CN110798455B - Encrypted communication transmission system for preventing information leakage - Google Patents

Encrypted communication transmission system for preventing information leakage Download PDF

Info

Publication number
CN110798455B
CN110798455B CN201910993378.9A CN201910993378A CN110798455B CN 110798455 B CN110798455 B CN 110798455B CN 201910993378 A CN201910993378 A CN 201910993378A CN 110798455 B CN110798455 B CN 110798455B
Authority
CN
China
Prior art keywords
data
encrypted
group
information
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910993378.9A
Other languages
Chinese (zh)
Other versions
CN110798455A (en
Inventor
黄永权
李锦基
李明东
付长财
刘家鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gold Sea Comm Corp
Original Assignee
Gold Sea Comm Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gold Sea Comm Corp filed Critical Gold Sea Comm Corp
Priority to CN201910993378.9A priority Critical patent/CN110798455B/en
Publication of CN110798455A publication Critical patent/CN110798455A/en
Application granted granted Critical
Publication of CN110798455B publication Critical patent/CN110798455B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Abstract

The invention discloses an encrypted communication transmission system for preventing information leakage, and relates to the technical field of communication. The node verification system comprises a data uploading end, a data transmission unit, a data encryption module, a node verification unit, a display unit, a data receiving unit and a storage unit; the data uploading end is used for uploading data information; the data transmission unit transmits the received data information to the data encryption module; and the data encryption module encrypts the uploaded data information according to the data encryption rule. According to the invention, all data are sequentially divided into a plurality of data groups according to the interval marker value X, the interval marker value X changes along with the date of uploading the data, the data groups are subjected to inter-group sequencing after being subjected to intra-group disordering, whether the received data are subjected to encryption processing is detected by the node verification unit, and when the data received by the node verification unit do not have the anti-error identifier, the data are re-encrypted, so that the integrity of the data encryption process is ensured, and the safety of the data is ensured.

Description

Encrypted communication transmission system for preventing information leakage
Technical Field
The invention belongs to the technical field of communication, and particularly relates to an encrypted communication transmission system for preventing information leakage.
Background
With the continuous development of science and technology in China, the computer network communication technology is gradually developed and perfected. In the development process, the communication security problem gradually appears, and if the communication security is not well done, the information is easily tampered and intercepted, so that great loss is caused. In the current situation where information network communication technology is common, there are still many factors threatening the security of communication, which includes the security of information during transmission and storage.
Therefore, it is very important to encrypt the data. The data encryption technology is that plaintext information is changed into ciphertext according to a certain rule method, so that other people except people who know how to decipher the ciphertext cannot check the information, the method for encrypting the data limits data viewers through a secret key, and the safety of the data is better guaranteed.
An encrypted communication transmission system for preventing information leakage is provided, which encrypts uploaded data with a date factor to prevent the data from being damaged.
Disclosure of Invention
The invention aims to provide an encrypted communication transmission system for preventing information leakage, which encrypts data through a data encryption module, detects whether the received data is encrypted or not through a node verification unit, ensures the integrity of a data encryption process and ensures the safety of the data.
In order to solve the technical problems, the invention is realized by the following technical scheme:
the invention relates to an encrypted communication transmission system for preventing information leakage, which comprises a data uploading end, a data transmission unit, a data encryption module, a node verification unit, a display unit, a data receiving unit and a storage unit, wherein the data uploading end is connected with the data transmission unit; the data uploading end is used for uploading data information, wherein the uploaded data information is character data, digital data and symbols; the data transmission unit receives the uploaded data information and transmits the data information to the data encryption module; the data encryption module encrypts the uploaded data information according to a data encryption rule; wherein, the data encryption rule is as follows:
step W001: acquiring year, month and day when the data information is uploaded, and adding each data value in the year, month and day separately to obtain data sum; wherein, the calculation formula of the data sum is as follows: h1+H2+H3+H4+H5+H6+H7+H8,H1~H8Represents H1H2H3H4Year, H5H6Moon, H7H8Day;
step W002: intercepting and retaining the digits on the bits of the obtained data sum, and marking the digits as interval mark values X;
step W003: acquiring all character data, digital data and symbols in the data information, and sequentially dividing all data into a plurality of data groups according to the interval mark value X;
step W004: respectively scrambling the data in each data group to obtain a corresponding disordered data group;
step W005: arranging the obtained out-of-order data groups in sequence to form encrypted data, and attaching an anti-error identifier to the encrypted data;
the data encryption module transmits encrypted data back to the data transmission unit, the data transmission unit transmits the encrypted data to the node verification unit, and the node verification unit is used for detecting whether the received data is encrypted or not; the node verification unit transmits unencrypted data to the data encryption module, and the data encryption module encrypts the received data according to a data encryption rule and then transmits the encrypted data back to the node verification unit; the node verification unit transmits the encrypted data to the data receiving unit; and the data receiving unit transmits the encrypted data to the display unit for displaying and stores the encrypted data through the storage unit.
Further, in step W003, a method of sequentially dividing all data into a plurality of data groups according to the interval flag value X is:
step SS 01: selecting the data from the first data to the nth data as a first data group, wherein the number of the data is more than n, and performing the step SS 02;
step SS 02: selecting the (i-1) th (n + 1) th data to the in data as the ith data group until all the data are divided;
n is preset to be an integral multiple of the interval marking value X, and can be specifically set according to the use requirement, i is not less than 2, and i is an integer; when dividing, each digital data and each symbol are respectively used as a data, and the number of the data in the last group of data groups is less than or equal to n; and when n is less than or equal to 1, taking the original data information as a data set as a whole.
Further, in the step W004, the method of scrambling the data in each data group to obtain a corresponding out-of-order data group includes:
s01: sequentially shifting back the data in each data group by one bit from the first data;
s02: moving the last data of the data in each data group to the initial position of the first data in the group to obtain a corresponding out-of-order data group;
each digital data and each symbol are respectively used as a data movement, and if only two data are contained, the two data can be exchanged in position.
Further, in the step W005, the manner of sequentially arranging the obtained out-of-order data sets is reverse order arrangement or forward order arrangement.
Further, the node verification unit detects whether the received data is encrypted or not by verifying the error prevention identifier, and determines that the data is not encrypted when the received data does not have the error prevention identifier.
Further, the anti-error identifier is a preset 8-bit string.
The invention has the following beneficial effects:
according to the invention, all data are sequentially divided into a plurality of data groups according to the interval marker value X, the interval marker value X changes along with the date of uploading the data, the data groups are subjected to inter-group sequencing after being subjected to intra-group disordering, whether the received data are subjected to encryption processing is detected by the node verification unit, and when the data received by the node verification unit do not have the anti-error identifier, the data are re-encrypted, so that the integrity of the data encryption process is ensured, and the safety of the data is ensured.
Of course, it is not necessary for any product in which the invention is practiced to achieve all of the above-described advantages at the same time.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of an encrypted communication transmission system for preventing information leakage according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the present invention is an encrypted communication transmission system for preventing information leakage, including a data uploading end, a data transmission unit, a data encryption module, a node verification unit, a display unit, a data receiving unit, and a storage unit; the data uploading end is used for uploading data information, wherein the uploaded data information is character data, digital data and symbols; the data transmission unit receives the uploaded data information and transmits the data information to the data encryption module; and the data encryption module encrypts the uploaded data information according to the data encryption rule.
If the data information with the uploading time of '05, month and 23 days in 2019' is encrypted, i am in county finishes 16 patent applications, and 7 pieces of data are successfully authorized:
step W001: acquiring the year, month and day (05 and 23 in 2019) when the data information is uploaded, and adding each data value in the year, month and day separately to obtain a data sum, wherein the data sum is 2+0+1+9+0+5+2+ 3-22;
step W002: intercepting and reserving the digits on the bits of the obtained data sum, and marking the digits as interval mark values X, wherein X is 2;
step W003: acquiring all character data, digital data and symbols in the data information, and sequentially dividing all data into a plurality of data groups according to an interval mark value X of 2;
step SS 01: n is preset to be 2 times the interval mark value X, i.e., n is 4, then the first data set is: "I am done in county";
step SS 02: the second data set is: the patent application, the third data set is: "please 16 items", the fourth data set is: ", successful teaching", the fifth data set is: "right 7 pieces";
step W004: respectively disordering the data in each data group to obtain a corresponding disordered data group: "completed my county", "patented", "6 claim 1", "awarded, successful", "right of arrival 7";
step W005: when the obtained out-of-order data group is arranged in positive order among groups, the encrypted data is ' the success of the patent 6 filed in China's patent claim 1, the successful copyright 7+ the anti-error identifier '; when the obtained disordered data set is arranged in reverse order among groups, the encrypted data is the teaching of ' copyright 7 ', 6 successful items of application 1 claim that patent completion in our county is plus the error-proof identifier ', and decryption is carried out according to a corresponding encryption rule during decryption;
if data information of which the uploading time is ' 2019, 05, 21 and ' my county ' finishes 16 patent applications, and 7 pieces of data are successfully authorized ' is encrypted, the interval marking value X is 0 and n is 0 because the date data and 2+0+1+9+0+5+2+1 are 20, and the encrypted data is ' 16 pieces of data of which the uploading time is ' my county finishes patent applications, and 7+ error-prevention identifiers are successfully authorized ';
the data encryption module transmits encrypted data back to the data transmission unit, the data transmission unit transmits the encrypted data to the node verification unit, the node verification unit detects whether the received data is encrypted or not through the verification error-proof identifier, and when the received data does not have the error-proof identifier, the data is judged to be not encrypted; the node verification unit transmits unencrypted data to the data encryption module, and the data encryption module encrypts the received data according to a data encryption rule and then transmits the encrypted data back to the node verification unit; the node verification unit transmits the encrypted data to the data receiving unit; the data receiving unit transmits the encrypted data to the display unit for displaying and stores the encrypted data through the storage unit.
Preferably, the error-proof identifier is a preset 8-bit character string, and can be preset into a character plus upper and lower case letter plus number form according to the use requirement.
The utility model provides a prevent encryption communication transmission system of information disclosure, through dividing a plurality of data sets with all data in proper order according to interval mark value X, interval mark value X is along with data upload date change, carry out the sequencing of intergroup again after organizing out of order to the data set, and whether pass through encryption processing through the data that node verification unit detected the receipt, when the data that node verification unit received do not have the mistake identifier of preventing, then encrypt this data again, guarantee the integrality of data encryption process, the security of data has been guaranteed.
In the description herein, references to the description of "one embodiment," "an example," "a specific example" or the like are intended to mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The preferred embodiments of the invention disclosed above are intended to be illustrative only. The preferred embodiments are not intended to be exhaustive or to limit the invention to the precise embodiments disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the invention and the practical application, to thereby enable others skilled in the art to best utilize the invention. The invention is limited only by the claims and their full scope and equivalents.

Claims (6)

1. An encrypted communication transmission system for preventing information leakage is characterized by comprising a data uploading end, a data transmission unit, a data encryption module, a node verification unit, a display unit, a data receiving unit and a storage unit;
the data uploading end is used for uploading data information, wherein the uploaded data information is character data, digital data and symbols;
the data transmission unit receives the uploaded data information and transmits the data information to the data encryption module;
the data encryption module encrypts the uploaded data information according to a data encryption rule;
wherein, the data encryption rule is as follows:
step W001: acquiring year, month and day when the data information is uploaded, and adding each data value in the year, month and day separately to obtain data sum; wherein, the calculation formula of the data sum is as follows: h1+H2+H3+H4+H5+H6+H7+H8,H1~H8Represents H1H2H3H4Year, H5H6Moon, H7H8Day;
step W002: intercepting and retaining the digits on the bits of the obtained data sum, and marking the digits as interval mark values X;
step W003: acquiring all character data, digital data and symbols in the data information, and sequentially dividing all data into a plurality of data groups according to the interval mark value X;
step W004: respectively scrambling the data in each data group to obtain a corresponding disordered data group;
step W005: arranging the obtained out-of-order data groups in sequence to form encrypted data, and attaching an anti-error identifier to the encrypted data;
the data encryption module transmits encrypted data back to the data transmission unit, the data transmission unit transmits the encrypted data to the node verification unit, and the node verification unit is used for detecting whether the received data is encrypted or not;
the node verification unit transmits unencrypted data to the data encryption module, and the data encryption module encrypts the received data according to a data encryption rule and then transmits the encrypted data back to the node verification unit;
the node verification unit transmits the encrypted data to the data receiving unit;
and the data receiving unit transmits the encrypted data to the display unit for displaying and stores the encrypted data through the storage unit.
2. The encrypted communication transmission system for preventing information leakage according to claim 1, wherein in the step W003, the method of sequentially dividing all data into the plurality of data groups according to the interval flag value X is:
step SS 01: selecting the data from the first data to the nth data as a first data group, wherein the number of the data is more than n, and performing the step SS 02;
step SS 02: selecting the (i-1) th (n + 1) th data to the in data as the ith data group until all the data are divided;
n is preset to be integral multiple of the interval marking value X, i is not less than 2, and i is an integer; when dividing, each digital data and each symbol are respectively used as a data, and the number of the data in the last group of data groups is less than or equal to n;
and when n is less than or equal to 1, taking the original data information as a data set as a whole.
3. The encrypted communication transmission system for preventing information leakage according to claim 1, wherein in the step W004, the data in each data group is scrambled to obtain the corresponding scrambled data group by:
s01: sequentially shifting back the data in each data group by one bit from the first data;
s02: moving the last data of the data in each data group to the initial position of the first data in the group to obtain a corresponding out-of-order data group;
wherein each digital data, each symbol is moved as a data.
4. The encryption communication transmission system for preventing information leakage according to claim 1, wherein in the step W005, the obtained out-of-order data sets are arranged in reverse order or forward order.
5. The encrypted communication transmission system for preventing information leakage according to claim 1, wherein the node verification unit detects whether the received data is encrypted by verifying the misidentification flag, and determines that the data is not encrypted when the received data does not have the misidentification flag.
6. The encrypted communication transmission system for preventing information leakage according to claim 1 or 5, wherein the error-proof identifier is a preset 8-bit string.
CN201910993378.9A 2019-10-18 2019-10-18 Encrypted communication transmission system for preventing information leakage Active CN110798455B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910993378.9A CN110798455B (en) 2019-10-18 2019-10-18 Encrypted communication transmission system for preventing information leakage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910993378.9A CN110798455B (en) 2019-10-18 2019-10-18 Encrypted communication transmission system for preventing information leakage

Publications (2)

Publication Number Publication Date
CN110798455A CN110798455A (en) 2020-02-14
CN110798455B true CN110798455B (en) 2021-05-18

Family

ID=69439392

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910993378.9A Active CN110798455B (en) 2019-10-18 2019-10-18 Encrypted communication transmission system for preventing information leakage

Country Status (1)

Country Link
CN (1) CN110798455B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112911591B (en) * 2021-01-27 2022-10-14 东莞市皇育智能有限公司 Intelligent communication device based on 5G
CN113254974B (en) * 2021-06-11 2022-07-08 山东广鹏信息科技有限公司 Information security encryption method and device
CN114500035B (en) * 2022-01-24 2023-06-23 杭州天宽科技有限公司 Data encryption system based on service data sharing cloud platform

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101299662A (en) * 2008-06-23 2008-11-05 山东大学 Time-varying ciphering communication method based on GNSS
CN107360139A (en) * 2017-06-19 2017-11-17 努比亚技术有限公司 A kind of mobile terminal, data ciphering method and computer-readable recording medium
CN108270549A (en) * 2017-12-28 2018-07-10 深圳市泛海三江科技发展有限公司 The key encryption of remote control gate inhibition a kind of and decryption method
WO2018138734A1 (en) * 2017-01-25 2018-08-02 Selvaraju Anbu Kaveeswarar A method, device, computer program and graphical user interface for user input of electronic device.
CN110213354A (en) * 2019-05-20 2019-09-06 电子科技大学 Cloud storage data confidentiality guard method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
JP2003333030A (en) * 2002-05-16 2003-11-21 Nec Corp Method for outputting time shift and device for outputting time shift
US7421076B2 (en) * 2003-09-17 2008-09-02 Analog Devices, Inc. Advanced encryption standard (AES) engine with real time S-box generation
US20070291947A1 (en) * 2006-06-19 2007-12-20 Theobold David M Cryptographically controlled radio transmitter and receiver
CN108900511B (en) * 2018-06-29 2022-05-06 中兴通讯股份有限公司 File encryption and decryption method, device and equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101299662A (en) * 2008-06-23 2008-11-05 山东大学 Time-varying ciphering communication method based on GNSS
WO2018138734A1 (en) * 2017-01-25 2018-08-02 Selvaraju Anbu Kaveeswarar A method, device, computer program and graphical user interface for user input of electronic device.
CN107360139A (en) * 2017-06-19 2017-11-17 努比亚技术有限公司 A kind of mobile terminal, data ciphering method and computer-readable recording medium
CN108270549A (en) * 2017-12-28 2018-07-10 深圳市泛海三江科技发展有限公司 The key encryption of remote control gate inhibition a kind of and decryption method
CN110213354A (en) * 2019-05-20 2019-09-06 电子科技大学 Cloud storage data confidentiality guard method

Also Published As

Publication number Publication date
CN110798455A (en) 2020-02-14

Similar Documents

Publication Publication Date Title
CN110798455B (en) Encrypted communication transmission system for preventing information leakage
CN103778590B (en) Using digital picture storage and the method and apparatus of transmission information
CN103810664B (en) A kind of information concealing method and device
CN101206815B (en) Encryption process and encryption method
US20100153723A1 (en) Method and system for encryption of data
CN110011783B (en) Encryption and decryption method for Chinese characters
CN111353166B (en) Encryption method for converting picture into Chinese character
CN102833075A (en) Identity authentication and digital signature method based on three-layered overlapping type key management technology
CN102833260A (en) Password authentication method for internet of things by adopting security one-key management technology
CN104640091B (en) A kind of SMS encryption communication method
CN103051446A (en) Key encryption and storage method
CN114338217B (en) Data encryption transmission method
CN114826587B (en) Data encryption method, data decryption method, data encryption device, data decryption device and data decryption equipment
CN109635576A (en) A kind of hiding data method and system in the picture
CN1643841A (en) Encryption key hiding and recovering method and system
CN108964870A (en) The safe Enhancement Method of railway transponder message based on motor synchronizing chaos cipher
CN103237302A (en) Sensing information safety protection method for RFID (radio frequency identification) tags in Internet of Things
Ergashev et al. CRITICOGRAPHIC METHODS OF INFORMATION PROTECTION
Sermeno et al. Modified Vigenere cryptosystem: An integrated data encryption module for learning management system
Shrivastava et al. Using letters frequency analysis in Caesar cipher with double columnar transposition technique
CN114221783B (en) Data selective encryption and decryption system
CN1422034A (en) Utilization of symmetrical cipher for network digital signature
Hossain et al. An extension of vigenere technique to enhance the security of communication
Pushpa Enhancing Data Security by Adapting Network Security and Cryptographic Paradigms
CN108200108B (en) Asymmetric encryption algorithm and application thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant