CN108334786A - A kind of data ciphering method - Google Patents

A kind of data ciphering method Download PDF

Info

Publication number
CN108334786A
CN108334786A CN201711202954.0A CN201711202954A CN108334786A CN 108334786 A CN108334786 A CN 108334786A CN 201711202954 A CN201711202954 A CN 201711202954A CN 108334786 A CN108334786 A CN 108334786A
Authority
CN
China
Prior art keywords
data
encryption
light
ciphertext
data information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201711202954.0A
Other languages
Chinese (zh)
Inventor
李朝玺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201711202954.0A priority Critical patent/CN108334786A/en
Publication of CN108334786A publication Critical patent/CN108334786A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to electronic communication technology security fields more particularly to a kind of data ciphering methods, it is therefore intended that the deficiency for solving available data encryption technology provides a kind of data ciphering method, and the encryption intensity of the data ciphering method is high, is not easy to crack.The present invention is that data information to be encrypted is changed into number, selects suitable one group of relatively prime two-by-two number to its complementation, new number is formed with these remainders, these numbers can continue to encrypt in this way, it is also possible to these number composition ciphertexts (Fig. 1).Each remainder and the used corresponding cipher key calculation of number of encryption go out former number before encrypting in ciphertext when decryption, and reconvert is at original data information.The data information encryption that all can be exchanged into number present invention is mainly applied to all kinds of words, figure, table, audio, video and photoelectricity signal etc., the encryption of Various types of data information suitable for the network of light, electronic equipment and its composition or the network platform, it is ensured that related data safety.

Description

A kind of data ciphering method
【Technical field】The present invention relates to light, telecom technology security fields more particularly to a kind of data ciphering methods.
【Background technology】Today's society is an information highly developed epoch, and various information is widely stored in electricity In the various light such as brain, mobile phone, electronic equipment and network cloud storage.Many important information for example personal identification number, cell-phone number, After the individual privacy informations such as bank's card number are leaked or are stolen, prodigious puzzlement can be caused to individual, or even is caused serious Property loss, enterprise's unique technology, technical recipe, technological process can cause enterprise's heavy losses after being leaked or being stolen It even goes bankrupt, mechanism of governments at all levels is that the data for improving working efficiency and being stored in the various network platforms extensively then increase correlation The danger of information leakage.Therefore, it is necessary to which storage is encrypted to Various types of data information, to accomplish to have stolen these letters even if others Breath, can not also use.
Current enciphering and deciphering algorithm, such as triple data encryption algorithm (3DES) and Advanced Encryption Standard (AES) etc., due to The present computer speed of service is getting faster, the development of also various distributed type assemblies technologies, the possibility of Brute Force password Property it is increasing, so the simple reliability using 3DES the and AES scheduling algorithms having disclosed can have a greatly reduced quality.Therefore, compel Be essential to provide a kind of high security, high reliability encipher-decipher method.
【Invention content】It is an object of the invention to solve the deficiency of available data encryption technology, a kind of data encryption is provided The encryption intensity of method, the data ciphering method is high, is not easy to crack.
The technical solution adopted in the present invention includes the following steps:
Encryption:
1. data information is changed into digital X:
2. select suitable one group of number { A1, A2, A3 ... Am } relatively prime two-by-two to distinguish complementation to the digital X that transformation obtains, The digital X1, i.e. a1a2a3 ... am of remainder group { a1, a2, a3 ... the am } composition obtained with complementation newly;
3. suitable second group of number { B1, B2, B3 ... Bm } relatively prime two-by-two is selected to distinguish complementation to digital X1, obtained with complementation The digital X2, i.e. b1b2b3 ... bm of remainder group { b1, b2, b3 ... the bm } composition arrived newly;
……
4. ... array { N1, N2, N3 ... the Nm } complementation respectively that the finally selectes is substituted into using MOD functions, is obtained with complementation Digital Xn, the i.e. n1n2n3 ... nm of remainder group { n1, n2, n3 ... the nm } composition arrived newly, replace former data information to become close with Xn Text.
Decryption:
1. utilizing the array { N1, N2, N3 ... Nm } corresponding decruption key { 1n, 2n, the 3n ... that encrypt selection for the last time Mn } former number is sought, find out number before encrypting;
2. carrying out asking former number operation ... successively from back to front;
3. with most starting to encrypt array { A1, A2, A3 ... Am } corresponding decruption key { 1a, 2a, the 3a ... of selection for the first time Ma } former number is sought, find out number X before encrypting;
4. digital X is converted to former data information.
Compared with prior art, the beneficial effects of the invention are as follows total data information is encrypted, when encryption, only retains Modulus operation result, rule difficulty are sought, other people be difficult to find that correctly encryption, decryption array, it is ensured that data not because other people illegally into Enter and divulges a secret;Encrypting and decrypting calculating is simple and fast, and encrypting and decrypting work can be rapidly completed in data information user.
【Description of the drawings】Fig. 1 is the flow chart of data ciphering method according to the ... of the embodiment of the present invention, and Fig. 2 is according to the present invention The flow chart of the data decryption method of embodiment.
【Specific implementation mode】Hereafter provided to one embodiment of the invention with together with the attached drawing of the diagram principle of the invention Detailed description.The present invention is described in conjunction with such embodiment, but the present invention is not limited to any embodiments.The scope of the present invention is only It is defined by the claims, and the present invention covers many replacements, modification and equivalent, illustrates in the following description many specific Details is in order to provide thorough understanding of the present invention.These details are provided for exemplary purposes, and without in these details Some or all details can also realize the present invention according to claims.
Data information example " reading aloud " is implemented to encrypt
1. data information " reading aloud " is changed into digital " 41534112 ";
2. with first group selected, mutual prime rwmber { 719,929,997 } distinguishes complementation to number 41534112 two-by-two, obtains remaining Array { 358,380,89 } forms new number 358380089 with remainder:
3. with second group selected, mutual prime rwmber { 41,59,89,91,97 } distinguishes complementation to number 358380089 two-by-two, obtains To remainder group { 32,47,51,67,9 }, new number 3247516709 is formed with remainder;
4. by number 3247516709 as data information " reading aloud " encrypted ciphertext, encrypted work is completed, it also can be after Continuous selection array appropriate is encrypted, and regard final number as ciphertext.
Data information example ciphertext " 3247516709 " is implemented to decrypt
1. a pair ciphertext number " 3247516709 " is reversely decrypted, with second group of selected number { 41,59,89,91,97 } Corresponding decruption key { 370804616,64419446,170820104,20883227,1273446265 } asks former number, i.e. MOD ((32,*37,080,461,6+4,7*6,441,944,6+5,1*1,708,201,04+,67*,208,832,27+,9*1,273 446265), 30809027383)=358380089
2. a pair ciphertext number " 358380089 " is reversely decrypted, corresponding with first group of selected number { 719,929,997 } Decruption key { 47236863,345518326,273191959 } ask former number, i.e. MOD ((358*47236863+380* 345518326+89*273191959), 665947147)=41534112
3. " 41534112 " are converted to data information " reading aloud ", decryption is completed.
An aspect of of the present present invention provides a kind of data ciphering method.Fig. 1 is data encryption according to the ... of the embodiment of the present invention Method flow diagram, Fig. 2 are data decryption method flow charts according to the ... of the embodiment of the present invention.The present invention is taken using mainstream applications scene Business device, server correctly execute the access control policy proposed in embodiment.There may be the users of malice in user, attempt Unauthorized access is not belonging to the fileinfo of oneself.Therefore, the present invention mainly prevents server from obtaining database side data information With both attack patterns of user's unauthorized access file.
Obviously, it should be appreciated by those skilled in the art above-mentioned each step of the present invention can use general computing system It realizes, they can be concentrated in single computing system, or be distributed on the network that multiple computing systems are formed, can Selection of land, they can be realized with the program code that computing system can perform, it is thus possible to be stored in storage system It is executed by computing system.In this way, the present invention is not limited to any specific hardware and softwares to combine.

Claims (3)

1. it is a kind of for light, telecommunication security fields data ciphering method, include in various software systems data encryption, Decryption, data encryption, decryption in the hardware device formed for light, electronic equipment and partly or entirely by light, electronic equipment, Data in various shared data transmissions, the storing mechanisms such as network system, the platform partly or entirely built by light, electronic equipment Encryption, it is characterised in that:
A, Various types of data information is converted into number;
B, it is remmed for several times to number and ciphertext is calculated;
C, ciphertext is inversely decrypted, former number is asked to obtain number before encrypting;
D, number is converted into plain text.
2. according to claim 1, this for light, the data ciphering method of telecommunication security fields, computations are main It rems function using MOD, it is characterised in that:
A, suitable one group of number { A1, A2, A3 ... Am } relatively prime two-by-two is selected;
B, selected this group of number { A1, A2, A3 ... Am } is substituted into using MOD functions to rem respectively;
C, it forms new numerical character a1a2a3 ... am using remainder { a1, a2, a3 ... am } and forms ciphertext.
3. according to claim 1, this for light, the data ciphering method of telecommunication security fields, decryption calculates main It rems function using MOD, it is characterised in that:
That group of number { A1, A2, A3 ... Am } selected when a, using encryption finds out corresponding key { 1a, 2a, 3a ... ma };
B, before asking former number to obtain encryption ciphertext a1a2a3 ... am using the function MOD substitution keys { 1a, 2a, 3a ... ma } that rem Number;
C, number is converted into plain text.
CN201711202954.0A 2017-11-19 2017-11-19 A kind of data ciphering method Withdrawn CN108334786A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711202954.0A CN108334786A (en) 2017-11-19 2017-11-19 A kind of data ciphering method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711202954.0A CN108334786A (en) 2017-11-19 2017-11-19 A kind of data ciphering method

Publications (1)

Publication Number Publication Date
CN108334786A true CN108334786A (en) 2018-07-27

Family

ID=62922332

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711202954.0A Withdrawn CN108334786A (en) 2017-11-19 2017-11-19 A kind of data ciphering method

Country Status (1)

Country Link
CN (1) CN108334786A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109712390A (en) * 2018-12-26 2019-05-03 中兴智能交通股份有限公司 A method of wireless transmission traffic signals communication
CN110166222A (en) * 2019-04-15 2019-08-23 平安科技(深圳)有限公司 More equipment while authentication method, device, computer equipment and storage medium
CN110765478A (en) * 2019-11-07 2020-02-07 广州深卓信息科技有限公司 Big data information secure storage encryption system and method thereof

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997833A (en) * 2009-08-10 2011-03-30 北京多思科技发展有限公司 Key storage method and device and data encryption/decryption method and device
CN103873230A (en) * 2014-04-06 2014-06-18 汪风珍 Single-direction encryption-decryption technology
CN103905187A (en) * 2012-12-26 2014-07-02 厦门雅迅网络股份有限公司 Network communication encryption method based on contents
CN107295089A (en) * 2017-06-29 2017-10-24 武汉万千无限科技有限公司 A kind of internet agricultural technology operation control system based on wechat platform

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997833A (en) * 2009-08-10 2011-03-30 北京多思科技发展有限公司 Key storage method and device and data encryption/decryption method and device
CN103905187A (en) * 2012-12-26 2014-07-02 厦门雅迅网络股份有限公司 Network communication encryption method based on contents
CN103873230A (en) * 2014-04-06 2014-06-18 汪风珍 Single-direction encryption-decryption technology
CN107295089A (en) * 2017-06-29 2017-10-24 武汉万千无限科技有限公司 A kind of internet agricultural technology operation control system based on wechat platform

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109712390A (en) * 2018-12-26 2019-05-03 中兴智能交通股份有限公司 A method of wireless transmission traffic signals communication
CN110166222A (en) * 2019-04-15 2019-08-23 平安科技(深圳)有限公司 More equipment while authentication method, device, computer equipment and storage medium
CN110166222B (en) * 2019-04-15 2024-05-28 平安科技(深圳)有限公司 Multi-device simultaneous authentication method and device, computer device and storage medium
CN110765478A (en) * 2019-11-07 2020-02-07 广州深卓信息科技有限公司 Big data information secure storage encryption system and method thereof
CN110765478B (en) * 2019-11-07 2020-07-31 城云科技(中国)有限公司 Big data information secure storage encryption system and method thereof

Similar Documents

Publication Publication Date Title
CN106548345B (en) Method and system for realizing block chain private key protection based on key partitioning
Lubbe Basic methods of cryptography
CN110932851B (en) PKI-based multi-party cooperative operation key protection method
Mandal et al. Symmetric key image encryption using chaotic Rossler system
CN107171796A (en) A kind of many KMC key recovery methods
EP3125462A1 (en) Balanced encoding of intermediate values within a white-box implementation
Alarood et al. IES: Hyper-chaotic plain image encryption scheme using improved shuffled confusion-diffusion
CN109165526A (en) A kind of big data security and privacy guard method, device and storage medium
CN108334786A (en) A kind of data ciphering method
CN105978680A (en) Implementing padding in a white-box implementation
CN107342862B (en) Method and system for realizing key generation and protection by cloud plus-end triple-authority separation
CN108737383A (en) A kind of anonymous authentication method obscured
CN107689867B (en) Key protection method and system under open environment
CN113094731B (en) Block chain privacy protection method based on different distribution recombination scheme
Abiega-L’Eglisse et al. A New Fuzzy Vault based Biometric System robust to Brute-Force Attack
CN111010386B (en) Privacy protection and data supervision control method based on shared account book
CN114866317A (en) Multi-party data security calculation method and device, electronic equipment and storage medium
CN112788046A (en) Method and system for encrypting transmission information
Patel A survey on security techniques used for confidentiality in cloud computing
Mushtaque et al. Implementation of new encryption algorithm with random key selection and minimum space complexity
Pandi A Simplified Policy Modification Framework By External provider For Human Medical Record Sharing
CN114567436B (en) Biological characteristic data security access control method
CN114500006B (en) Query request processing method and device
CN117499160B (en) Network security protection method and system based on electronic file
Ghosh et al. Optimization of hybrid encryption algorithm for secure communication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20180727

WW01 Invention patent application withdrawn after publication