CN107094074A - A kind of data ciphering method and data encryption device - Google Patents

A kind of data ciphering method and data encryption device Download PDF

Info

Publication number
CN107094074A
CN107094074A CN201710508618.2A CN201710508618A CN107094074A CN 107094074 A CN107094074 A CN 107094074A CN 201710508618 A CN201710508618 A CN 201710508618A CN 107094074 A CN107094074 A CN 107094074A
Authority
CN
China
Prior art keywords
random number
data
encryption key
generated
ciphering method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710508618.2A
Other languages
Chinese (zh)
Inventor
林国民
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Eastcompeace Technology Co Ltd
Original Assignee
Eastcompeace Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Eastcompeace Technology Co Ltd filed Critical Eastcompeace Technology Co Ltd
Priority to CN201710508618.2A priority Critical patent/CN107094074A/en
Publication of CN107094074A publication Critical patent/CN107094074A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Abstract

This application discloses a kind of data ciphering method and data encryption device, including:Obtain the one group of unique random number generated after SRAM power-off;Protection is encrypted to being stored in the clear data inside nonvolatile storage space using random number.Because the application utilizes the physical characteristic of SRAM; one group of unique random number is generated clear data is encrypted; so using outside unknowable random number; the safety of data can be protected in source; data are made to reach cipher round results; a not reproducible function is formed, the security of data is improved.

Description

A kind of data ciphering method and data encryption device
Technical field
The present invention relates to encryption technology field, more particularly to a kind of data ciphering method and data encryption device.
Background technology
At present, for following two modes that are stored with of data:
First way is that clear data is directly stored inside nonvolatile storage space;But, directly non-volatile Property memory space inside storage clear data, if there is the situation of leaking data, the information of client blunt will be shown Have no what safety can be sayed;
The second way is that data are carried out to be stored in after simply encrypting inside nonvolatile storage space, its specific profit Data are encrypted with cryptographic technique, data hiding is realized, so as to play the safe effect of protection data;But, part Product data is encrypted storage using encrypted test mode, a series of problems, such as there is cryptographic key protection and safeguard.
Therefore, the security of data how is improved, is those skilled in the art's technical problem urgently to be resolved hurrily.
The content of the invention
In view of this, it is an object of the invention to provide a kind of data ciphering method and data encryption device, number can be made According to cipher round results are reached, a not reproducible function is formed, the security of data is improved.Its concrete scheme is as follows:
A kind of data ciphering method, including:
Obtain the one group of unique random number generated after SRAM power-off;
Protection is encrypted to being stored in the clear data inside nonvolatile storage space using the random number.
Optionally, in above-mentioned data ciphering method provided in an embodiment of the present invention, using the random number to being stored in Protection is encrypted in clear data inside nonvolatile storage space, specifically includes:
Random number conversion is generated by encryption key according to transformation rule;
Computing is encrypted to being stored in the clear data inside nonvolatile storage space using the encryption key.
Optionally, will be described random according to transformation rule in above-mentioned data ciphering method provided in an embodiment of the present invention Number conversion generation encryption key, is specifically included:
Choose and be located at the data of odd address or even address in the random number as encryption key.
Optionally, will be described random according to transformation rule in above-mentioned data ciphering method provided in an embodiment of the present invention Number conversion generation encryption key, is specifically included:
Six byte numbers are randomly selected in the random number as encryption key.
Optionally, will be described random according to transformation rule in above-mentioned data ciphering method provided in an embodiment of the present invention Number conversion generation encryption key, is specifically included:
Six byte numbers are randomly selected in the random number as key seed;
Encryption key is generated using the key seed.
Optionally, will be described random according to transformation rule in above-mentioned data ciphering method provided in an embodiment of the present invention Number conversion generation encryption key, is specifically included:
Randomly select six byte numbers in the random number and, as radix, take the prime number near the radix as key kind Son;
Encryption key is generated using the key seed.
Optionally, in above-mentioned data ciphering method provided in an embodiment of the present invention, the encryption key is symmetry algorithm Or the key in asymmetric arithmetic.
Optionally, in above-mentioned data ciphering method provided in an embodiment of the present invention, before power-off, in addition to:
When first powering on, power-up initializing is carried out to the SRAM.
The present invention further correspondingly discloses a kind of data encryption device, including:
Generation module, for obtaining the one group of unique random number generated after SRAM power-off;
Encrypting module, for being carried out using the random number to being stored in the clear data inside nonvolatile storage space Encipherment protection.
Optionally, in above-mentioned data encryption device provided in an embodiment of the present invention, the encrypting module is specifically included:
Converting unit, for random number conversion to be generated into encryption key according to transformation rule;
Arithmetic element, for being entered using the encryption key to being stored in the clear data inside nonvolatile storage space Row cryptographic calculation.
A kind of data ciphering method and data encryption device provided by the present invention, including:Obtain SRAM The one group of unique random number generated after power-off;Using random number to the clear data that is stored in inside nonvolatile storage space Protection is encrypted.Because the application utilizes the physical characteristic of SRAM, one group of unique random number of generation is to bright Literary data are encrypted, and so using outside unknowable random number, can protect the safety of data in source, reach data Cipher round results, form a not reproducible function, improve the security of data.
Brief description of the drawings
In order to illustrate more clearly about the embodiment of the present invention or technical scheme of the prior art, below will be to embodiment or existing There is the accompanying drawing used required in technology description to be briefly described, it should be apparent that, drawings in the following description are only this The embodiment of invention, for those of ordinary skill in the art, on the premise of not paying creative work, can also basis The accompanying drawing of offer obtains other accompanying drawings.
Fig. 1 is a kind of flow chart of data ciphering method disclosed in the embodiment of the present invention;
Fig. 2 is a kind of particular flow sheet of data ciphering method disclosed in the embodiment of the present invention;
Fig. 3 is a kind of structural representation of data encryption device disclosed in the embodiment of the present invention;
Fig. 4 is a kind of concrete structure schematic diagram of data encryption device disclosed in the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation is described, it is clear that described embodiment is only a part of embodiment of the invention, rather than whole embodiments.It is based on Embodiment in the present invention, it is every other that those of ordinary skill in the art are obtained under the premise of creative work is not made Embodiment, belongs to the scope of protection of the invention.
Shown in Figure 1 the embodiment of the invention discloses a kind of data ciphering method, this method comprises the following steps:
Step S101:Obtain the one group of unique random number generated after SRAM power-off;
Step S102:Guarantor is encrypted to being stored in the clear data inside nonvolatile storage space using random number Shield.
It should be noted that data ciphering method disclosed by the invention make use of SRAM (Static RAM, Abbreviation SRAM) physical characteristic in itself that have, that is, after powering off, one is changed into inside the memory space of each SRAM Series random 0 and 1, constitutes one group of unique unpredictable random number, that is to say, that same SRAM exists The random number obtained after power-off is identical, and the random number that different SRAMs is obtained after a loss of power is different 's;One group of random data that cannot be cloned can be got using the physical characteristic.
It can be seen that, because the application utilizes the physical characteristic of SRAM, one group of unique random number of generation is to bright Literary data are encrypted, and so using outside unknowable random number, can protect the safety of data in source, reach data Cipher round results, form a not reproducible function, improve the security of data.
The embodiment of the invention discloses a kind of specific data ciphering method, relative to a upper embodiment, the present embodiment pair Technical scheme has made further instruction and optimization.Specifically:
In the specific implementation, in above-mentioned data ciphering method provided in an embodiment of the present invention, shown in Figure 2, step Protection is encrypted to being stored in the clear data inside nonvolatile storage space using random number in S102, specifically includes following Step:
Step S201:Random number conversion is generated by encryption key according to transformation rule;
Step S202:Fortune is encrypted to being stored in the clear data inside nonvolatile storage space using encryption key Calculate.
Specifically, the present invention is changed by transformation rule to random number, is converted and obtains encryption key, is recycled Computing is encrypted to clear data by certain algorithmic rule in encryption key, and encryption key, which will not be stored, during being somebody's turn to do takes office It is directly to change to obtain by random number inside SRAM every time inside what space, each encryption key It is unique, is not in the problem of completely clone, it is ensured that the security of data.
Further, in the specific implementation, in above-mentioned data ciphering method provided in an embodiment of the present invention, according to conversion Random number conversion generation encryption key can be included following several embodiments by rule:
In the first embodiment, choose the data in random number positioned at odd address and be used as encryption key;
In second of embodiment, choose the data in random number positioned at even address and be used as encryption key;
In the third embodiment, six byte numbers are randomly selected in random number as encryption key;
In the 4th kind of embodiment, six byte numbers are randomly selected in random number as key seed;Using key Seed generates encryption key;
In the 5th kind of embodiment, randomly select six byte numbers in random number and, as radix, take near radix Prime number be used as key seed;Encryption key is generated using key seed.
Above-mentioned five kinds of embodiments (five kinds of transformation rules) can obtain unique encryption key, and this hair It is bright not only to include above-mentioned five kinds of embodiments, other embodiment is can also be, specific transformation rule can basis It is actually needed and is changed, as long as meets the uniqueness of encryption key.
In the specific implementation, in above-mentioned data ciphering method provided in an embodiment of the present invention, encryption key can for pair Claim the key in algorithm or asymmetric arithmetic.
In the specific implementation,, can be with before power-off in above-mentioned data ciphering method provided in an embodiment of the present invention Including:When first powering on, power-up initializing is carried out to SRAM.
Accordingly, it is shown in Figure 3 the embodiment of the invention also discloses a kind of data encryption device, including:
Generation module 1, for obtaining the one group of unique random number generated after SRAM power-off;
Encrypting module 2, for being added using random number to being stored in the clear data inside nonvolatile storage space Privacy protection.
Foregoing reality is may be referred on above-mentioned modules and the more specific course of work of above-mentioned data encryption device The corresponding contents disclosed in example are applied, are no longer repeated herein.
In the specific implementation, it is shown in Figure 4 in above-mentioned data encryption device provided in an embodiment of the present invention, encryption Module 2 can specifically include:
Converting unit 21, for random number conversion to be generated into encryption key according to transformation rule;
Arithmetic element 22, for being carried out using encryption key to being stored in the clear data inside nonvolatile storage space Cryptographic calculation.
It can be seen that, a kind of data ciphering method and data encryption device provided in an embodiment of the present invention, including:After power-off, obtain One group of unique random number for taking SRAM to generate;Using random number to being stored in inside nonvolatile storage space Clear data protection is encrypted.Because the application utilizes the physical characteristic of SRAM, one group of generation is unique Clear data is encrypted random number, and so using outside unknowable random number, the safety of data can be protected in source, Data is reached cipher round results, form a not reproducible function, improve the security of data.
Finally, in addition it is also necessary to explanation, herein, such as first and second or the like relational terms be used merely to by One entity or operation make a distinction with another entity or operation, and not necessarily require or imply these entities or operation Between there is any this actual relation or order.Moreover, term " comprising ", "comprising" or its any other variant meaning Covering including for nonexcludability, so that process, method, article or equipment including a series of key elements not only include that A little key elements, but also other key elements including being not expressly set out, or also include be this process, method, article or The intrinsic key element of equipment.In the absence of more restrictions, the key element limited by sentence "including a ...", is not arranged Except also there is other identical element in the process including the key element, method, article or equipment.
A kind of data ciphering method and data encryption device provided by the present invention are described in detail above, herein In apply specific case the principle and embodiment of the present invention be set forth, the explanation of above example is only intended to side The method and its core concept of the assistant solution present invention;Simultaneously for those of ordinary skill in the art, the think of according to the present invention Think, will change in specific embodiments and applications, in summary, this specification content should not be construed as pair The limitation of the present invention.

Claims (10)

1. a kind of data ciphering method, it is characterised in that including:
Obtain the one group of unique random number generated after SRAM power-off;
Protection is encrypted to being stored in the clear data inside nonvolatile storage space using the random number.
2. data ciphering method according to claim 1, it is characterised in that non-volatile to being stored in using the random number Protection is encrypted in clear data inside property memory space, specifically includes:
Random number conversion is generated by encryption key according to transformation rule;
Computing is encrypted to being stored in the clear data inside nonvolatile storage space using the encryption key.
3. data ciphering method according to claim 2, it is characterised in that changed the random number according to transformation rule Encryption key is generated, is specifically included:
Choose and be located at the data of odd address or even address in the random number as encryption key.
4. data ciphering method according to claim 2, it is characterised in that changed the random number according to transformation rule Encryption key is generated, is specifically included:
Six byte numbers are randomly selected in the random number as encryption key.
5. data ciphering method according to claim 2, it is characterised in that changed the random number according to transformation rule Encryption key is generated, is specifically included:
Six byte numbers are randomly selected in the random number as key seed;
Encryption key is generated using the key seed.
6. data ciphering method according to claim 2, it is characterised in that changed the random number according to transformation rule Encryption key is generated, is specifically included:
Randomly select six byte numbers in the random number and, as radix, take the prime number near the radix as key seed;
Encryption key is generated using the key seed.
7. the data ciphering method according to claim any one of 2-6, it is characterised in that the encryption key is symmetrical calculation Key in method or asymmetric arithmetic.
8. data ciphering method according to claim 7, it is characterised in that before power-off, in addition to:
When first powering on, power-up initializing is carried out to the SRAM.
9. a kind of data encryption device, it is characterised in that including:
Generation module, for obtaining the one group of unique random number generated after SRAM power-off;
Encrypting module, for being encrypted using the random number to being stored in the clear data inside nonvolatile storage space Protection.
10. data encryption device according to claim 9, it is characterised in that the encrypting module is specifically included:
Converting unit, for random number conversion to be generated into encryption key according to transformation rule;
Arithmetic element, for being added using the encryption key to being stored in the clear data inside nonvolatile storage space Close computing.
CN201710508618.2A 2017-06-28 2017-06-28 A kind of data ciphering method and data encryption device Pending CN107094074A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710508618.2A CN107094074A (en) 2017-06-28 2017-06-28 A kind of data ciphering method and data encryption device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710508618.2A CN107094074A (en) 2017-06-28 2017-06-28 A kind of data ciphering method and data encryption device

Publications (1)

Publication Number Publication Date
CN107094074A true CN107094074A (en) 2017-08-25

Family

ID=59641441

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710508618.2A Pending CN107094074A (en) 2017-06-28 2017-06-28 A kind of data ciphering method and data encryption device

Country Status (1)

Country Link
CN (1) CN107094074A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109586898A (en) * 2017-09-28 2019-04-05 厦门雅迅网络股份有限公司 Dual system communication key generation method and computer readable storage medium
CN109765856A (en) * 2017-11-09 2019-05-17 汉芝电子股份有限公司 The method of security logic system and safe operation flogic system
WO2019153778A1 (en) * 2018-02-12 2019-08-15 天扬精密科技股份有限公司 Remote control electronic lock system and encryption and decryption methods thereof
CN110941809A (en) * 2019-11-27 2020-03-31 苏州国芯科技股份有限公司 File encryption and decryption method and device, fingerprint password device and readable storage medium
CN115840966A (en) * 2023-02-14 2023-03-24 国网山东省电力公司广饶县供电公司 Cable charge test data storage method and device, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102611684A (en) * 2011-12-15 2012-07-25 东南大学 Physical unclonable function module based on feed-forward mode and realization method thereof
CN102915760A (en) * 2012-09-02 2013-02-06 江苏东大集成电路系统工程技术有限公司 Hierarchical structure focused on high performance SRAM (Static Random Access Memory)
CN103544410A (en) * 2013-09-30 2014-01-29 华中科技大学 Embedded microprocessor unclonable function secret key certification system and method
CN103839013A (en) * 2014-02-27 2014-06-04 杭州晟元芯片技术有限公司 Physical non-cloneable functional circuit structure based on three delay chains
CN104521177A (en) * 2011-12-06 2015-04-15 本质Id有限责任公司 Soft decision error correction for memory based puf using a single enrollment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104521177A (en) * 2011-12-06 2015-04-15 本质Id有限责任公司 Soft decision error correction for memory based puf using a single enrollment
CN102611684A (en) * 2011-12-15 2012-07-25 东南大学 Physical unclonable function module based on feed-forward mode and realization method thereof
CN102915760A (en) * 2012-09-02 2013-02-06 江苏东大集成电路系统工程技术有限公司 Hierarchical structure focused on high performance SRAM (Static Random Access Memory)
CN103544410A (en) * 2013-09-30 2014-01-29 华中科技大学 Embedded microprocessor unclonable function secret key certification system and method
CN103839013A (en) * 2014-02-27 2014-06-04 杭州晟元芯片技术有限公司 Physical non-cloneable functional circuit structure based on three delay chains

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
DANIEL E. HOLCOMB,WAYNE P. BURLESON,KEVIN FU: "Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers", 《 IEEE TRANSACTIONS ON COMPUTERS》 *
刘客: "嵌入式SoC片上SRAM_PUF的设计与实现", 《中国优秀硕士学位论文全文数据库信息科技辑》 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109586898A (en) * 2017-09-28 2019-04-05 厦门雅迅网络股份有限公司 Dual system communication key generation method and computer readable storage medium
CN109586898B (en) * 2017-09-28 2023-08-22 厦门雅迅网络股份有限公司 Dual-system communication key generation method and computer-readable storage medium
CN109765856A (en) * 2017-11-09 2019-05-17 汉芝电子股份有限公司 The method of security logic system and safe operation flogic system
WO2019153778A1 (en) * 2018-02-12 2019-08-15 天扬精密科技股份有限公司 Remote control electronic lock system and encryption and decryption methods thereof
CN110941809A (en) * 2019-11-27 2020-03-31 苏州国芯科技股份有限公司 File encryption and decryption method and device, fingerprint password device and readable storage medium
CN115840966A (en) * 2023-02-14 2023-03-24 国网山东省电力公司广饶县供电公司 Cable charge test data storage method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN107094074A (en) A kind of data ciphering method and data encryption device
CN102138300B (en) Message authentication code pre-computation with applications to secure memory
CN107017981B (en) Hardware assisted fast pseudo random number generation
CN103595539B (en) Retain the encryption method of the numeric type personally identifiable information of form
US20140177825A1 (en) Asymmetric Tokenization
CN104012030A (en) Systems and methods for protecting symmetric encryption keys
CN106228076B (en) A kind of picture validation code guard method and system based on SGX
CN104866784B (en) A kind of safe hard disk, data encryption and decryption method based on BIOS encryptions
CN108964872A (en) A kind of encryption method and device based on AES
CN105162590B (en) Parallel homomorphism data ciphering method in a kind of cloud computing environment
CN105184181B (en) File encryption method, file decryption method and file encryption device
CN107832635A (en) Access right control method, device, equipment and computer-readable recording medium
CN106533663B (en) Data ciphering method, encryption method, apparatus and data decryption method, decryption method, apparatus
CN106788980A (en) Safe encryption method in a kind of matrix multiplication sub-contract management towards cloud computing
CN106059765A (en) Digital virtual asset access control method based on attribute password under cloud environment
CN109765856A (en) The method of security logic system and safe operation flogic system
Elakrat et al. Development of field programmable gate array–based encryption module to mitigate man-in-the-middle attack for nuclear power plant data communication network
Gayathri et al. Hybrid cryptography for random-key generation based on ECC algorithm
CN114117502B (en) Data encryption and decryption method, system, equipment and computer readable storage medium
CN106209346A (en) Whitepack cryptographic technique is interlocked look-up table
CN105978680A (en) Implementing padding in a white-box implementation
Chen et al. Offline dictionary attack on TCG TPM weak authorisation data, and solution
CN104052750B (en) A kind of method that privacy in convex quadratic programming outsourcing is protected based on affine transformation
US20190044704A1 (en) Systems and methods for an enhanced xor cipher through extensions
Sarkar et al. Object Oriented Modelling of Idea using GA based efficient key generation for e-governance security (OOMIG)

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170825

RJ01 Rejection of invention patent application after publication