical solution depart from the spirit and scope of embodiment of the present invention technical scheme.All should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should described be as the criterion with scope of the claims.
In a typical configuration, computing equipment includes one or more processor (CPU), input/output interface, network interface and internal memory.
Internal memory potentially includes the forms such as the volatile memory in computer-readable medium, random access memory (RAM) and/or Nonvolatile memory, such as read only memory (ROM) or flash memory (flashRAM).Internal memory is the example of computer-readable medium.
1, computer-readable medium includes permanent and impermanency, removable and non-removable media can by any method or technology to realize information storage.Information can be computer-readable instruction, data structure, the module of program or other data.The example of the storage medium of computer includes, but it is not limited to phase transition internal memory (PRAM), static RAM (SRAM), dynamic random access memory (DRAM), other kinds of random access memory (RAM), read only memory (ROM), Electrically Erasable Read Only Memory (EEPROM), fast flash memory bank or other memory techniques, read-only optical disc read only memory (CD-ROM), digital versatile disc (DVD) or other optical storage, magnetic cassette tape, the storage of tape magnetic rigid disk or other magnetic storage apparatus or any other non-transmission medium, can be used for the information that storage can be accessed by a computing device.According to defining herein, computer-readable medium does not include non-temporary computer readable media (transitorymedia), such as data signal and the carrier wave of modulation.
2, it will be understood by those skilled in the art that embodiments herein can be provided as method, system or computer program.Therefore, the application can adopt the form of complete hardware embodiment, complete software implementation or the embodiment in conjunction with software and hardware aspect.And, the application can adopt the form at one or more upper computer programs implemented of computer-usable storage medium (including but not limited to disk memory, CD-ROM, optical memory etc.) wherein including computer usable program code.

Claims (18)

1. a data ciphering method, it is characterised in that including:
Obtain encryption key and initial data;
A kind of encryption rule is selected from default encryption rule storehouse;
Described encryption key is adopted according to described encryption rule, described initial data to be encrypted, it is thus achieved that intermediate data;
Obtain the identification information corresponding with described encryption rule;
Described intermediate data is added ciphertext data with the packing generation of described identification information.
2. data ciphering method according to claim 1, it is characterised in that the encryption rule that described encryption rule storehouse includes is data mixing rule;
Described initial data is encrypted by the described encryption key of described employing according to described encryption rule, it is thus achieved that intermediate data, including:
According to described encryption rule, described encryption key and described initial data are carried out data mixing process, it is thus achieved that intermediate data.
3. data ciphering method according to claim 2, it is characterised in that described according to described encryption rule, described encryption key and described initial data are carried out data mixing process, it is thus achieved that intermediate data, including:
According to described encryption rule, the part data of described encryption key and described initial data are carried out data mixing process, it is thus achieved that intermediate data.
4. the data ciphering method according to any one of claims 1 to 3, it is characterised in that the identification information that the described encryption rule of described acquisition is corresponding, including:
Extract the eigenvalue of described initial data;
Described encryption key is adopted according to described encryption rule, described eigenvalue to be encrypted, it is thus achieved that the identification information corresponding with described encryption rule.
5. data ciphering method according to claim 4, it is characterised in that the eigenvalue of the described initial data of described extraction, including:
From described initial data, extraction unit divided data is as the eigenvalue of described initial data;
Or
Check code computational methods are adopted to generate any one the check code following eigenvalue as described initial data of described initial data:
HASH value, SHA value, MD5 value, MD2 value, MD3 value, MD4 value.
6. data ciphering method according to claim 1, it is characterised in that described encryption key be identical password or public and private key each other to the described decruption key used when ciphertext data is decrypted that adds.
7. data ciphering method according to claim 2, it is characterised in that according to described encryption rule, described encryption key and described initial data are carried out data mixing process described, it is thus achieved that before intermediate data, also include:
Generate one group of random data;
Utilize described random data that described encryption key is encrypted, it is thus achieved that encrypted cryptographic key;Described according to described encryption rule, described encryption key and described initial data are carried out data mixing process, it is thus achieved that intermediate data, including:
According to described encryption rule, described encrypted cryptographic key and described initial data are carried out data mixing process, it is thus achieved that intermediate data.
8. a data encryption device, it is characterised in that including:
Primary data acquisition module, is used for obtaining encryption key and initial data;
Encryption rule selects module, for selecting a kind of encryption rule from default encryption rule storehouse;
Encrypting module, is used for adopting described encryption key according to described encryption rule, described initial data to be encrypted, it is thus achieved that intermediate data;
Identification information acquisition module, for obtaining the identification information corresponding with described encryption rule;
Packetization module, for adding ciphertext data by described intermediate data with the packing generation of described identification information.
9. data encryption device according to claim 8, it is characterised in that the encryption rule that described encryption rule storehouse includes is data mixing rule;
Described encrypting module, including:
Data mixing unit, for carrying out data mixing process according to described encryption rule by described encryption key and described initial data, it is thus achieved that intermediate data.
10. data encryption device according to claim 8 or claim 9, it is characterised in that described identification information acquisition module includes:
Characteristics extraction unit, for extracting the eigenvalue of described initial data;
Eigenvalue ciphering unit, is used for adopting described encryption key according to described encryption rule, described eigenvalue to be encrypted, it is thus achieved that the identification information corresponding with described encryption rule.
11. a data decryption method, it is characterised in that including:
Obtain decruption key and add ciphertext data;
Ciphertext data is added, it is thus achieved that identification information and intermediate data described in unpacking;
According to described identification information, default deciphering rule base is chosen a kind of deciphering rule of correspondence;
Utilize described decruption key and described deciphering rule, described intermediate data is decrypted process, it is thus achieved that initial data.
12. data decryption method according to claim 11, it is characterised in that described deciphering rule includes data mixing rule, the rule that described data mixing is regular and the data mixing rule that uses during the encryption of described intermediate data is identical rule or contrary;
Described utilize described decruption key and described deciphering rule, described intermediate data is decrypted process, it is thus achieved that initial data, including:
According to described decruption key, according to described data mixing rule, described intermediate data is carried out reverse mixing process, separate from described intermediate data and restore initial data.
13. data decryption method according to claim 11, it is characterised in that described a kind of deciphering choosing correspondence in default deciphering rule base is regular according to described identification information, including:
Obtain the length information of the eigenvalue used when described identification information generates;
Generate one group of ephemeral data that the length of the eigenvalue used when generating is identical with described identification information;
From default deciphering rule base, choose a kind of data mixing rule described decruption key and described ephemeral data are carried out data mixing process, and compare processing the interim mixing data obtained with described identification information, if comparison result does not meet expection, from described deciphering rule base, then again choose a kind of data mixing rule perform above-mentioned steps, circulation performs until comparison result meets expection, and the data mixing rule chosen when comparison result meets expection is regular as the deciphering corresponding with described identification information.
14. data decryption method according to claim 11, it is characterised in that described decruption key be identical password or public and private key each other to the described encryption key used when ciphertext data is encrypted that adds.
15. data decryption method according to claim 12, it is characterised in that utilize described decruption key and described deciphering rule described, described intermediate data is decrypted process, it is thus achieved that before initial data, also includes:
The length of the random data used when obtaining described encryption data encryption;
One group of random data that when generating with described encryption data encryption, the length of the random data of use is identical;
Utilize described random data that described decruption key is encrypted, it is thus achieved that encrypted decryption key;Described according to described decruption key, according to described data mixing rule, described intermediate data is carried out reverse mixing process, separate from described intermediate data and restore initial data, including:
According to described encrypted decryption key, according to described data mixing rule, described intermediate data is carried out reverse mixing process, separate from described intermediate data and restore initial data.
16. a data decryption apparatus, it is characterised in that including:
Decryption information acquisition module, is used for obtaining decruption key and adding ciphertext data;
Add ciphertext data and unpack module, add ciphertext data described in being used for unpacking, it is thus achieved that identification information and intermediate data;
Deciphering rule interestingness module, for according to described identification information, choosing a kind of deciphering rule of correspondence in default deciphering rule base;
Encryption data decryption module, is used for utilizing described decruption key and described deciphering rule, described intermediate data is decrypted process, it is thus achieved that initial data.
17. data decryption apparatus according to claim 16, it is characterised in that described deciphering rule includes data mixing rule, the rule that described data mixing is regular and the data mixing rule that uses during the encryption of described intermediate data is identical rule or contrary;
Described encryption data decryption module includes:
Mixing decryption unit, for according to described decruption key, carrying out reverse mixing process according to described data mixing rule to described intermediate data, separate and restore initial data from described intermediate data.
18. data decryption apparatus according to claim 16, it is characterised in that described deciphering rule interestingness module includes:
Characteristic length acquiring unit, for obtaining the length information of the eigenvalue used when described identification information generates;
Ephemeral data acquiring unit, for generating one group of ephemeral data that when generating, the length of the eigenvalue of use is identical with described identification information;
Deciphering rule comparing unit, for choosing a kind of data mixing rule from default deciphering rule base, described decruption key and described ephemeral data are carried out data mixing process, and compare processing the interim mixing data obtained with described identification information, if comparison result does not meet expection, from described deciphering rule base, then again choose a kind of data mixing rule perform above-mentioned steps, circulation performs until comparison result meets expection, and the data mixing rule chosen when comparison result meets expection is regular as the deciphering corresponding with described identification information.
CN201610079284.7A 2016-02-04 2016-02-04 Data ciphering method, device and data decryption method, device Active CN105760765B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610079284.7A CN105760765B (en) 2016-02-04 2016-02-04 Data ciphering method, device and data decryption method, device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610079284.7A CN105760765B (en) 2016-02-04 2016-02-04 Data ciphering method, device and data decryption method, device

Publications (2)

Publication Number Publication Date
CN105760765A true CN105760765A (en) 2016-07-13
CN105760765B CN105760765B (en) 2019-03-26

Family

ID=56330622

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610079284.7A Active CN105760765B (en) 2016-02-04 2016-02-04 Data ciphering method, device and data decryption method, device

Country Status (1)

Country Link
CN (1) CN105760765B (en)

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106101150A (en) * 2016-08-17 2016-11-09 北京锐安科技有限公司 The method and system of AES
CN106599723A (en) * 2016-12-19 2017-04-26 武汉斗鱼网络科技有限公司 File encryption method and device, and file decryption method and device
CN106850219A (en) * 2017-01-16 2017-06-13 宇龙计算机通信科技(深圳)有限公司 A kind of data processing method and terminal
CN107357670A (en) * 2017-06-12 2017-11-17 卡斯柯信号有限公司 Configuration data automatic Verification method based on encryption device characteristic information
CN107992757A (en) * 2016-10-27 2018-05-04 珠海金山办公软件有限公司 A kind of file encryption, decryption method and device
CN108737353A (en) * 2017-04-25 2018-11-02 北京国双科技有限公司 A kind of data ciphering method and device based on data analysis system
CN108986267A (en) * 2018-06-29 2018-12-11 江苏恒宝智能系统技术有限公司 A kind of user registering method and system applied to electronic password lock control
CN109035499A (en) * 2018-06-30 2018-12-18 恒宝股份有限公司 A kind of electronic password lock authentication method based on dynamic password
CN109450618A (en) * 2019-01-11 2019-03-08 无锡华大国奇科技有限公司 A kind of encryption method and system based on MD5
CN109800588A (en) * 2019-01-24 2019-05-24 工业和信息化部装备工业发展中心 Bar code dynamic encrypting method and device, bar code dynamic decryption method and device
CN109918929A (en) * 2019-03-06 2019-06-21 上海春魁信息技术有限公司 A kind of encrypting and decrypting method and device
CN110069905A (en) * 2019-04-26 2019-07-30 深圳智慧园区信息技术有限公司 A kind of device and method of Springboot program encryption and decryption
CN110492998A (en) * 2019-08-14 2019-11-22 郑州大学 The method of encryption and decryption data
CN111327638A (en) * 2020-03-18 2020-06-23 中科星图(深圳)数字技术产业研发中心有限公司 Information encryption method and information decryption method
CN111866868A (en) * 2020-07-03 2020-10-30 上海世麦智能科技有限公司 Method and system for encrypting contact through hardware
CN111885013A (en) * 2020-07-06 2020-11-03 河南信大网御科技有限公司 Mimicry encryption communication module, system and method
CN112188485A (en) * 2020-09-22 2021-01-05 四川长虹电器股份有限公司 Encryption and decryption method based on Bluetooth communication
CN112487461A (en) * 2020-12-07 2021-03-12 重庆电子工程职业学院 Data encryption method
CN112738033A (en) * 2020-12-17 2021-04-30 中国人民解放军战略支援部队信息工程大学 Encryption and decryption method for WAV voice file
CN112861164A (en) * 2021-03-16 2021-05-28 北京深思数盾科技股份有限公司 Encryption method, decryption method, data processing method, terminal and encryption machine
CN113572755A (en) * 2021-07-21 2021-10-29 揭阳职业技术学院 Intelligent media terminal data secure transmission method
CN114553532A (en) * 2022-02-22 2022-05-27 深圳壹账通智能科技有限公司 Data secure transmission method and device, electronic equipment and storage medium
CN114679324A (en) * 2021-12-15 2022-06-28 国机工业互联网研究院(河南)有限公司 Data exchange method, tool, system, equipment and medium
US20220269807A1 (en) * 2021-02-22 2022-08-25 EMC IP Holding Company LLC Detecting unauthorized encryptions in data storage systems
CN116345676A (en) * 2023-02-15 2023-06-27 西安宇翔电气工程有限公司 Intelligent monitoring system for power distribution cabinet

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1503503A (en) * 2002-11-26 2004-06-09 ���µ�����ҵ��ʽ���� Method and device for data encipher/deciphering
CN101895390A (en) * 2010-02-05 2010-11-24 上海复旦天臣新技术有限公司 Method, device and system for encryption and decryption
CN104363091A (en) * 2014-12-01 2015-02-18 国家计算机网络与信息安全管理中心 Encryption and decryption method capable of automatically retrieving keys and selecting algorithms

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1503503A (en) * 2002-11-26 2004-06-09 ���µ�����ҵ��ʽ���� Method and device for data encipher/deciphering
CN101895390A (en) * 2010-02-05 2010-11-24 上海复旦天臣新技术有限公司 Method, device and system for encryption and decryption
CN104363091A (en) * 2014-12-01 2015-02-18 国家计算机网络与信息安全管理中心 Encryption and decryption method capable of automatically retrieving keys and selecting algorithms

Cited By (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106101150A (en) * 2016-08-17 2016-11-09 北京锐安科技有限公司 The method and system of AES
CN107992757A (en) * 2016-10-27 2018-05-04 珠海金山办公软件有限公司 A kind of file encryption, decryption method and device
CN107992757B (en) * 2016-10-27 2021-11-16 珠海金山办公软件有限公司 File encryption and decryption method and device
CN106599723A (en) * 2016-12-19 2017-04-26 武汉斗鱼网络科技有限公司 File encryption method and device, and file decryption method and device
CN106599723B (en) * 2016-12-19 2020-03-17 武汉斗鱼网络科技有限公司 File encryption method and device and file decryption method and device
CN106850219A (en) * 2017-01-16 2017-06-13 宇龙计算机通信科技(深圳)有限公司 A kind of data processing method and terminal
CN106850219B (en) * 2017-01-16 2020-06-05 宇龙计算机通信科技(深圳)有限公司 Data processing method and terminal
CN108737353B (en) * 2017-04-25 2021-08-20 北京国双科技有限公司 Data encryption method and device based on data analysis system
CN108737353A (en) * 2017-04-25 2018-11-02 北京国双科技有限公司 A kind of data ciphering method and device based on data analysis system
CN107357670A (en) * 2017-06-12 2017-11-17 卡斯柯信号有限公司 Configuration data automatic Verification method based on encryption device characteristic information
CN108986267A (en) * 2018-06-29 2018-12-11 江苏恒宝智能系统技术有限公司 A kind of user registering method and system applied to electronic password lock control
CN109035499A (en) * 2018-06-30 2018-12-18 恒宝股份有限公司 A kind of electronic password lock authentication method based on dynamic password
CN109450618B (en) * 2019-01-11 2021-12-31 无锡华大国奇科技有限公司 MD 5-based encryption method and system
CN109450618A (en) * 2019-01-11 2019-03-08 无锡华大国奇科技有限公司 A kind of encryption method and system based on MD5
CN109800588A (en) * 2019-01-24 2019-05-24 工业和信息化部装备工业发展中心 Bar code dynamic encrypting method and device, bar code dynamic decryption method and device
CN109918929A (en) * 2019-03-06 2019-06-21 上海春魁信息技术有限公司 A kind of encrypting and decrypting method and device
CN110069905A (en) * 2019-04-26 2019-07-30 深圳智慧园区信息技术有限公司 A kind of device and method of Springboot program encryption and decryption
CN110492998B (en) * 2019-08-14 2022-10-25 郑州大学 Method for encrypting and decrypting data
CN110492998A (en) * 2019-08-14 2019-11-22 郑州大学 The method of encryption and decryption data
CN111327638A (en) * 2020-03-18 2020-06-23 中科星图(深圳)数字技术产业研发中心有限公司 Information encryption method and information decryption method
CN111866868A (en) * 2020-07-03 2020-10-30 上海世麦智能科技有限公司 Method and system for encrypting contact through hardware
CN111866868B (en) * 2020-07-03 2021-07-27 上海世麦智能科技有限公司 Method and system for encrypting contact through hardware
CN111885013A (en) * 2020-07-06 2020-11-03 河南信大网御科技有限公司 Mimicry encryption communication module, system and method
CN112188485A (en) * 2020-09-22 2021-01-05 四川长虹电器股份有限公司 Encryption and decryption method based on Bluetooth communication
CN112487461A (en) * 2020-12-07 2021-03-12 重庆电子工程职业学院 Data encryption method
CN112738033A (en) * 2020-12-17 2021-04-30 中国人民解放军战略支援部队信息工程大学 Encryption and decryption method for WAV voice file
US20220269807A1 (en) * 2021-02-22 2022-08-25 EMC IP Holding Company LLC Detecting unauthorized encryptions in data storage systems
CN112861164B (en) * 2021-03-16 2021-12-28 上海纬百科技有限公司 Encryption method, decryption method, data processing method, terminal and encryption machine
CN112861164A (en) * 2021-03-16 2021-05-28 北京深思数盾科技股份有限公司 Encryption method, decryption method, data processing method, terminal and encryption machine
CN113572755A (en) * 2021-07-21 2021-10-29 揭阳职业技术学院 Intelligent media terminal data secure transmission method
CN114679324A (en) * 2021-12-15 2022-06-28 国机工业互联网研究院(河南)有限公司 Data exchange method, tool, system, equipment and medium
CN114679324B (en) * 2021-12-15 2024-03-12 国机工业互联网研究院(河南)有限公司 Data exchange method, tool, system, equipment and medium
CN114553532A (en) * 2022-02-22 2022-05-27 深圳壹账通智能科技有限公司 Data secure transmission method and device, electronic equipment and storage medium
CN116345676A (en) * 2023-02-15 2023-06-27 西安宇翔电气工程有限公司 Intelligent monitoring system for power distribution cabinet
CN116345676B (en) * 2023-02-15 2024-02-06 西安宇翔电气工程有限公司 Intelligent monitoring system for power distribution cabinet

Also Published As

Publication number Publication date
CN105760765B (en) 2019-03-26

Similar Documents

Publication Publication Date Title
CN105760765A (en) Data encrypting method and device and data decrypting method and device
CN105760764B (en) Encryption and decryption method and device for embedded storage device file and terminal
CN109728914B (en) Digital signature verification method, system, device and computer readable storage medium
JP2015094944A (en) Device and method for decrypting encrypted file
WO2013005505A1 (en) Encryption device, cipher-text comparison system, cipher-text comparison method, and cipher-text comparison program
GB2528959A (en) Encoder, decoder and method
CN108134673B (en) Method and device for generating white box library file
CN108111622B (en) Method, device and system for downloading white box library file
CN110505054B (en) Data processing method, device and equipment based on dynamic white box
CN112272314B (en) Method, device, equipment and medium for safely transmitting video in video network
Fauziah et al. Design and implementation of AES and SHA-256 cryptography for securing multimedia file over android chat application
CN110855433A (en) Data encryption method and device based on encryption algorithm and computer equipment
CN110543778A (en) linear random encryption and decryption algorithm for character data
CN103942500A (en) Hash ciphertext re-encryption method based on noise and decryption method after re-encryption
Mohammad et al. A comparative study between modern encryption algorithms based on cloud computing environment
US10432596B2 (en) Systems and methods for cryptography having asymmetric to symmetric key agreement
WO2020044095A1 (en) File encryption method and apparatus, device, terminal, server, and computer-readable storage medium
CN110830261B (en) Encryption method, encryption device, computer equipment and storage medium
WO2015166701A1 (en) Encryption method, program, and system
CN107404476B (en) Method and device for protecting data security in big data cloud environment
KR101148560B1 (en) Apparatus and method for encryption using mixture of bit data
JP6091394B2 (en) Information processing apparatus and encryption method
Oli et al. Enhanced Obfuscation Technique for Data Confidentiality in Public Cloud Storage
JP6202969B2 (en) Information processing apparatus and encryption method
KR20170103321A (en) Order preserving encryption method and apparatus with enhanced security

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 100195 Haidian District, Beijing, North Village, a road, a static core Park, block N

Applicant after: Beijing Zhiyuan Internet software Limited by Share Ltd

Address before: 100195 Haidian District, Beijing, North Village, a road, a static core Park, block N

Applicant before: Beijing Seeyon Software Co., Ltd.

COR Change of bibliographic data
GR01 Patent grant
GR01 Patent grant