CN114826547B - Data security transmission method based on data coding - Google Patents

Data security transmission method based on data coding Download PDF

Info

Publication number
CN114826547B
CN114826547B CN202210359023.6A CN202210359023A CN114826547B CN 114826547 B CN114826547 B CN 114826547B CN 202210359023 A CN202210359023 A CN 202210359023A CN 114826547 B CN114826547 B CN 114826547B
Authority
CN
China
Prior art keywords
sub
compression
round
replacement
keys
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210359023.6A
Other languages
Chinese (zh)
Other versions
CN114826547A (en
Inventor
周琦锋
曹桂彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Lanshu Software Co ltd
Original Assignee
Chongqing Lanshu Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Lanshu Software Co ltd filed Critical Chongqing Lanshu Software Co ltd
Priority to CN202210359023.6A priority Critical patent/CN114826547B/en
Publication of CN114826547A publication Critical patent/CN114826547A/en
Application granted granted Critical
Publication of CN114826547B publication Critical patent/CN114826547B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)

Abstract

The invention relates to a data security transmission method based on data coding, and belongs to the technical field of data information transmission. The method comprises the following steps: judging whether the similarity coefficient is larger than a preset similarity threshold value or not, and screening out the sub-keys obtained by the corresponding round of compression and replacement if the similarity coefficient is larger than the preset similarity threshold value; obtaining the adjustment times of the sub-keys corresponding to the selected rounds of compression and replacement according to the similarity coefficient after chaotic mapping iteration of the sub-keys corresponding to the selected rounds of compression and replacement and the number of the information source symbol types corresponding to the sub-keys corresponding to the selected rounds of compression and replacement; adjusting the sub-keys corresponding to the selected compression displacement of each round according to the adjustment times and the probability of various information source symbols corresponding to the sub-keys corresponding to the selected compression displacement of each round; and replacing the corresponding sub-keys according to each round of compression after adjustment, and encrypting the target plaintext. The invention can enhance the safety of the cryptosystem, thereby enhancing the safety of data transmission.

Description

Data security transmission method based on data coding
Technical Field
The invention relates to the technical field of data information transmission, in particular to a data security transmission method based on data coding.
Background
With the development of the times, big data technology and application thereof are developed vigorously, big data is also permeating from the internet to more fields at an accelerated speed, meanwhile, data security transmission also threatens various industry fields, and a key measure for ensuring the data security transmission is to encrypt the data.
The existing encryption method is generally based on a DES encryption algorithm, because an encryption unit of DES is only 64-bit binary, and some bits of the DES are also used for parity check and other communication overhead, an effective key is only 56 bits, which is too small for data transmission, and simultaneously, keys used in each iteration are recurrently generated, so that the correlation among sub-keys is higher, the security of a cryptosystem is lower, and further the security of data transmission is lower.
Disclosure of Invention
The invention provides a data security transmission method based on data coding, which is used for solving the problem of lower security of the existing cryptosystem and adopts the following technical scheme:
in a first aspect, an embodiment of the present invention provides a data secure transmission method based on data encoding, including the following steps:
obtaining a target plaintext;
obtaining sub-keys corresponding to each round of compression displacement corresponding to a target plaintext by using a DES algorithm;
performing chaotic mapping iteration on the sub-keys corresponding to the compression permutations of each round to obtain corresponding characteristic values after chaotic mapping iteration is performed on the sub-keys corresponding to the compression permutations of each round corresponding to the target plaintext;
obtaining a corresponding similarity coefficient after chaotically mapping iteration is carried out on the sub-key corresponding to each round of compression and replacement corresponding to the target plaintext according to the corresponding characteristic value after chaotically mapping iteration is carried out on the sub-key corresponding to two adjacent rounds of compression and replacement; judging whether the similarity coefficient is larger than a preset similarity threshold value or not, and screening out sub-keys obtained by corresponding compression and replacement;
obtaining the adjustment times of the sub-keys corresponding to the selected rounds of compression and replacement according to the similarity coefficient after chaotic mapping iteration of the sub-keys corresponding to the selected rounds of compression and replacement and the number of the information source symbol types corresponding to the sub-keys corresponding to the selected rounds of compression and replacement;
adjusting the sub-keys corresponding to the selected compression displacement of each round according to the adjustment times and the probability of various information source symbols corresponding to the sub-keys corresponding to the selected compression displacement of each round; and replacing the corresponding sub-key according to each round of compression after the adjustment, and encrypting the target plaintext.
Has the advantages that: the method takes the corresponding characteristic value of the sub-key corresponding to the adjacent two rounds of compression and replacement after chaotic mapping iteration as the basis for obtaining the corresponding similarity coefficient of the sub-key corresponding to each round of compression and replacement corresponding to the target plaintext after chaotic mapping iteration; then screening the sub-keys corresponding to each round of compression and replacement corresponding to the target plaintext, and taking the similarity coefficient after chaotic mapping iteration is performed on the sub-keys corresponding to each round of compression and replacement screened out and the number of source symbol types in the sub-keys corresponding to each round of compression and replacement screened out as a basis for obtaining the adjustment times of the sub-keys corresponding to each round of compression and replacement screened out; taking the adjusting times and the probability of each type of information source symbols in the sub-keys corresponding to the selected compression displacement of each round as a basis for adjusting the sub-keys corresponding to the selected compression displacement of each round; the sub-key corresponding to each round of compression displacement after adjustment is used as a basis for encrypting the target plaintext; the invention can reduce the correlation between the sub-keys corresponding to the adjacent round of compression replacement, enhance the lower security of the cryptosystem and further enhance the security of data transmission.
Preferably, the method for performing chaotic mapping iteration on the sub-key corresponding to each round of compression and replacement to obtain the corresponding characteristic value after performing chaotic mapping iteration on the sub-key corresponding to each round of compression and replacement corresponding to the target plaintext includes:
encoding the target plaintext by using arithmetic coding to obtain an arithmetic coding result corresponding to the target plaintext; encoding the sub-keys corresponding to the compression displacement of each round by using arithmetic coding to obtain arithmetic coding results corresponding to the sub-keys corresponding to the compression displacement of each round corresponding to the target plaintext;
performing chaotic mapping iteration on the sub-keys corresponding to each round of compression and replacement by using Logistic mapping as a chaotic system to obtain a result sequence after chaotic mapping iteration is performed on the sub-keys corresponding to each round of compression and replacement corresponding to the target plaintext;
and calculating the absolute value of the difference value between two adjacent parameters in the result sequence, and recording the maximum absolute value of the difference value between two adjacent parameters in the result sequence as the corresponding characteristic value after chaotic mapping iteration is performed on the corresponding sub-key of each round of compression and replacement corresponding to the target plaintext.
Preferably, the method for obtaining the corresponding similarity coefficient after chaos mapping iteration is performed on the sub-key corresponding to each round of compression and displacement corresponding to the target plaintext according to the corresponding characteristic value after chaos mapping iteration is performed on the sub-key corresponding to two adjacent rounds of compression and displacement includes:
calculating to obtain the similarity between the corresponding characteristic values of the sub-keys corresponding to the two adjacent rounds of compression and replacement corresponding to the target plaintext after chaotic mapping iteration according to the corresponding characteristic values of the sub-keys corresponding to the two adjacent rounds of compression and replacement after chaotic mapping iteration;
and according to the similarity, obtaining a corresponding similarity coefficient after chaos mapping iteration is carried out on the subkey corresponding to each round of compression and replacement corresponding to the target plaintext.
Preferably, the similarity between the corresponding characteristic values of the sub-keys corresponding to the two adjacent rounds of compression and replacement corresponding to the target plaintext after chaotic mapping iteration is calculated according to the following formula:
Figure BDA0003583080840000031
wherein S is i,i+1 Similarity between a characteristic value corresponding to the chaotic mapping iteration of the sub-key corresponding to the ith round of compression and replacement corresponding to the target plaintext after the chaotic mapping iteration and a characteristic value corresponding to the chaotic mapping iteration of the sub-key corresponding to the (i + 1) th round of compression and replacement, S i Carrying out chaotic mapping iteration on the corresponding characteristic value of the subkey corresponding to the ith round of compression replacement corresponding to the target plaintext, S i+1 And performing chaotic mapping iteration on the corresponding characteristic value of the sub-key corresponding to the (i + 1) th round of compression replacement corresponding to the target plaintext, wherein max () is a maximum function.
Preferably, the method for obtaining the adjustment times of the sub-keys corresponding to the selected rounds of compression and replacement according to the similarity coefficient after chaos mapping iteration is performed on the sub-keys corresponding to the selected rounds of compression and replacement and the number of the signal source symbol types corresponding to the sub-keys corresponding to the selected rounds of compression and replacement includes:
obtaining the number of information source symbol types corresponding to the sub-keys corresponding to the selected compression displacement of each round;
multiplying the number of the information source symbol types corresponding to the sub-keys corresponding to the selected rounds of compression and replacement by the corresponding similarity coefficients, rounding the multiplied results, and recording the rounded results as the adjustment times of the sub-keys corresponding to the selected rounds of compression and replacement.
Preferably, the sub-keys corresponding to the selected rounds of compression and replacement are adjusted according to the adjustment times and the probabilities of the various information source symbols corresponding to the sub-keys corresponding to the selected rounds of compression and replacement; the method for encrypting the target plaintext according to the adjusted round compression replacement corresponding sub-secret keys comprises the following steps:
obtaining the probability of various information source symbols corresponding to the sub-keys corresponding to the selected compression displacement of each round;
arranging the probabilities of various information source symbols corresponding to the sub-keys corresponding to the selected rounds of compression displacement in a descending order to obtain probability sequences corresponding to the sub-keys corresponding to the selected rounds of compression displacement;
exchanging the probability value of the information source symbol corresponding to the first parameter in the probability sequence corresponding to the sub-key corresponding to each selected round of compression displacement with the probability value of the information source symbol corresponding to the last parameter in the corresponding probability sequence, and arranging the probability sequences corresponding to the sub-keys corresponding to each selected round of compression displacement after exchange in a descending order to obtain a first exchange probability sequence corresponding to the sub-key corresponding to each selected round of compression displacement;
exchanging the probability value of the information source symbol corresponding to the first parameter in the first exchange probability sequence with the probability value of the information source symbol corresponding to the penultimate parameter in the corresponding first exchange probability sequence, and arranging the probability sequences corresponding to the sub-keys corresponding to the selected compression permutations of each round after the exchange according to a descending order to obtain a second exchange probability sequence corresponding to the sub-keys corresponding to the selected compression permutations of each round; by analogy, the exchange is stopped until the exchange times are the same as the adjustment times of the sub-keys corresponding to the selected rounds of compression and replacement, and the probability of various information source symbols corresponding to the sub-keys corresponding to the selected rounds of compression and replacement after the last exchange is obtained; the exchanging only exchanges probability values and does not exchange information source symbols;
and obtaining the sub-keys corresponding to the compression and replacement of each round after the last exchange according to the probability of each type of information source symbols corresponding to the sub-keys corresponding to the compression and replacement of each round screened after the last exchange, and then encrypting the target plaintext according to the sub-keys corresponding to the compression and replacement of each round after the exchange and the encryption process of the DES algorithm.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions and advantages of the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a flow chart of a data security transmission method based on data encoding according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be described clearly and completely with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, rather than all embodiments, and all other embodiments obtained by those skilled in the art based on the embodiments of the present invention belong to the protection scope of the embodiments of the present invention.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.
The embodiment provides a data security transmission method based on data coding, which is described in detail as follows:
as shown in fig. 1, the data security transmission method based on data encoding includes the following steps:
and S001, acquiring a target plaintext.
In the embodiment, the sub-keys of the DES algorithm are generated recursively, the correlation is strong, the security of the cryptosystem is low, and therefore the security of data transmission is also low, so that the uncertainty among the sub-keys is increased and the correlation among the sub-keys is reduced by utilizing the initial value sensitivity of the chaotic system, the security of the cryptosystem is enhanced, and the security of data transmission is further enhanced.
The entry parameters for the DES algorithm are three: key, data, mode; wherein the key is 8 bytes, totally 64 bits, is the working key of DES algorithm, wherein there are 8 bits as check bits, therefore the actual key is 56 bits; data is also 8 bytes, 64 bits, which is the Data to be encrypted or decrypted; mode is the working mode of DES, and there are two kinds: encryption and decryption. DES is a block cipher algorithm, the length of plaintext and cipher text are both 64bit; the encryption and decryption algorithms of the DES are the same, except that the decryption subkey and the encryption subkey are used in the reverse order.
In this embodiment, data to be encrypted is obtained, and the data to be encrypted is grouped according to a length of 64 bits, so as to obtain each target plaintext corresponding to the data to be encrypted.
And step S002, obtaining each round of compression and replacement corresponding sub-secret key corresponding to the target plaintext by using a DES algorithm.
In the embodiment, the DES algorithm uses a 64-bit key to change a 64-bit plain text input block into a 64-bit cipher text output block, but the DES algorithm specifies that 8 bits are parity check bits and do not participate in DES operation, so that only 56 bits are actually available, the output block is divided into two parts, namely C0 and D0, each part is 28 bits, the first 28 bits are C0, and the second 28 bits are D0; then, the 1 st cycle left shift is performed to obtain C1 and D1, the C1 (28 bits) and D1 (28 bits) are combined to obtain 56 bits, the reduction selection transposition 2 is performed to obtain the sub-key K0 (48 bits), and so on, and the K1, K2, the.
In this embodiment, through the above process, each round of compression and replacement corresponding to each target plaintext (48 bits) can be obtained.
And S003, performing chaotic mapping iteration on the sub-keys corresponding to the compression permutations of each round to obtain corresponding characteristic values after chaotic mapping iteration is performed on the sub-keys corresponding to the compression permutations of each round corresponding to the target plaintext.
In the embodiment, the corresponding characteristic value of the sub-key corresponding to each round of compression and replacement corresponding to the target plaintext after chaotic mapping iteration is performed is obtained by performing chaotic mapping iteration on the sub-key corresponding to each round of compression and replacement; and taking the characteristic value as a basis for obtaining a corresponding similarity coefficient after chaos mapping iteration is carried out on each round of compression and replacement corresponding to the target plaintext.
In this embodiment, each target plaintext is encoded by using arithmetic coding, a section within a range of (0.1) corresponding to each target plaintext is obtained, a midpoint value of the section is obtained, and the midpoint value is recorded as an arithmetic coding result corresponding to each target plaintext; and according to the process of obtaining the arithmetic coding result corresponding to each target plaintext, obtaining the arithmetic coding result corresponding to each round of compression substitution corresponding to each target plaintext.
In this embodiment, arithmetic coding is the prior art, and therefore this embodiment is not described in detail; as another embodiment, an arbitrary value in one section within the range of (0.1) corresponding to each target plaintext obtained may be used as the arithmetic coding result corresponding to each target plaintext.
In the embodiment, logistic mapping is selected as a chaotic system, and chaotic mapping iteration is carried out on sub-keys corresponding to each round of compression displacement corresponding to each target plaintext; the mapping relationship of Logistic is as follows:
Figure BDA0003583080840000061
wherein, X n+1 The result after n +1 chaos mapping is carried out on a subkey corresponding to a certain round of compression replacement corresponding to any target plaintext, x n Performing nth chaotic mapping on the sub-key corresponding to the round of compression and replacement corresponding to the target plaintext, and μ is the arithmetic coding result corresponding to the sub-key corresponding to the round of compression and replacement corresponding to the target plaintext, wherein when n is 0, x is n Is x 0 ,x 0 For the target plaintext correspondenceThe result of the arithmetic coding.
In this embodiment, chaotic mapping iteration is performed on the sub-keys corresponding to each round of compression and replacement corresponding to each target plaintext, so as to obtain a result sequence after chaotic mapping iteration is performed on the sub-keys corresponding to each round of compression and replacement corresponding to each target plaintext; the sequence obtained by Logistic mapping is non-periodic and non-convergent, and has the property of being very sensitive to initial values, namely, a great difference of output can be caused by a small difference of input initial values; and calculating the absolute value of the difference value between two adjacent parameters in the result sequence, and recording the maximum absolute value of the difference value between two adjacent parameters in the result sequence as the corresponding characteristic value after chaotic mapping iteration is performed on the corresponding sub-key corresponding to each round of compression displacement corresponding to each target plaintext. In this embodiment, the number of iterations needs to be set according to actual conditions.
Step S004, according to the corresponding characteristic values of the sub-keys corresponding to the two adjacent rounds of compression and replacement after chaotic mapping iteration, obtaining the corresponding similar coefficients of the sub-keys corresponding to each round of compression and replacement corresponding to the target plaintext after chaotic mapping iteration; and judging whether the similarity coefficient is larger than a preset similarity threshold value or not, and screening the sub-keys obtained by the compression and replacement of the corresponding round if the similarity coefficient is larger than the preset similarity threshold value.
In the embodiment, the corresponding characteristic values after chaotic mapping iteration is performed on the sub-keys corresponding to two adjacent rounds of compression and replacement are analyzed to obtain the corresponding similarity coefficients after chaotic mapping iteration is performed on the sub-keys corresponding to each round of compression and replacement corresponding to the target plaintext; then judging whether the similarity coefficient is larger than a preset similarity threshold value, if so, screening out the sub-keys obtained by the corresponding round of compression and replacement; and taking the sub-keys corresponding to the selected compression displacement of each round as a basis for subsequently obtaining the adjustment times of the sub-keys corresponding to the selected compression displacement of each round.
In this embodiment, according to the feature values corresponding to the sub-keys corresponding to the two adjacent rounds of compression and replacement corresponding to each target plaintext after chaotic mapping iteration, the similarity between the corresponding feature values of the sub-keys corresponding to the two adjacent rounds of compression and replacement corresponding to each target plaintext after chaotic mapping iteration is calculated; calculating the similarity between the corresponding characteristic values of the sub-keys corresponding to the two adjacent rounds of compression and replacement corresponding to each target plaintext after chaotic mapping iteration according to the following formula:
Figure BDA0003583080840000071
wherein S is i,i+1 Similarity between a characteristic value corresponding to a sub-key corresponding to the ith round of compression and replacement corresponding to a certain target plaintext after chaotic mapping iteration and a characteristic value corresponding to a sub-key corresponding to the (i + 1) th round of compression and replacement corresponding to chaotic mapping iteration is obtained, S i Carrying out chaos mapping iteration on the corresponding characteristic value of the sub-key corresponding to the ith round of compression replacement corresponding to the target plaintext, S i+1 Performing chaotic mapping iteration on a corresponding characteristic value for a subkey corresponding to the (i + 1) th round of compression replacement corresponding to the target plaintext, wherein max () is a maximum function; s i,i+1 The larger the value of the key value is, the higher the similarity between the feature value corresponding to the chaotic mapping iteration of the sub-key corresponding to the ith round of compression and replacement and the feature value corresponding to the chaotic mapping iteration of the sub-key corresponding to the i +1 th round of compression and replacement is, the higher the similarity is, the stronger the correlation between the sub-key corresponding to the ith round of compression and replacement and the sub-key corresponding to the i +1 th round of compression and replacement is.
In this example, S is i,i+1 Recording as a corresponding correlation coefficient after chaotic mapping iteration is performed on the sub-key corresponding to the (i + 1) th round of compression and replacement corresponding to the target plaintext, so that a corresponding similar coefficient after chaotic mapping iteration is performed on the sub-key corresponding to each round of compression and replacement corresponding to each target plaintext can be obtained through the process. Then judging whether the similarity coefficient is larger than a preset similarity threshold value, if so, screening out the sub-keys obtained by the corresponding round of compression and replacement; the selected sub-keys have strong correlation with the sub-keys corresponding to the adjacent rounds, and the selected sub-keys need to be adjusted to reduce the correlation between the sub-keys and enhance the security of data transmission. In this embodiment, the preset similarity coefficient needs to be set according to an actual situation.
And step S005, obtaining the adjustment times of the sub-keys corresponding to the selected rounds of compression and replacement according to the similarity coefficient after chaotic mapping iteration of the sub-keys corresponding to the selected rounds of compression and replacement and the number of the information source symbol types corresponding to the sub-keys corresponding to the selected rounds of compression and replacement.
In this embodiment, the number of times of adjusting the sub-keys corresponding to each round of screened compression displacement is obtained by analyzing the similarity coefficient after chaotically mapping and iterating the sub-keys corresponding to each round of screened compression displacement and the number of the information source symbol types corresponding to the sub-keys corresponding to each round of screened compression displacement; and subsequently, the adjustment times of the corresponding sub-keys are replaced according to the selected rounds of compression and serve as the basis for adjusting the corresponding sub-keys.
In this embodiment, the number of information source symbol types corresponding to sub-keys corresponding to respective round of compression displacement that are screened and correspond to respective target plaintext is obtained, where the information source symbols refer to symbols in a meaningful symbol sequence when information is transmitted; multiplying the number of the information source symbol types corresponding to the sub-keys corresponding to the selected rounds of compression and replacement by the corresponding similarity coefficients, rounding the multiplied results downwards, and recording the rounded results as the adjustment times of the sub-keys corresponding to the selected rounds of compression and replacement.
Step S006, adjusting the sub-secret keys corresponding to the selected compression displacement of each round according to the adjusting times and the probability of various information source symbols corresponding to the sub-secret keys corresponding to the selected compression displacement of each round; and replacing the corresponding sub-key according to each round of compression after the adjustment, and encrypting the target plaintext.
In this embodiment, the sub-keys corresponding to the selected rounds of compression and replacement are adjusted by analyzing the number of times of adjusting the sub-keys corresponding to the selected rounds of compression and replacement and the probabilities of various information source symbols corresponding to the sub-keys corresponding to the rounds of compression and replacement; and then, replacing the corresponding sub-key according to each round of compression after adjustment, and encrypting the target plaintext.
In this embodiment, the probability of each type of information source symbol corresponding to each filtered sub-key of each target plaintext is obtained through compression replacement; arranging the probabilities of various source symbols corresponding to the sub-keys corresponding to the selected rounds of compression replacement corresponding to the target plaintexts in a descending order to obtain a probability sequence corresponding to the sub-keys corresponding to the selected rounds of compression replacement corresponding to the target plaintexts; the meaning of the parameter in the probability sequence is the probability corresponding to a certain type of information source symbols corresponding to a certain sub-key.
In this embodiment, the probability value of the information source symbol corresponding to the first parameter in the probability sequence corresponding to the sub-key corresponding to each selected round of compression displacement is exchanged with the probability value of the information source symbol corresponding to the last parameter in the corresponding probability sequence, and the probability sequences corresponding to the sub-keys corresponding to each selected round of compression displacement corresponding to each exchanged target plaintext are arranged in descending order to obtain the first exchange probability sequence corresponding to the sub-key corresponding to each selected round of compression displacement corresponding to each target plaintext; then exchanging the probability value of the information source symbol corresponding to the first parameter in the first exchange probability sequence corresponding to the sub-key corresponding to each round of compression displacement corresponding to each target plaintext with the probability value of the information source symbol corresponding to the penultimate parameter in the corresponding first exchange probability sequence, and arranging the probability sequences corresponding to the sub-keys corresponding to each round of compression displacement corresponding to each target plaintext after exchange in a descending order to obtain a second exchange probability sequence corresponding to the sub-keys corresponding to each round of compression displacement corresponding to each target plaintext; and by analogy, the exchange is stopped until the exchange times are the same as the adjustment times of the sub-keys corresponding to the corresponding round of compression and replacement, and the probabilities of the sub-keys corresponding to the sub-keys after the last exchange of the sub-keys corresponding to the round of compression and replacement are obtained. The embodiment requires that the number of exchanges between two different types of source symbols cannot be greater than or equal to two times under the condition of the same sub-key in the exchange process; because the number of various information source symbols corresponding to the sub-keys corresponding to each round of compression and replacement which is screened out is certainly larger than the corresponding adjustment times, the exchange rule does not have the situation that the exchange times between two different types of information source symbols are larger than or equal to two times; the swapping only swaps probability values and not source symbols.
In this embodiment, an example of adjusting the sub-keys corresponding to the selected rounds of compression and replacement is as follows: for example, the number of types of source symbols corresponding to a certain subkey is 4, namely v, w, z and y, the probability value of v is 0.4, the probability value of w is 0.3, the probability value of z is 0.2, the probability value of y is 0.1, the maximum adjustment times corresponding to the subkey is 3, and the probability sequences { v, w, z and y } corresponding to the subkey are obtained by arranging the probability values from large to small; then, exchanging the probability value corresponding to the v information source symbol in the probability sequence with the probability value corresponding to the y information source symbol, wherein the probability value of v after the exchange is 0.1, the probability value of w is 0.3, the probability value of z is 0.2, and the probability value of y is 0.4, then arranging the probability sequences corresponding to the subkeys after the first exchange according to the sequence from large to small to obtain a first exchange probability sequence { y, w, z and v } corresponding to the subkeys; then, exchanging a probability value corresponding to a y information source symbol in the first exchange probability sequence with a probability value corresponding to a z information source symbol, wherein the probability value of y after the exchange is 0.2, the probability value of w is 0.3, the probability value of z is 0.4, and the probability value of v is 0.1, then arranging probability sequences corresponding to the subkeys after the second exchange according to a descending order to obtain a second exchange probability sequence { z, w, y, v } corresponding to the subkeys; then, exchanging the probability value corresponding to the z information source symbol in the second exchange probability sequence with the probability value corresponding to the w information source symbol, wherein the probability value of y after the exchange is 0.2, the probability value of w is 0.4, the probability value of z is 0.3, and the probability value of v is 0.1, then arranging the probability sequences corresponding to the subkeys after the third exchange according to the sequence from big to small to obtain a third exchange probability sequence { w, z, y, v } corresponding to the subkeys; and recording the probability corresponding to each type of information source symbol in the third exchange probability sequence { w, z, y and v } corresponding to the sub-key as the probability of each type of information source symbol corresponding to the sub-key corresponding to each round of compression displacement selected after the exchange.
In this embodiment, because huffman coding is based on probability distribution of a known source, coding and decoding are performed by a method of simplifying the source, and then decoding is performed according to the probability of each type of source symbol corresponding to each round of compression and replacement corresponding to the sub-key corresponding to each exchanged target plaintext, so as to obtain a new sub-key corresponding to each round of compression and replacement corresponding to each target plaintext; by the method, the correlation between the sub-keys corresponding to the round compression replacement corresponding to each target plaintext can be reduced; in this embodiment, through the above process, the sub-key corresponding to each round of compression replacement corresponding to each target plaintext after the exchange can be obtained, and then each target plaintext is encrypted according to the sub-key corresponding to each round of compression replacement corresponding to each target plaintext after the exchange processing and the encryption process of the DES algorithm.
Has the advantages that: in the embodiment, the corresponding characteristic value of the sub-key corresponding to the adjacent two rounds of compression and replacement after chaotic mapping iteration is used as a basis for obtaining the corresponding similarity coefficient of the sub-key corresponding to each round of compression and replacement corresponding to the target plaintext after chaotic mapping iteration is performed; then screening the sub-keys corresponding to each round of compression and replacement corresponding to the target plaintext, and taking the similarity coefficient after chaotic mapping iteration is performed on the sub-keys corresponding to each round of compression and replacement screened out and the number of source symbol types in the sub-keys corresponding to each round of compression and replacement screened out as a basis for obtaining the adjustment times of the sub-keys corresponding to each round of compression and replacement screened out; taking the adjusting times and the probability of each type of information source symbols in the sub-keys corresponding to the selected compression replacement of each round as a basis for adjusting the sub-keys corresponding to the selected compression replacement of each round; the adjusted round of compression displacement corresponding sub-keys are used as a basis for encrypting a target plaintext; the embodiment can reduce the correlation between the sub-keys corresponding to the adjacent round of compression replacement, and the security of the enhanced cryptosystem is lower, thereby enhancing the security of data transmission.
It should be noted that the order of the above-mentioned embodiments of the present invention is merely for description, and does not represent the superiority and inferiority of the embodiments, and in some cases, the actions or steps recited in the claims may be performed in an order different from the order of the embodiments and still achieve the desired results.

Claims (6)

1. The data security transmission method based on data coding is characterized by comprising the following steps:
obtaining a target plaintext;
obtaining sub-keys corresponding to each round of compression displacement corresponding to a target plaintext by using a DES algorithm;
performing chaotic mapping iteration on the sub-keys corresponding to the compression permutations of each round to obtain corresponding characteristic values after chaotic mapping iteration is performed on the sub-keys corresponding to the compression permutations of each round corresponding to the target plaintext;
obtaining a corresponding similarity coefficient after chaotically mapping iteration is carried out on the sub-key corresponding to each round of compression and replacement corresponding to the target plaintext according to the corresponding characteristic value after chaotically mapping iteration is carried out on the sub-key corresponding to two adjacent rounds of compression and replacement; judging whether the similarity coefficient is larger than a preset similarity threshold value or not, and screening out the sub-keys obtained by the compression and replacement of the corresponding round if the similarity coefficient is larger than the preset similarity threshold value;
obtaining the adjustment times of the sub-keys corresponding to the selected rounds of compression and replacement according to the similarity coefficient after chaotic mapping iteration of the sub-keys corresponding to the selected rounds of compression and replacement and the number of the information source symbol types corresponding to the sub-keys corresponding to the selected rounds of compression and replacement;
adjusting the sub-keys corresponding to the selected compression displacement of each round according to the adjustment times and the probability of various information source symbols corresponding to the sub-keys corresponding to the selected compression displacement of each round; and replacing the corresponding sub-key according to each round of compression after the adjustment, and encrypting the target plaintext.
2. The data security transmission method based on data encoding according to claim 1, wherein the method for performing chaotic mapping iteration on the sub-key corresponding to each round of compression permutation to obtain the feature value corresponding to each round of compression permutation corresponding to the target plaintext after performing chaotic mapping iteration on the sub-key corresponding to each round of compression permutation comprises:
encoding the target plaintext by using arithmetic coding to obtain an arithmetic coding result corresponding to the target plaintext; encoding the sub-keys corresponding to the compression displacement of each round by using arithmetic coding to obtain arithmetic coding results corresponding to the sub-keys corresponding to the compression displacement of each round corresponding to the target plaintext;
performing chaotic mapping iteration on the sub-keys corresponding to each round of compression and replacement by using Logistic mapping as a chaotic system to obtain a result sequence after chaotic mapping iteration is performed on the sub-keys corresponding to each round of compression and replacement corresponding to the target plaintext;
and calculating the absolute value of the difference value between two adjacent parameters in the result sequence, and recording the maximum absolute value of the difference value between two adjacent parameters in the result sequence as the corresponding characteristic value after chaotic mapping iteration is performed on the corresponding sub-key of each round of compression and replacement corresponding to the target plaintext.
3. The data security transmission method based on data coding according to claim 1, wherein the method for obtaining the similarity coefficient corresponding to the sub-key corresponding to each round of compression and replacement corresponding to the target plaintext after performing the chaotic mapping iteration according to the corresponding feature value after performing the chaotic mapping iteration on the sub-key corresponding to two adjacent rounds of compression and replacement comprises:
calculating to obtain the similarity between the corresponding characteristic values of the sub-keys corresponding to the two adjacent rounds of compression and replacement corresponding to the target plaintext after chaotic mapping iteration according to the corresponding characteristic values of the sub-keys corresponding to the two adjacent rounds of compression and replacement after chaotic mapping iteration;
and according to the similarity, obtaining a corresponding similarity coefficient after chaos mapping iteration is carried out on the subkey corresponding to each round of compression and replacement corresponding to the target plaintext.
4. The data security transmission method based on data coding according to claim 3, wherein the similarity between the corresponding eigenvalues after chaos mapping iteration is performed on the sub-keys corresponding to two adjacent rounds of compression and replacement corresponding to the target plaintext is calculated according to the following formula:
Figure FDA0003583080830000021
wherein S is i,i+1 Similarity between a characteristic value corresponding to the chaotic mapping iteration of the sub-key corresponding to the ith round of compression and replacement corresponding to the target plaintext after the chaotic mapping iteration and a characteristic value corresponding to the chaotic mapping iteration of the sub-key corresponding to the (i + 1) th round of compression and replacement, S i Carrying out chaotic mapping iteration on the corresponding sub-key corresponding to the ith round of compression replacement corresponding to the target plaintext to obtain a corresponding characteristic value S i+1 And performing chaotic mapping iteration on the corresponding characteristic value of the sub-key corresponding to the (i + 1) th round of compression replacement corresponding to the target plaintext, wherein max () is a maximum function.
5. The method for data security transmission based on data encoding according to claim 1, wherein the method for obtaining the number of adjustments of the sub-key corresponding to each selected round of compression permutation according to the similarity coefficient after chaos mapping iteration is performed on the sub-key corresponding to each selected round of compression permutation and the number of the source symbol types corresponding to the sub-key corresponding to each selected round of compression permutation comprises:
obtaining the number of the information source symbol types corresponding to the sub-keys corresponding to the selected compression displacement of each round;
multiplying the number of the source symbol types corresponding to the sub-keys corresponding to the selected rounds of compression replacement by the corresponding similarity coefficients, rounding the multiplied results, and recording the rounded results as the adjustment times of the sub-keys corresponding to the selected rounds of compression replacement.
6. The data security transmission method based on data encoding according to claim 1, wherein the sub-keys corresponding to the filtered rounds of compression and permutation are adjusted according to the adjustment times and probabilities of the various types of source symbols corresponding to the sub-keys corresponding to the filtered rounds of compression and permutation; the method for encrypting the target plaintext according to the adjusted round compression displacement corresponding subkeys comprises the following steps:
obtaining the probability of various information source symbols corresponding to the sub-keys corresponding to the selected compression displacement of each round;
arranging the probabilities of various information source symbols corresponding to the sub-keys corresponding to the selected rounds of compression displacement in a descending order to obtain probability sequences corresponding to the sub-keys corresponding to the selected rounds of compression displacement;
exchanging the probability value of the information source symbol corresponding to the first parameter in the probability sequence corresponding to the sub-key corresponding to each selected round of compression displacement with the probability value of the information source symbol corresponding to the last parameter in the corresponding probability sequence, and arranging the probability sequences corresponding to the sub-keys corresponding to each selected round of compression displacement after exchange in a descending order to obtain a first exchange probability sequence corresponding to the sub-keys corresponding to each selected round of compression displacement;
exchanging the probability value of the information source symbol corresponding to the first parameter in the first exchange probability sequence with the probability value of the information source symbol corresponding to the penultimate parameter in the corresponding first exchange probability sequence, and arranging the probability sequences corresponding to the sub-keys corresponding to the selected compression permutations of each round after the exchange according to a descending order to obtain a second exchange probability sequence corresponding to the sub-keys corresponding to the selected compression permutations of each round; by analogy, the exchange is stopped until the number of times of exchange is the same as the number of times of adjustment of the sub-key corresponding to the selected round of compression substitution, and the probability of various source symbols corresponding to the sub-key corresponding to the selected round of compression substitution after the last exchange is obtained; the exchange only exchanges probability values and does not exchange information source symbols;
and obtaining the sub-keys corresponding to the compression and replacement of each round after the last exchange according to the probability of each type of information source symbols corresponding to the sub-keys corresponding to the compression and replacement of each round screened after the last exchange, and then encrypting the target plaintext according to the sub-keys corresponding to the compression and replacement of each round after the exchange and the encryption process of the DES algorithm.
CN202210359023.6A 2022-04-06 2022-04-06 Data security transmission method based on data coding Active CN114826547B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210359023.6A CN114826547B (en) 2022-04-06 2022-04-06 Data security transmission method based on data coding

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210359023.6A CN114826547B (en) 2022-04-06 2022-04-06 Data security transmission method based on data coding

Publications (2)

Publication Number Publication Date
CN114826547A CN114826547A (en) 2022-07-29
CN114826547B true CN114826547B (en) 2023-04-18

Family

ID=82535350

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210359023.6A Active CN114826547B (en) 2022-04-06 2022-04-06 Data security transmission method based on data coding

Country Status (1)

Country Link
CN (1) CN114826547B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5751811A (en) * 1995-08-30 1998-05-12 Magnotti; Joseph C. 32N +D bit key encryption-decryption system using chaos
CN108833736A (en) * 2018-05-29 2018-11-16 西安理工大学 Asymmetric more image encryption methods based on Logistic chaotic maps

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5751811A (en) * 1995-08-30 1998-05-12 Magnotti; Joseph C. 32N +D bit key encryption-decryption system using chaos
CN108833736A (en) * 2018-05-29 2018-11-16 西安理工大学 Asymmetric more image encryption methods based on Logistic chaotic maps

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
权安静,蒋国平,左涛.基于Logistic映射的分组密码算法研究及其应用.东南大学学报(自然科学版).2004,第34卷(S1),全文. *

Also Published As

Publication number Publication date
CN114826547A (en) 2022-07-29

Similar Documents

Publication Publication Date Title
US8787568B2 (en) Data transformation apparatus, data transformation method, and computer program
US8369522B2 (en) Encryption processing apparatus, encryption method, and computer program
Canteaut et al. Degree of composition of highly nonlinear functions and applications to higher order differential cryptanalysis
KR100657062B1 (en) Method for encrypting information and device for realization of the method
US9363074B2 (en) Encryption processing apparatus, encryption processing method, and computer program
US8787563B2 (en) Data converter, data conversion method and program
KR20130041353A (en) Apparatus and method for block cipher process for insecure environments
Lu A methodology for differential-linear cryptanalysis and its applications
CA2874612C (en) Method for generating a pseudorandom sequence, and method for coding or decoding a data stream
KR101506499B1 (en) Method for encrypting with SEED applying mask
Bleichenbacher et al. SOBER cryptanalysis
CN114826547B (en) Data security transmission method based on data coding
JP5680016B2 (en) Decoding processing apparatus, information processing apparatus, decoding processing method, and computer program
CN113824548B (en) Nonlinear white box SM4 implementation method applied to edge internet of things proxy
CN115632765A (en) Encryption method, decryption device, electronic equipment and storage medium
Xie et al. Related-key Impossible Boomerang Cryptanalysis on LBlock-s
JP5772934B2 (en) Data conversion apparatus, data conversion method, and computer program
Hassan et al. NETWORK SECURITY BY BLOCK CIPHERS
Tanaka et al. Security analysis of MISTY1
CN117057804B (en) Financial transaction data secure storage method and system based on hash sequence
Alexiev et al. Cryptanalysis of IDA encryption algorithm
Waqas et al. Cryptographic strength evaluation of AES s-box variants
Praveen et al. A highly secured three-phase symmetric cipher technique
Alsuwaiedi et al. Modifying the AES Algorithm by Improving the Add Round Key Stage
Mondal et al. Revisiting Yoyo Tricks on AES

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20230331

Address after: 402160 No. 799 Heshun Avenue, Zhongshan Road Street, Yongchuan District, Chongqing (3rd floor, Building 3, Zone B, Yongchuan District Big Data Industrial Park)

Applicant after: Chongqing Lanshu Software Co.,Ltd.

Address before: 450040 No. 615, 6th floor, Yinjiang business complex building, No. 22, Changxing Road, Huiji District, Zhengzhou City, Henan Province

Applicant before: Henan haven Technology Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant