CN113129395B - Data compression encryption system - Google Patents

Data compression encryption system Download PDF

Info

Publication number
CN113129395B
CN113129395B CN202110497683.6A CN202110497683A CN113129395B CN 113129395 B CN113129395 B CN 113129395B CN 202110497683 A CN202110497683 A CN 202110497683A CN 113129395 B CN113129395 B CN 113129395B
Authority
CN
China
Prior art keywords
data
picture
codes
encryption
segmentation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110497683.6A
Other languages
Chinese (zh)
Other versions
CN113129395A (en
Inventor
徐胜旺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Digital Storage Technology Co ltd
Original Assignee
Shenzhen Digital Storage Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Digital Storage Technology Co ltd filed Critical Shenzhen Digital Storage Technology Co ltd
Priority to CN202110497683.6A priority Critical patent/CN113129395B/en
Publication of CN113129395A publication Critical patent/CN113129395A/en
Application granted granted Critical
Publication of CN113129395B publication Critical patent/CN113129395B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T9/00Image coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/044Recurrent networks, e.g. Hopfield networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/04Protocols for data compression, e.g. ROHC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Abstract

The invention discloses a data compression encryption system, which belongs to the technical field of data compression encryption and aims to solve the problem that more and more data need to be stored and transmitted and also face the risk of data stealing during transmission, and the data compression encryption system comprises a compression library, an encryption module, an administrator module, a decryption module, a server and a storage module; the compression library is used for establishing a data compression corresponding library, acquiring data to be compressed, establishing a data segmentation model, inputting the data to be compressed and preset segmentation conditions into the data segmentation model to obtain a plurality of data segments, inputting the data segments into the coding model to obtain corresponding data segment codes, arranging the data segment codes according to the compressed data before data segmentation, inputting the input data segments into the coding table for storage when the input data segments are not successfully matched with the coding table, and automatically updating the data segments without input and performing real-time supplementary recording.

Description

Data compression encryption system
Technical Field
The invention belongs to the technical field of data compression and encryption; in particular to a data compression encryption system.
Background
With the development of internet technology and cloud computing technology, more and more data need to be stored and transmitted, the storage and transmission cost of the mass data is very high, and meanwhile, the risk of data stealing is also faced during transmission.
Disclosure of Invention
The invention aims to provide a data compression encryption system, which solves the problem that more and more data need to be stored and transmitted, and simultaneously faces the risk of data stealing during transmission.
The purpose of the invention can be realized by the following technical scheme:
a data compression encryption system comprises a compression library, an encryption module, an administrator module, a decryption module, a server and a storage module; the compression library is used for establishing a data compression corresponding library, acquiring data to be compressed, establishing a data segmentation model, inputting the data to be compressed and preset segmentation conditions into the data segmentation model to obtain a plurality of data segments, inputting the data segments into a coding model to obtain corresponding data segment codes, arranging the data segment codes according to the compressed data before data segmentation, and deleting the segmented data;
the encryption module is used for encrypting the data segment codes to obtain a high-definition picture, the data segment codes needing to be compressed and encrypted are obtained from a compression library, the data segment codes needing to be compressed and encrypted are marked as encryption codes, the high-definition picture is divided into a plurality of image blocks, the number of the image blocks is more than that of the encryption codes, the number of the encryption codes is marked as N, N image blocks are randomly selected from the image blocks, the obtained encryption codes are randomly distributed into the N image blocks according to the sequence, a distribution record is generated, the unselected image blocks in the high-definition picture are marked as confusion blocks, the number of the confusion blocks is marked as Z, Z codes are randomly selected from a code table, the selected Z codes are randomly distributed into the confusion blocks, and the high-definition picture is marked as the encryption picture.
Further, the method for establishing the data segmentation model comprises the following steps: acquiring a plurality of groups of historical compressed data, setting preset segmentation conditions, constructing an artificial intelligence model, inputting the plurality of groups of historical compressed data, the corresponding preset segmentation conditions and the corresponding segmentation results into the artificial intelligence model for learning and training, and dividing the plurality of groups of historical compressed data, the corresponding preset segmentation conditions and the corresponding segmentation results into a training set, a test set and a check set according to a set proportion; training, testing and checking the artificial intelligence model through the training set, the testing set and the checking set, and marking the trained artificial intelligence model as a data segmentation model.
Further, the method for establishing the coding model comprises the following steps: acquiring a plurality of groups of historical data segments, summarizing the historical data segments, deleting the repeated data segments, sorting the deleted historical data segments according to the segmentation time and the data size, encoding the sorted historical data segments, establishing an encoding table, setting a matching unit for matching the input data segments with the encoding table, inputting the input data segments into the encoding table for storage when the input data segments are not successfully matched with the encoding table, and generating corresponding data segment codes according to the encoding sequence; and when the input data segment is successfully matched with the coding table, obtaining the corresponding data segment code.
Furthermore, the encryption module comprises a jigsaw unit, the jigsaw unit is used for encrypting the distribution records, a plurality of pictures are stored in the jigsaw unit, one picture is selected from the plurality of pictures to be a jigsaw picture, the number of parts of the jigsaw picture is selected, V parts of pictures are randomly selected from the divided pictures, and the correct arrangement patterns of the V parts of pictures are set and stored.
Further, the administrator module is used for an administrator to log in the management system, obtain verified face identification information and fingerprint information, match the obtained face identification information and fingerprint information with administrator information in the storage module, when matching is successful, login is successful, and when matching is failed, an alarm signal is generated to photograph and store the verified person.
Further, the decryption module is configured to decrypt the encrypted data to obtain an encrypted picture, perform verification in the puzzle unit to obtain a distribution record, sequentially extract encrypted codes from the encrypted picture according to the distribution record, match the encrypted codes with the code table to obtain corresponding data segments, and then obtain decrypted data after successful decryption.
The invention has the beneficial effects that: the method comprises the steps of dividing data into data segments through the setting of a data division model, summarizing historical data segments, deleting repeated data segments, avoiding the influence of the repeated data segments on data encryption, sequencing the deleted historical data segments according to division time and data size, coding the sequenced historical data segments, establishing a coding table, facilitating encryption and decryption, setting a matching unit, matching the input data segments with the coding table, inputting the input data segments into the coding table for storage when the input data segments are not successfully matched with the coding table, automatically updating the data segments which are not recorded, performing real-time logging, and generating corresponding data segment codes according to the coding sequence; when the input data segment is successfully matched with the coding table, obtaining the corresponding data segment code;
encrypting the data segment codes through an encryption module to obtain a high-definition picture, obtaining the data segment codes needing to be compressed and encrypted from a compression library, marking the data segment codes needing to be compressed and encrypted as encryption codes, dividing the high-definition picture into a plurality of image blocks, wherein the number of the image blocks is more than that of the encryption codes, increasing the difficulty of cracking, marking the number of the encryption codes as N, randomly selecting N image blocks from the image blocks, randomly distributing the obtained encryption codes into the N image blocks according to the sequence to prevent confusion, avoiding data loss caused by wrong sequence during decryption, marking the unselected image blocks in the high-definition picture as confusion blocks, marking the number of the confusion blocks as Z, randomly selecting Z codes from a code table, randomly distributing the selected Z codes into the confusion blocks, and further reducing the possibility of the codes being cracked, if only encryption coding is carried out, correct data can be listed from the semantics of the encryption coding after other personnel obtain the coding table, and the importance of the distribution record is reflected, so that the distribution record can be encrypted to further increase the security, and other personnel are prevented from obtaining the distribution record; the distribution records are encrypted through the picture splicing unit, a plurality of pictures are stored in the picture splicing unit, one picture is picked from the plurality of pictures to be used as the picture splicing picture, the number of parts of the picture splicing picture is selected, the number of the divided parts is larger than ten, V parts of pictures are randomly selected from the divided pictures, V is a proportionality coefficient, V is a positive integer larger than nine, the correct arrangement patterns of the V parts of pictures are set and stored, the difficulty of cracking the picture splicing by other people is increased more conveniently, and the safety of the distribution records is ensured.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic block diagram of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the following embodiments, and it should be understood that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, a data compression encryption system includes a compression library, an encryption module, an administrator module, a decryption module, a server and a storage module;
the compression library is used for establishing a data compression corresponding library, acquiring data to be compressed, establishing a data segmentation model, inputting the data to be compressed and preset segmentation conditions into the data segmentation model to obtain a plurality of data segments, inputting the data segments into the coding model to obtain corresponding data segment codes, arranging the data segment codes according to the compressed data before data segmentation, and deleting the segmented data; therefore, the data which needs to be compressed originally is converted into data segment codes, the memory occupied by the data is greatly reduced, and meanwhile, the data is encrypted;
further, the method for establishing the data segmentation model comprises the following steps: acquiring a plurality of groups of historical compressed data, wherein the historical compressed data is data which needs to be compressed by a user once, setting a preset segmentation condition, wherein the preset segmentation condition is used for providing a segmentation basis for data segmentation, for example, a statement is set as the preset segmentation condition, the compressed data is 'good of little buddies', an example of data splitting is shared by people today 'and people' and 'good' of little buddies ', the' today 'and people' share 'and' one 'of data splitting' are obtained according to the segmentation result of the statement segmentation, constructing an artificial intelligence model, wherein the artificial intelligence model comprises an error inverse propagation neural network, an RBF neural network and a deep convolution neural network, inputting the plurality of groups of historical compressed data, the corresponding preset segmentation conditions and the corresponding segmentation results into an artificial intelligence model for learning and training, and dividing the plurality of groups of historical compressed data, the corresponding preset segmentation conditions and the corresponding segmentation results into a training set according to a set proportion, A test set and a check set; the set proportion comprises 4: 2: 1. 4: 3: 1 and 3: 2: 2; training, testing and checking the artificial intelligence model through a training set, a testing set and a checking set, and marking the trained artificial intelligence model as a data segmentation model;
further, the method for establishing the coding model comprises the following steps: acquiring a plurality of groups of historical data segments, summarizing the historical data segments, deleting repeated data segments, sequencing the deleted historical data segments according to the division time and the data size, sequencing according to the division time, sequencing according to the data size at the same division time, randomly sequencing all the same, and encoding the sequenced historical data segments, wherein the encoding labels have a rule, for example, according to 1, 2, 3, … …; or a1, a2, a3 and … … in a certain sequence, preferably, a sorting function can be used to automatically generate codes, and further confidentiality is increased; establishing a coding table, namely summarizing the coded historical data segments and the corresponding codes into the table, setting a matching unit for matching the input data segments with the coding table, inputting the input data segments into the coding table for storage when the input data segments are not successfully matched with the coding table, and generating the corresponding data segment codes according to the coding sequence; when the input data segment is successfully matched with the coding table, obtaining the corresponding data segment code;
the encryption module is used for encrypting the data segment codes to obtain a high-definition picture, or combining a plurality of data segments into a high-definition picture, obtaining the data segment codes to be compressed and encrypted from a compression library, marking the data segment codes to be compressed and encrypted as encryption codes, wherein the data segment codes are ordered data segment codes, dividing the high-definition picture into a plurality of image blocks, marking the number of the image blocks to be more than the number of the encryption codes, marking the number of the encryption codes as N, wherein N is a positive integer greater than zero, randomly selecting N image blocks from the plurality of image blocks, randomly distributing the obtained encryption codes into the N image blocks according to the sequence, namely the original arrangement sequence of the encryption codes or the reverse sequence, preventing confusion, avoiding that the sequence is not right when decrypting to cause data loss, and generating distribution records, recording the distribution sequence and position of encrypted codes in the distribution record, marking unselected image blocks in the high-definition picture as obfuscated blocks, marking the number of the obfuscated blocks as Z, wherein Z is a positive integer greater than zero, randomly selecting Z codes from a code table, randomly distributing the selected Z codes into the obfuscated blocks, and marking the high-definition picture as an encrypted picture; the possibility of password cracking is further reduced, because if only encryption codes are used, correct data can be listed from the semantics of the encryption codes after other people obtain the coding tables, and the importance of the distribution records is reflected, so that the distribution records can be encrypted to further increase the security, and other people are prevented from obtaining the distribution records; setting a jigsaw unit, wherein the jigsaw unit is used for encrypting the distribution record, a plurality of pictures are stored in the jigsaw unit, one picture is selected from the plurality of pictures to be a jigsaw picture, the number of parts of the jigsaw picture is selected, the number of the parts of the jigsaw picture is larger than ten, V parts of pictures are randomly selected from the divided pictures, V is a proportionality coefficient, V is a positive integer larger than nine, and the correct arrangement pattern of the V parts of pictures is set and stored;
reference example: a user needs to encrypt the distribution records, opens the jigsaw unit, selects one picture from six pictures in the jigsaw unit as a jigsaw picture, selects and divides the jigsaw picture into eighteen parts, selects nine pictures from the eighteen parts, arranges the nine pictures to form a correct jigsaw pattern, and stores the picture; when the distribution records need to be decrypted, one method is to directly decrypt through administrator authentication, and the other method is to carry out jigsaw puzzle games, wherein correct pictures are selected from six pictures in a jigsaw unit, and when the correct pictures are selected, decryption fails, an alarm signal is generated, and decryption personnel are photographed and stored; when the selection is correct, selecting the number of parts of the picture to be divided, and when the number of the divided parts is not eighteen, failing to decrypt, generating an alarm signal, and photographing and storing decryption personnel; when the number of the divided parts is eighteen, selecting correct nine parts of pictures from the eighteen parts of pictures, and when the number of the divided parts is not correct, failing to decrypt, generating an alarm signal, and photographing and storing decryption personnel; when the selection is correct, nine pictures are sequenced, and when the sequencing is wrong, decryption fails, an alarm signal is generated, and decryption personnel are photographed and stored; when the sequencing is correct, the decryption is successful; preferably, in the decryption process, when the decryption is wrong, the alarm is not given out until the last picture is sequenced, so that other personnel are prevented from trying for the mistake step by step and the wrong answer is eliminated;
the administrator module is used for an administrator to log in the management system, acquiring verified face identification information and fingerprint information, matching the acquired face identification information and fingerprint information with administrator information in the storage module, logging in successfully when matching is successful, generating an alarm signal when matching is failed, and taking a picture of the verified person for storage;
the decryption module is used for decrypting the encrypted data to obtain an encrypted picture, verifying the encrypted picture in the picture splicing unit to obtain a distribution record, sequentially extracting the encrypted codes from the encrypted picture according to the distribution record, matching the encrypted codes with the code table to obtain corresponding data segments, and then successfully decrypting to obtain decrypted data.
A use method of a data compression encryption system specifically comprises the following steps:
the method comprises the following steps: the administrator logs in the management system, acquires the verified face identification information and fingerprint information, matches the acquired face identification information and fingerprint information with the administrator information in the storage module, and if the matching is successful, the login is successful, and if the matching is failed, an alarm signal is generated, and the verified person is photographed and stored;
step two: establishing a data compression corresponding library, acquiring data to be compressed, establishing a data segmentation model, inputting the data to be compressed and preset segmentation conditions into the data segmentation model to obtain a plurality of data segments, inputting the data segments into a coding model to obtain corresponding data segment codes, arranging the data segment codes according to the compressed data before data segmentation, and deleting the segmented data;
the method for establishing the data segmentation model comprises the following steps: acquiring a plurality of groups of historical compressed data, setting preset segmentation conditions, constructing an artificial intelligence model, wherein the artificial intelligence model comprises an error reverse propagation neural network, an RBF neural network and a deep convolution neural network, inputting the plurality of groups of historical compressed data, the corresponding preset segmentation conditions and the corresponding segmentation results into the artificial intelligence model for learning training, and dividing the plurality of groups of historical compressed data, the corresponding preset segmentation conditions and the corresponding segmentation results into a training set, a test set and a check set according to a set proportion; the set proportion comprises 4: 2: 1. 4: 3: 1 and 3: 2: 2; training, testing and checking the artificial intelligence model through a training set, a testing set and a checking set, and marking the trained artificial intelligence model as a data segmentation model;
the method for establishing the coding model comprises the following steps: acquiring a plurality of groups of historical data segments, summarizing the historical data segments, deleting the repeated data segments, sorting the deleted historical data segments according to the segmentation time and the data size, encoding the sorted historical data segments, establishing an encoding table, setting a matching unit for matching the input data segments with the encoding table, inputting the input data segments into the encoding table for storage when the input data segments are not successfully matched with the encoding table, and generating corresponding data segment codes according to the encoding sequence; when the input data segment is successfully matched with the coding table, obtaining the corresponding data segment code;
step three: encrypting a data segment code, obtaining a high-definition picture, obtaining the data segment code needing to be compressed and encrypted from a compression library, marking the data segment code needing to be compressed and encrypted as an encrypted code, dividing the high-definition picture into a plurality of image blocks, marking the number of the image blocks as N, randomly selecting N image blocks from the plurality of image blocks, randomly distributing the obtained encrypted codes into the N image blocks according to the sequence, generating a distribution record, marking the unselected image blocks in the high-definition picture as confusion blocks, marking the number of the confusion blocks as Z, randomly selecting Z codes from a code table, randomly distributing the selected Z codes into the confusion blocks, and marking the high-definition picture as the encrypted picture;
step four: encrypting the distribution record, selecting one picture from a plurality of pictures as a jigsaw picture, selecting the number of parts for dividing the jigsaw picture, randomly selecting V parts of pictures from the divided pictures, setting the correct arrangement pattern of the V parts of pictures, and storing;
step five: decrypting the encrypted data to obtain an encrypted picture, performing puzzle verification to obtain a distribution record, sequentially extracting encrypted codes from the encrypted picture according to the distribution record, matching the encrypted codes with a code table to obtain corresponding data segments, and then successfully decrypting to obtain decrypted data.
When the system is used, an administrator logs in the management system to obtain verified face identification information and fingerprint information, the obtained face identification information and fingerprint information are matched with administrator information in the storage module, when the matching is successful, the login is successful, and when the matching is failed, an alarm signal is generated to photograph and store the verified person; establishing a data compression corresponding library, acquiring data to be compressed, establishing a data segmentation model, inputting the data to be compressed and preset segmentation conditions into the data segmentation model to obtain a plurality of data segments, inputting the data segments into a coding model to obtain corresponding data segment codes, arranging the data segment codes according to the compressed data before data segmentation, and deleting the segmented data; the method for establishing the data segmentation model comprises the following steps: acquiring a plurality of groups of historical compressed data, setting preset segmentation conditions, constructing an artificial intelligence model, inputting the plurality of groups of historical compressed data, the corresponding preset segmentation conditions and the corresponding segmentation results into the artificial intelligence model for learning and training, and dividing the plurality of groups of historical compressed data, the corresponding preset segmentation conditions and the corresponding segmentation results into a training set, a test set and a check set according to a set proportion; training, testing and checking the artificial intelligence model through a training set, a testing set and a checking set, and marking the trained artificial intelligence model as a data segmentation model;
the method for establishing the coding model comprises the following steps: acquiring a plurality of groups of historical data segments, summarizing the historical data segments, deleting the repeated data segments, sorting the deleted historical data segments according to the segmentation time and the data size, encoding the sorted historical data segments, establishing an encoding table, setting a matching unit for matching the input data segments with the encoding table, inputting the input data segments into the encoding table for storage when the input data segments are not successfully matched with the encoding table, and generating corresponding data segment codes according to the encoding sequence; when the input data segment is successfully matched with the coding table, obtaining the corresponding data segment code;
encrypting a data segment code, obtaining a high-definition picture, obtaining the data segment code needing to be compressed and encrypted from a compression library, marking the data segment code needing to be compressed and encrypted as an encrypted code, dividing the high-definition picture into a plurality of image blocks, marking the number of the image blocks as N, randomly selecting N image blocks from the plurality of image blocks, randomly distributing the obtained encrypted codes into the N image blocks according to the sequence, generating a distribution record, marking the unselected image blocks in the high-definition picture as confusion blocks, marking the number of the confusion blocks as Z, randomly selecting Z codes from a code table, randomly distributing the selected Z codes into the confusion blocks, and marking the high-definition picture as the encrypted picture; encrypting the distribution record, selecting one picture from a plurality of pictures as a jigsaw picture, selecting the number of parts for dividing the jigsaw picture, randomly selecting V parts of pictures from the divided pictures, setting the correct arrangement pattern of the V parts of pictures, and storing; decrypting the encrypted data to obtain an encrypted picture, performing puzzle verification to obtain a distribution record, sequentially extracting encrypted codes from the encrypted picture according to the distribution record, matching the encrypted codes with a code table to obtain corresponding data segments, and then successfully decrypting to obtain decrypted data.
In the description herein, references to the description of "one embodiment," "an example," "a specific example" or the like are intended to mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the present invention, "a plurality" means two or more unless specifically defined otherwise.
The foregoing is merely exemplary and illustrative of the present invention and various modifications, additions and substitutions may be made by those skilled in the art to the specific embodiments described without departing from the scope of the invention as defined in the following claims.

Claims (6)

1. A data compression encryption system is characterized by comprising a compression library, an encryption module, an administrator module, a decryption module, a server and a storage module; the compression library is used for establishing a data compression corresponding library, acquiring data to be compressed, establishing a data segmentation model, inputting the data to be compressed and preset segmentation conditions into the data segmentation model to obtain a plurality of data segments, inputting the data segments into a coding model to obtain corresponding data segment codes, arranging the data segment codes according to the compressed data before data segmentation, and deleting the segmented data;
the encryption module is used for encrypting the data segment codes to obtain a high-definition picture, the data segment codes needing to be compressed and encrypted are obtained from a compression library, the data segment codes needing to be compressed and encrypted are marked as encryption codes, the high-definition picture is divided into a plurality of image blocks, the number of the image blocks is more than that of the encryption codes, the number of the encryption codes is marked as N, N image blocks are randomly selected from the image blocks, the obtained encryption codes are randomly distributed into the N image blocks according to the sequence, a distribution record is generated, the unselected image blocks in the high-definition picture are marked as confusion blocks, the number of the confusion blocks is marked as Z, Z codes are randomly selected from a code table, the selected Z codes are randomly distributed into the confusion blocks, and the high-definition picture is marked as the encryption picture.
2. The data compression encryption system of claim 1, wherein the data segmentation model is established by a method comprising: acquiring a plurality of groups of historical compressed data, setting preset segmentation conditions, constructing an artificial intelligence model, inputting the plurality of groups of historical compressed data, the corresponding preset segmentation conditions and the corresponding segmentation results into the artificial intelligence model for learning and training, and dividing the plurality of groups of historical compressed data, the corresponding preset segmentation conditions and the corresponding segmentation results into a training set, a test set and a check set according to a set proportion; training, testing and checking the artificial intelligence model through the training set, the testing set and the checking set, and marking the trained artificial intelligence model as a data segmentation model.
3. The data compression encryption system of claim 1, wherein the coding model is established by a method comprising: acquiring a plurality of groups of historical data segments, summarizing the historical data segments, deleting the repeated data segments, sorting the deleted historical data segments according to the segmentation time and the data size, encoding the sorted historical data segments, establishing an encoding table, setting a matching unit for matching the input data segments with the encoding table, inputting the input data segments into the encoding table for storage when the input data segments are not successfully matched with the encoding table, and generating corresponding data segment codes according to the encoding sequence; and when the input data segment is successfully matched with the coding table, obtaining the corresponding data segment code.
4. The data compression and encryption system as claimed in claim 1, wherein the encryption module comprises a picture splicing unit, the picture splicing unit is used for encrypting the distribution record, a plurality of pictures are stored in the picture splicing unit, one picture is selected from the plurality of pictures to be the picture splicing picture, the number of the split picture splicing picture is selected, V parts of the picture are randomly selected from the split pictures, and the V parts of the picture are arranged in a correct arrangement pattern and stored.
5. The data compression and encryption system as claimed in claim 1, wherein the administrator module is used for an administrator to log in the management system, obtain the verified face identification information and fingerprint information, match the obtained face identification information and fingerprint information with the administrator information in the storage module, when the matching is successful, the login is successful, and when the matching is failed, an alarm signal is generated to take a picture of the verified person for storage.
6. The system according to claim 1, wherein the decryption module is configured to decrypt encrypted data to obtain an encrypted picture, perform verification in the puzzle unit to obtain a distribution record, sequentially extract encrypted codes from the encrypted picture according to the distribution record, match the encrypted codes with the code table to obtain corresponding data segments, and then perform decryption successfully to obtain decrypted data.
CN202110497683.6A 2021-05-08 2021-05-08 Data compression encryption system Active CN113129395B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110497683.6A CN113129395B (en) 2021-05-08 2021-05-08 Data compression encryption system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110497683.6A CN113129395B (en) 2021-05-08 2021-05-08 Data compression encryption system

Publications (2)

Publication Number Publication Date
CN113129395A CN113129395A (en) 2021-07-16
CN113129395B true CN113129395B (en) 2021-09-10

Family

ID=76781076

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110497683.6A Active CN113129395B (en) 2021-05-08 2021-05-08 Data compression encryption system

Country Status (1)

Country Link
CN (1) CN113129395B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113907715B (en) * 2021-10-11 2022-10-18 创启科技(广州)有限公司 One-to-one communication method for body fat scale
CN114221792B (en) * 2021-11-23 2023-06-16 杭州天宽科技有限公司 Internet data transmission encryption system
CN114629701B (en) * 2022-03-11 2023-04-18 娄底职业技术学院 Information display system based on information encryption
CN114640523B (en) * 2022-03-18 2023-01-20 深圳小鹅网络技术有限公司 Computer data security encryption method and system
CN115330446A (en) * 2022-08-11 2022-11-11 武汉耳东信息科技有限公司 Data center data management method and system based on artificial intelligence
CN116707863B (en) * 2023-05-05 2024-02-13 广州劲源科技发展股份有限公司 High-capacity data transmission management and control system

Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101594537A (en) * 2009-06-04 2009-12-02 京北方科技股份有限公司 Massive image data compression method
CN101894115A (en) * 2009-05-18 2010-11-24 北京大学 Image data processing method of electronic document and device thereof
CN102333308A (en) * 2011-09-28 2012-01-25 辽宁国兴科技有限公司 Positional-information-based encrypted authentication method
CN104660615A (en) * 2015-03-17 2015-05-27 东南大学 High-efficiency data compression and encryption system
CN106170081A (en) * 2016-06-28 2016-11-30 上海米影信息科技有限公司 A kind of wireless dummy reality server, system and data compression transmission method thereof
CN107222488A (en) * 2017-06-16 2017-09-29 康美健康云服务有限公司 A kind of image ciphering storage method
CN108898539A (en) * 2018-05-14 2018-11-27 湘潭大学 A kind of color image encrypting method of compatible JPEG compression standard
CN109479127A (en) * 2016-07-27 2019-03-15 高通股份有限公司 Use video coding compressed picture segment data
CN109672451A (en) * 2018-12-24 2019-04-23 哈尔滨工业大学(深圳) Demura data compression method, mura compensation method and device
CN109831668A (en) * 2018-12-29 2019-05-31 中兴通讯股份有限公司 Data compression method and apparatus, data encoding/decoding method and device
CN109840425A (en) * 2019-01-22 2019-06-04 北京数科网维技术有限责任公司 A kind of method and apparatus of file encryption
CN109887046A (en) * 2019-01-18 2019-06-14 深圳壹账通智能科技有限公司 Image processing method, image authentication method, device, equipment and medium
CN110771165A (en) * 2018-08-01 2020-02-07 深圳市大疆创新科技有限公司 Image processing method and apparatus
GB2580368A (en) * 2019-01-04 2020-07-22 Displaylink Uk Ltd A method of managing display data
CN111669579A (en) * 2019-03-09 2020-09-15 杭州海康威视数字技术股份有限公司 Method, encoding end, decoding end and system for encoding and decoding
CN111950660A (en) * 2020-09-18 2020-11-17 苏州浪潮智能科技有限公司 Alarm prediction method and device for artificial intelligence training platform
CN112149652A (en) * 2020-11-27 2020-12-29 南京理工大学 Space-spectrum joint depth convolution network method for lossy compression of hyperspectral image
CN112292860A (en) * 2019-05-24 2021-01-29 万维数码有限公司 System and method for efficiently representing and encoding images
CN112905580A (en) * 2021-03-19 2021-06-04 贵州航天云网科技有限公司 Multi-source heterogeneous data fusion system and method based on industrial big data

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10482569B2 (en) * 2016-07-11 2019-11-19 DISC Intellectual Properties, LLC Image data encryption and rendering system

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101894115A (en) * 2009-05-18 2010-11-24 北京大学 Image data processing method of electronic document and device thereof
CN101594537B (en) * 2009-06-04 2011-07-27 北京京北方信息技术有限公司 Massive image data compression method
CN101594537A (en) * 2009-06-04 2009-12-02 京北方科技股份有限公司 Massive image data compression method
CN102333308A (en) * 2011-09-28 2012-01-25 辽宁国兴科技有限公司 Positional-information-based encrypted authentication method
CN104660615A (en) * 2015-03-17 2015-05-27 东南大学 High-efficiency data compression and encryption system
CN106170081A (en) * 2016-06-28 2016-11-30 上海米影信息科技有限公司 A kind of wireless dummy reality server, system and data compression transmission method thereof
CN109479127A (en) * 2016-07-27 2019-03-15 高通股份有限公司 Use video coding compressed picture segment data
CN107222488A (en) * 2017-06-16 2017-09-29 康美健康云服务有限公司 A kind of image ciphering storage method
CN108898539A (en) * 2018-05-14 2018-11-27 湘潭大学 A kind of color image encrypting method of compatible JPEG compression standard
CN110771165A (en) * 2018-08-01 2020-02-07 深圳市大疆创新科技有限公司 Image processing method and apparatus
CN109672451A (en) * 2018-12-24 2019-04-23 哈尔滨工业大学(深圳) Demura data compression method, mura compensation method and device
CN109831668A (en) * 2018-12-29 2019-05-31 中兴通讯股份有限公司 Data compression method and apparatus, data encoding/decoding method and device
GB2580368A (en) * 2019-01-04 2020-07-22 Displaylink Uk Ltd A method of managing display data
CN109887046A (en) * 2019-01-18 2019-06-14 深圳壹账通智能科技有限公司 Image processing method, image authentication method, device, equipment and medium
CN109840425A (en) * 2019-01-22 2019-06-04 北京数科网维技术有限责任公司 A kind of method and apparatus of file encryption
CN111669579A (en) * 2019-03-09 2020-09-15 杭州海康威视数字技术股份有限公司 Method, encoding end, decoding end and system for encoding and decoding
CN112292860A (en) * 2019-05-24 2021-01-29 万维数码有限公司 System and method for efficiently representing and encoding images
CN111950660A (en) * 2020-09-18 2020-11-17 苏州浪潮智能科技有限公司 Alarm prediction method and device for artificial intelligence training platform
CN112149652A (en) * 2020-11-27 2020-12-29 南京理工大学 Space-spectrum joint depth convolution network method for lossy compression of hyperspectral image
CN112905580A (en) * 2021-03-19 2021-06-04 贵州航天云网科技有限公司 Multi-source heterogeneous data fusion system and method based on industrial big data

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
RIPC中数据压缩与安全通信技术的研究与实现;尚艳萍;《中国优秀硕士学位论文全文数据库 信息科技辑》;20120215(第02期);I140-468 *
信息伪装与数据隐藏算法研究;柳葆芳;《中国优秀博硕士学位论文全文数据库 (博士) 信息科技辑》;20040115(第01期);I136-51 *

Also Published As

Publication number Publication date
CN113129395A (en) 2021-07-16

Similar Documents

Publication Publication Date Title
CN113129395B (en) Data compression encryption system
CN111314069B (en) Block chain-based shaking system and method, electronic device and storage medium
CN109255056B (en) Data reference processing method, device, equipment and storage medium of block chain
WO2006038183A1 (en) Two-way error correction for physical tokens
CN110008212A (en) Examinee's Data Input method, apparatus, system and computer storage medium
CN113722695B (en) Cloud server-based financial data secure sharing method, device and system
CN109088902B (en) Register method and device, authentication method and device
CN110932859A (en) User information processing method, device and equipment and readable storage medium
KR20190125223A (en) Electronic voting system and method thereof
CN115641067A (en) Student information integrated management system based on cloud platform
CN115208628B (en) Data integrity verification method based on block chain
Marky et al. Comparative usability evaluation of cast-as-intended verification approaches in internet voting
CN108733783A (en) A kind of student status information management system based on privately owned block chain
CN111597167A (en) Big data management system and method applying block chain technology
CN116542637A (en) Government platform safety control method based on computer
CN117395474A (en) Locally stored tamper-resistant video evidence obtaining and storing method and system
CN110795745B (en) Information storage and transmission system based on server and method thereof
CN112541035A (en) Block chain based information verification method, device, equipment and readable storage medium
Bringer et al. Negative databases for biometric data
CN110555682A (en) multi-channel implementation method based on alliance chain
CN109948372A (en) A kind of cloud storage medium-long range data of Designated-Verifier hold verification method
Du et al. Secure and verifiable keyword search in multiple clouds
CN113904822A (en) Laboratory management system based on block chain
CN113515726A (en) Method and device for preventing enterprise product authorization file from leaking
CN108900869B (en) Communication group information encryption and decryption method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant